summaryrefslogtreecommitdiff
path: root/usr.bin/ssh/sshd_config
diff options
context:
space:
mode:
authorTheo de Raadt <deraadt@cvs.openbsd.org>1999-09-26 22:29:52 +0000
committerTheo de Raadt <deraadt@cvs.openbsd.org>1999-09-26 22:29:52 +0000
commita5c238cd76430a317d5f627d2c59ca9a6d0c2867 (patch)
treec4cd94642cc7bbd07716df2d99d8c56ebf261200 /usr.bin/ssh/sshd_config
parent7624221d731444b77bd3f827c209177fd34b2e48 (diff)
distribution target
Diffstat (limited to 'usr.bin/ssh/sshd_config')
-rw-r--r--usr.bin/ssh/sshd_config38
1 files changed, 38 insertions, 0 deletions
diff --git a/usr.bin/ssh/sshd_config b/usr.bin/ssh/sshd_config
new file mode 100644
index 00000000000..54deaa6251a
--- /dev/null
+++ b/usr.bin/ssh/sshd_config
@@ -0,0 +1,38 @@
+# This is ssh server systemwide configuration file.
+
+Port 22
+ListenAddress 0.0.0.0
+HostKey _ETCDIR_/ssh_host_key
+RandomSeed _ETCDIR_/ssh_random_seed
+ServerKeyBits 768
+LoginGraceTime 600
+KeyRegenerationInterval 3600
+PermitRootLogin yes
+#
+# Don't read ~/.rhosts and ~/.shosts files
+IgnoreRhosts yes
+StrictModes yes
+QuietMode no
+X11Forwarding yes
+FascistLogging no
+PrintMotd yes
+KeepAlive yes
+SyslogFacility DAEMON
+RhostsAuthentication no
+#
+# For this to work you will also need host keys in _ETCDIR_/ssh_known_hosts
+RhostsRSAAuthentication yes
+#
+# Changed RSAAuthentication to no/bg
+RSAAuthentication no
+#
+# To enable tunneled clear text passwords, change to yes here!
+PasswordAuthentication no
+PermitEmptyPasswords no
+#KerberosOrLocalPasswd yes
+
+# Kerberos TGT Passing does only work with the AFS kaserver
+#KerberosTgtPassing yes
+
+# AllowHosts *.our.com friend.other.com
+# DenyHosts lowsecurity.theirs.com *.evil.org evil.org