git-server-docker-stagit

git-server-with-stagit
git clone git://git.andersuno.nu/git-server-docker-stagit.git
Log | Files | Refs | README

sshd_config (3935B)


      1 #	$OpenBSD: sshd_config,v 1.98 2016/02/17 05:29:04 djm Exp $
      2 
      3 # This is the sshd server system-wide configuration file.  See
      4 # sshd_config(5) for more information.
      5 
      6 # This sshd was compiled with PATH=/bin:/usr/bin:/sbin:/usr/sbin
      7 
      8 # The strategy used for options in the default sshd_config shipped with
      9 # OpenSSH is to specify options with their default value where
     10 # possible, but leave them commented.  Uncommented options override the
     11 # default value.
     12 
     13 #Port 22
     14 #AddressFamily any
     15 #ListenAddress 0.0.0.0
     16 #ListenAddress ::
     17 
     18 # The default requires explicit activation of protocol 1
     19 #Protocol 2
     20 
     21 # HostKey for protocol version 1
     22 #HostKey /etc/ssh/ssh_host_key
     23 # HostKeys for protocol version 2
     24 #HostKey /etc/ssh/ssh_host_rsa_key
     25 #HostKey /etc/ssh/ssh_host_dsa_key
     26 #HostKey /etc/ssh/ssh_host_ecdsa_key
     27 #HostKey /etc/ssh/ssh_host_ed25519_key
     28 
     29 # Lifetime and size of ephemeral version 1 server key
     30 #KeyRegenerationInterval 1h
     31 #ServerKeyBits 1024
     32 
     33 # Ciphers and keying
     34 #RekeyLimit default none
     35 
     36 # Logging
     37 # obsoletes QuietMode and FascistLogging
     38 #SyslogFacility AUTH
     39 #LogLevel INFO
     40 
     41 # Authentication:
     42 
     43 #LoginGraceTime 2m
     44 PermitRootLogin no
     45 #StrictModes yes
     46 #MaxAuthTries 6
     47 #MaxSessions 10
     48 
     49 #RSAAuthentication yes
     50 PubkeyAuthentication yes
     51 
     52 # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
     53 # but this is overridden so installations will only check .ssh/authorized_keys
     54 AuthorizedKeysFile	.ssh/authorized_keys
     55 #AuthorizedKeysFile	/home/git/.ssh/authorized_keys
     56 
     57 #AuthorizedPrincipalsFile none
     58 
     59 #AuthorizedKeysCommand none
     60 #AuthorizedKeysCommandUser nobody
     61 
     62 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
     63 #RhostsRSAAuthentication no
     64 # similar for protocol version 2
     65 #HostbasedAuthentication no
     66 # Change to yes if you don't trust ~/.ssh/known_hosts for
     67 # RhostsRSAAuthentication and HostbasedAuthentication
     68 #IgnoreUserKnownHosts no
     69 # Don't read the user's ~/.rhosts and ~/.shosts files
     70 #IgnoreRhosts yes
     71 
     72 # To disable tunneled clear text passwords, change to no here!
     73 PasswordAuthentication no
     74 #PermitEmptyPasswords no
     75 
     76 # Change to no to disable s/key passwords
     77 #ChallengeResponseAuthentication yes
     78 
     79 # Kerberos options (deprecated)
     80 #KerberosAuthentication no
     81 #KerberosOrLocalPasswd yes
     82 #KerberosTicketCleanup yes
     83 #KerberosGetAFSToken no
     84 
     85 # GSSAPI options (deprecated)
     86 #GSSAPIAuthentication no
     87 #GSSAPICleanupCredentials yes
     88 
     89 # Set this to 'yes' to enable PAM authentication, account processing,
     90 # and session processing. If this is enabled, PAM authentication will
     91 # be allowed through the ChallengeResponseAuthentication and
     92 # PasswordAuthentication.  Depending on your PAM configuration,
     93 # PAM authentication via ChallengeResponseAuthentication may bypass
     94 # the setting of "PermitRootLogin without-password".
     95 # If you just want the PAM account and session checks to run without
     96 # PAM authentication, then enable this but set PasswordAuthentication
     97 # and ChallengeResponseAuthentication to 'no'.
     98 #UsePAM no
     99 
    100 #AllowAgentForwarding yes
    101 #AllowTcpForwarding yes
    102 #GatewayPorts no
    103 #X11Forwarding no
    104 #X11DisplayOffset 10
    105 #X11UseLocalhost yes
    106 #PermitTTY yes
    107 #PrintMotd yes
    108 #PrintLastLog yes
    109 #TCPKeepAlive yes
    110 #UseLogin no
    111 #UsePrivilegeSeparation sandbox
    112 #PermitUserEnvironment no
    113 #Compression delayed
    114 #ClientAliveInterval 0
    115 #ClientAliveCountMax 3
    116 #UseDNS no
    117 #PidFile /run/sshd.pid
    118 #MaxStartups 10:30:100
    119 #PermitTunnel no
    120 #ChrootDirectory none
    121 #VersionAddendum none
    122 
    123 # no default banner path
    124 #Banner none
    125 
    126 # override default of no subsystems
    127 Subsystem	sftp	/usr/lib/ssh/sftp-server
    128 
    129 # the following are HPN related configuration options
    130 # tcp receive buffer polling. disable in non autotuning kernels
    131 #TcpRcvBufPoll yes
    132 
    133 # disable hpn performance boosts
    134 #HPNDisabled no
    135 
    136 # buffer size for hpn to non-hpn connections
    137 #HPNBufferSize 2048
    138 
    139 
    140 # Example of overriding settings on a per-user basis
    141 #Match User anoncvs
    142 #	X11Forwarding no
    143 #	AllowTcpForwarding no
    144 #	PermitTTY no
    145 #	ForceCommand cvs server