]> git.pld-linux.org Git - packages/openssh.git/blame - opensshd.conf
- added UseChroot option
[packages/openssh.git] / opensshd.conf
CommitLineData
87606687
JB
1# This is the sshd server system-wide configuration file. See
2# sshd_config(5) for more information.
3
4# The strategy used for options in the default sshd_config shipped with
5# OpenSSH is to specify options with their default value where
6# possible, but leave them commented. Uncommented options change a
7# default value.
cf3b46d6
AF
8
9Port 22
49b902b2 10Protocol 1,2
3f1168a9
AM
11#ListenAddress 0.0.0.0
12#ListenAddress ::
87606687
JB
13
14# HostKey for protocol version 1
49b902b2 15#HostKey /etc/ssh/ssh_host_key
87606687
JB
16# HostKeys for protocol version 2
17#HostKey /etc/ssh/ssh_host_rsa_key
c94945b8 18#HostKey /etc/ssh/ssh_host_dsa_key
87606687
JB
19
20# Lifetime and size of ephemeral version 1 server key
cf3b46d6 21KeyRegenerationInterval 3600
87606687 22ServerKeyBits 768
3f1168a9
AM
23
24# Logging
87606687 25#obsoletes QuietMode and FascistLogging
3f1168a9
AM
26SyslogFacility AUTH
27LogLevel INFO
3f1168a9 28
87606687
JB
29# Authentication:
30
31LoginGraceTime 600
32PermitRootLogin no
33StrictModes yes
34
35RSAAuthentication yes
36#PubkeyAuthentication yes
37#AuthorizedKeysFile .ssh/authorized_keys
38
87606687
JB
39# Don't read the user's ~/.rhosts and ~/.shosts files
40IgnoreRhosts yes
3f1168a9
AM
41# For this to work you will also need host keys in /etc/ssh_known_hosts
42RhostsRSAAuthentication no
87606687
JB
43# similar for protocol version 2
44#HostbasedAuthentication no
45# Change to yes if you don't trust ~/.ssh/known_hosts for
46# RhostsRSAAuthentication and HostbasedAuthentication
47#IgnoreUserKnownHosts no
3f1168a9
AM
48
49# To disable tunneled clear text passwords, change to no here!
cf3b46d6 50PasswordAuthentication yes
3f1168a9 51PermitEmptyPasswords no
3f1168a9 52
87606687
JB
53# Change to no to disable s/key passwords
54#ChallengeResponseAuthentication yes
55
56# Kerberos options
3f1168a9
AM
57#KerberosAuthentication no
58#KerberosOrLocalPasswd yes
87606687
JB
59#KerberosTicketCleanup yes
60
3f1168a9 61#AFSTokenPassing no
3f1168a9 62
87606687
JB
63# Kerberos TGT Passing only works with the AFS kaserver
64#KerberosTgtPassing no
3f1168a9 65
28c81c59
JR
66# Set this to 'yes' to enable PAM authentication (via challenge-response)
67# and session processing. Depending on your PAM configuration, this may
68# bypass the setting of 'PasswordAuthentication'
69UsePAM yes
87606687 70
ea59aff7 71# Set this to 'yes' to enable support for chrooted user environment.
72# You must create such environment before you can use this feature.
73#UseChroot yes
74
87606687
JB
75X11Forwarding no
76X11DisplayOffset 10
77X11UseLocalhost yes
78PrintMotd yes
79#PrintLastLog yes
80KeepAlive yes
20cf0130 81UseLogin no
2de8e69e
AM
82
83# enabling this can cause some problems with for example pam_limit
84UsePrivilegeSeparation no
85
87606687
JB
86#Compression yes
87
88#MaxStartups 10
89# no default banner path
90#Banner /some/path
91#VerifyReverseMapping no
92
93# override default of no subsystems
94#Subsystem sftp /usr/lib/openssh/sftp-server
This page took 0.110696 seconds and 4 git commands to generate.