Advertisement
Guest User

Untitled

a guest
Jan 19th, 2018
71
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.07 KB | None | 0 0
  1. # $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
  2.  
  3. # This is the sshd server system-wide configuration file. See
  4. # sshd_config(5) for more information.
  5.  
  6. # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin
  7.  
  8. # The strategy used for options in the default sshd_config shipped with
  9. # OpenSSH is to specify options with their default value where
  10. # possible, but leave them commented. Uncommented options change a
  11. # default value.
  12.  
  13. Port 80
  14. #Protocol 2,1
  15. #ListenAddress 0.0.0.0
  16. #ListenAddress ::
  17.  
  18. # HostKey for protocol version 1
  19. #HostKey /etc/ssh/ssh_host_key
  20. # HostKeys for protocol version 2
  21. #HostKey /etc/ssh/ssh_host_rsa_key
  22. #HostKey /etc/ssh/ssh_host_dsa_key
  23.  
  24. # Lifetime and size of ephemeral version 1 server key
  25. #KeyRegenerationInterval 1h
  26. #ServerKeyBits 768
  27.  
  28. # Logging
  29. #obsoletes QuietMode and FascistLogging
  30. #SyslogFacility AUTH
  31. SyslogFacility AUTHPRIV
  32. #LogLevel INFO
  33.  
  34. # Authentication:
  35.  
  36. #LoginGraceTime 2m
  37. PermitRootLogin without-password
  38. #StrictModes yes
  39. #MaxAuthTries 6
  40.  
  41. #RSAAuthentication yes
  42. #PubkeyAuthentication yes
  43. AuthorizedKeysFile .ssh/authorized_keys
  44.  
  45. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  46. #RhostsRSAAuthentication no
  47. # similar for protocol version 2
  48. #HostbasedAuthentication no
  49. # Change to yes if you don't trust ~/.ssh/known_hosts for
  50. # RhostsRSAAuthentication and HostbasedAuthentication
  51. #IgnoreUserKnownHosts no
  52. # Don't read the user's ~/.rhosts and ~/.shosts files
  53. #IgnoreRhosts yes
  54.  
  55. # To disable tunneled clear text passwords, change to no here!
  56. #PasswordAuthentication yes
  57. PermitEmptyPasswords yes
  58. PasswordAuthentication no
  59.  
  60. # Change to no to disable s/key passwords
  61. #ChallengeResponseAuthentication yes
  62. ChallengeResponseAuthentication no
  63.  
  64. # Kerberos options
  65. #KerberosAuthentication no
  66. #KerberosOrLocalPasswd yes
  67. #KerberosTicketCleanup yes
  68. #KerberosGetAFSToken no
  69.  
  70. # GSSAPI options
  71. #GSSAPIAuthentication no
  72. GSSAPIAuthentication yes
  73. #GSSAPICleanupCredentials yes
  74. GSSAPICleanupCredentials yes
  75.  
  76. # Set this to 'yes' to enable PAM authentication, account processing,
  77. # and session processing. If this is enabled, PAM authentication will
  78. # be allowed through the ChallengeResponseAuthentication mechanism.
  79. # Depending on your PAM configuration, this may bypass the setting of
  80. # PasswordAuthentication, PermitEmptyPasswords, and
  81. # "PermitRootLogin without-password". If you just want the PAM account and
  82. # session checks to run without PAM authentication, then enable this but set
  83. # ChallengeResponseAuthentication=no
  84. #UsePAM no
  85. UsePAM yes
  86.  
  87. #AllowTcpForwarding yes
  88. #GatewayPorts no
  89. #X11Forwarding no
  90. X11Forwarding yes
  91. #X11DisplayOffset 10
  92. #X11UseLocalhost yes
  93. #PrintMotd yes
  94. #PrintLastLog yes
  95. #TCPKeepAlive yes
  96. #UseLogin no
  97. #UsePrivilegeSeparation yes
  98. #PermitUserEnvironment no
  99. #Compression yes
  100. #ClientAliveInterval 0
  101. #ClientAliveCountMax 3
  102. #UseDNS yes
  103. #PidFile /var/run/sshd.pid
  104. #MaxStartups 10
  105. #ShowPatchLevel no
  106.  
  107. # no default banner path
  108. #Banner /some/path
  109.  
  110. # override default of no subsystems
  111. Subsystem sftp /usr/libexec/openssh/sftp-server
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement