150 lines
		
	
	
		
			3.9 KiB
		
	
	
	
		
			Plaintext
		
	
	
	
	
	
			
		
		
	
	
			150 lines
		
	
	
		
			3.9 KiB
		
	
	
	
		
			Plaintext
		
	
	
	
	
	
| #	$OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $
 | |
| 
 | |
| # This is the sshd server system-wide configuration file.  See
 | |
| # sshd_config(5) for more information.
 | |
| 
 | |
| # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
 | |
| 
 | |
| # The strategy used for options in the default sshd_config shipped with
 | |
| # OpenSSH is to specify options with their default value where
 | |
| # possible, but leave them commented.  Uncommented options override the
 | |
| # default value.
 | |
| 
 | |
| Port 7899
 | |
| #AddressFamily any
 | |
| #ListenAddress 0.0.0.0
 | |
| #ListenAddress ::
 | |
| #ListenAddress 192.168.4.5
 | |
| 
 | |
| # The default requires explicit activation of protocol 1
 | |
| #Protocol 2
 | |
| 
 | |
| # HostKey for protocol version 1
 | |
| #HostKey /etc/ssh/ssh_host_key
 | |
| # HostKeys for protocol version 2
 | |
| #HostKey /etc/ssh/ssh_host_rsa_key
 | |
| #HostKey /etc/ssh/ssh_host_dsa_key
 | |
| #HostKey /etc/ssh/ssh_host_ecdsa_key
 | |
| 
 | |
| # Lifetime and size of ephemeral version 1 server key
 | |
| #KeyRegenerationInterval 1h
 | |
| #ServerKeyBits 1024
 | |
| 
 | |
| # Logging
 | |
| # obsoletes QuietMode and FascistLogging
 | |
| SyslogFacility AUTH
 | |
| LogLevel INFO
 | |
| 
 | |
| # Authentication:
 | |
| 
 | |
| #LoginGraceTime 2m
 | |
| PermitRootLogin no
 | |
| #StrictModes yes
 | |
| #MaxAuthTries 6
 | |
| #MaxSessions 10
 | |
| 
 | |
| #RSAAuthentication yes
 | |
| PubkeyAuthentication yes
 | |
| 
 | |
| # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
 | |
| # but this is overridden so installations will only check .ssh/authorized_keys
 | |
| AuthorizedKeysFile	.ssh/authorized_keys
 | |
| 
 | |
| # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
 | |
| #RhostsRSAAuthentication no
 | |
| # similar for protocol version 2
 | |
| HostbasedAuthentication no
 | |
| # Change to yes if you don't trust ~/.ssh/known_hosts for
 | |
| # RhostsRSAAuthentication and HostbasedAuthentication
 | |
| #IgnoreUserKnownHosts no
 | |
| # Don't read the user's ~/.rhosts and ~/.shosts files
 | |
| #IgnoreRhosts yes
 | |
| 
 | |
| # To disable tunneled clear text passwords, change to no here!
 | |
| PasswordAuthentication no
 | |
| PermitEmptyPasswords no
 | |
| 
 | |
| # Change to no to disable s/key passwords
 | |
| ChallengeResponseAuthentication no
 | |
| 
 | |
| # Kerberos options
 | |
| #KerberosAuthentication no
 | |
| #KerberosOrLocalPasswd yes
 | |
| #KerberosTicketCleanup yes
 | |
| #KerberosGetAFSToken no
 | |
| 
 | |
| # GSSAPI options
 | |
| #GSSAPIAuthentication no
 | |
| #GSSAPICleanupCredentials yes
 | |
| #GSSAPIStrictAcceptorCheck yes
 | |
| 
 | |
| # Set this to 'yes' to enable PAM authentication, account processing, 
 | |
| # and session processing. If this is enabled, PAM authentication will 
 | |
| # be allowed through the ChallengeResponseAuthentication and
 | |
| # PasswordAuthentication.  Depending on your PAM configuration,
 | |
| # PAM authentication via ChallengeResponseAuthentication may bypass
 | |
| # the setting of "PermitRootLogin without-password".
 | |
| # If you just want the PAM account and session checks to run without
 | |
| # PAM authentication, then enable this but set PasswordAuthentication
 | |
| # and ChallengeResponseAuthentication to 'no'.
 | |
| UsePAM no
 | |
| 
 | |
| #AllowAgentForwarding yes
 | |
| #AllowTcpForwarding yes
 | |
| #GatewayPorts no
 | |
| X11Forwarding no
 | |
| #X11DisplayOffset 10
 | |
| #X11UseLocalhost yes
 | |
| PrintMotd no
 | |
| PrintLastLog no
 | |
| #TCPKeepAlive yes
 | |
| #UseLogin no
 | |
| #UsePrivilegeSeparation yes
 | |
| #PermitUserEnvironment no
 | |
| #Compression delayed
 | |
| #ClientAliveInterval 0
 | |
| #ClientAliveCountMax 3
 | |
| #UseDNS yes
 | |
| #PidFile /var/run/sshd.pid
 | |
| #MaxStartups 10
 | |
| #PermitTunnel no
 | |
| #ChrootDirectory none
 | |
| 
 | |
| # no default banner path
 | |
| #Banner none
 | |
| 
 | |
| # override default of no subsystems
 | |
| #Subsystem	sftp	/usr/lib64/misc/sftp-server
 | |
| Subsystem	sftp	internal-sftp
 | |
| 
 | |
| # the following are HPN related configuration options
 | |
| # tcp receive buffer polling. disable in non autotuning kernels
 | |
| #TcpRcvBufPoll yes
 | |
|  
 | |
| # allow the use of the none cipher
 | |
| #NoneEnabled no
 | |
| 
 | |
| # disable hpn performance boosts. 
 | |
| #HPNDisabled no
 | |
| 
 | |
| # buffer size for hpn to non-hpn connections
 | |
| #HPNBufferSize 2048
 | |
| 
 | |
| 
 | |
| # Example of overriding settings on a per-user basis
 | |
| #Match User anoncvs
 | |
| #	X11Forwarding no
 | |
| #	AllowTcpForwarding no
 | |
| #	ForceCommand cvs server
 | |
| 
 | |
| #Nur Benutzern aus der wheel oder admin Gruppe den Zugang erlauben
 | |
| #AllowGroups wheel
 | |
| 
 | |
| # AllowUsers
 | |
| 
 | |
| #AllowUsers raschel
 | |
| 
 | |
| #Match user sftpuser
 | |
| #	ForceCommand internal-sftp
 | |
| #	ChrootDirectory /home/jule
 |