HCoop changes to sshd_config for Kerberos support
[hcoop/zz_old/debian/hcoop-openssh-server-config.git] / files / sshd_config
CommitLineData
0ae43dd6
CE
1# Package generated configuration file
2# See the sshd_config(5) manpage for details
3
4# What ports, IPs and protocols we listen for
5Port 22
6# Use these options to restrict which interfaces/protocols sshd will bind to
7#ListenAddress ::
8#ListenAddress 0.0.0.0
9Protocol 2
10# HostKeys for protocol version 2
11HostKey /etc/ssh/ssh_host_rsa_key
12HostKey /etc/ssh/ssh_host_dsa_key
13#Privilege Separation is turned on for security
14UsePrivilegeSeparation yes
15
16# Lifetime and size of ephemeral version 1 server key
17KeyRegenerationInterval 3600
18ServerKeyBits 768
19
20# Logging
21SyslogFacility AUTH
22LogLevel INFO
23
24# Authentication:
25LoginGraceTime 120
26PermitRootLogin yes
27StrictModes yes
28
29RSAAuthentication yes
30PubkeyAuthentication yes
31#AuthorizedKeysFile %h/.ssh/authorized_keys
32
33# Don't read the user's ~/.rhosts and ~/.shosts files
34IgnoreRhosts yes
35# For this to work you will also need host keys in /etc/ssh_known_hosts
36RhostsRSAAuthentication no
37# similar for protocol version 2
38HostbasedAuthentication no
39# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
40#IgnoreUserKnownHosts yes
41
42# To enable empty passwords, change to yes (NOT RECOMMENDED)
43PermitEmptyPasswords no
44
45# Change to yes to enable challenge-response passwords (beware issues with
46# some PAM modules and threads)
47ChallengeResponseAuthentication no
48
49# Change to no to disable tunnelled clear text passwords
50#PasswordAuthentication yes
51
52# Kerberos options
53#KerberosAuthentication no
54#KerberosGetAFSToken no
55#KerberosOrLocalPasswd yes
56#KerberosTicketCleanup yes
57
238355fd 58# hcoop-changes
0ae43dd6 59# GSSAPI options
238355fd
CE
60GSSAPIAuthentication yes
61GSSAPICleanupCredentials yes
62# Check the kerberos host key instead of the ssh host keys
63GSSAPIKeyExchange yes
64# hcoop-changes
0ae43dd6
CE
65
66X11Forwarding yes
67X11DisplayOffset 10
68PrintMotd no
69PrintLastLog yes
70TCPKeepAlive yes
71#UseLogin no
72
73#MaxStartups 10:30:60
74#Banner /etc/issue.net
75
76# Allow client to pass locale environment variables
77AcceptEnv LANG LC_*
78
79Subsystem sftp /usr/lib/openssh/sftp-server
80
81# Set this to 'yes' to enable PAM authentication, account processing,
82# and session processing. If this is enabled, PAM authentication will
83# be allowed through the ChallengeResponseAuthentication and
84# PasswordAuthentication. Depending on your PAM configuration,
85# PAM authentication via ChallengeResponseAuthentication may bypass
86# the setting of "PermitRootLogin without-password".
87# If you just want the PAM account and session checks to run without
88# PAM authentication, then enable this but set PasswordAuthentication
89# and ChallengeResponseAuthentication to 'no'.
90UsePAM yes