[BACK]Return to sshd_config CVS log [TXT][DIR] Up to [cvs.NetBSD.org] / src / crypto / dist / ssh

Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files.

Diff for /src/crypto/dist/ssh/Attic/sshd_config between version 1.1.1.8 and 1.27

version 1.1.1.8, 2002/04/22 07:37:58 version 1.27, 2007/12/18 02:35:33
Line 1 
Line 1 
 #       $NetBSD$  #       $NetBSD$
 #       $OpenBSD: sshd_config,v 1.50 2002/04/21 16:19:27 stevesk Exp $  #       $OpenBSD: sshd_config,v 1.75 2007/03/19 01:01:29 djm Exp $
   
 # This is the sshd server system-wide configuration file.  See sshd(8)  # This is the sshd server system-wide configuration file.  See
 # for more information.  # sshd_config(5) for more information.
   
 # The strategy used for options in the default sshd_config shipped with  # The strategy used for options in the default sshd_config shipped with
 # OpenSSH is to specify options with their default value where  # OpenSSH is to specify options with their default value where
Line 10 
Line 10 
 # default value.  # default value.
   
 #Port 22  #Port 22
 #Protocol 2,1  Protocol 2
   #AddressFamily any
 #ListenAddress 0.0.0.0  #ListenAddress 0.0.0.0
 #ListenAddress ::  #ListenAddress ::
   
   # Disable legacy (protocol version 1) support in the server for new
   # installations. In future the default will change to require explicit
   # activation of protocol 1
   Protocol 2
   
 # HostKey for protocol version 1  # HostKey for protocol version 1
 #HostKey /etc/ssh/ssh_host_key  #HostKey /etc/ssh/ssh_host_key
 # HostKeys for protocol version 2  # HostKeys for protocol version 2
Line 21 
Line 27 
 #HostKey /etc/ssh/ssh_host_dsa_key  #HostKey /etc/ssh/ssh_host_dsa_key
   
 # Lifetime and size of ephemeral version 1 server key  # Lifetime and size of ephemeral version 1 server key
 #KeyRegenerationInterval 3600  #KeyRegenerationInterval 1h
 #ServerKeyBits 768  #ServerKeyBits 768
   
 # Logging  # Logging
 #obsoletes QuietMode and FascistLogging  # obsoletes QuietMode and FascistLogging
 #SyslogFacility AUTH  #SyslogFacility AUTH
 #LogLevel INFO  #LogLevel INFO
   
 # Authentication:  # Authentication:
   
 #LoginGraceTime 600  # Slow machines or long keys may require more processing time.
 #PermitRootLogin yes  LoginGraceTime 600
   #PermitRootLogin no
 #StrictModes yes  #StrictModes yes
   #MaxAuthTries 6
   
 #RSAAuthentication yes  #RSAAuthentication yes
 #PubkeyAuthentication yes  #PubkeyAuthentication yes
 #AuthorizedKeysFile     .ssh/authorized_keys  #AuthorizedKeysFile     .ssh/authorized_keys
   
 # rhosts authentication should not be used  
 #RhostsAuthentication no  
 # Don't read the user's ~/.rhosts and ~/.shosts files  
 #IgnoreRhosts yes  
 # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts  # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
 #RhostsRSAAuthentication no  #RhostsRSAAuthentication no
 # similar for protocol version 2  # similar for protocol version 2
Line 50 
Line 54 
 # Change to yes if you don't trust ~/.ssh/known_hosts for  # Change to yes if you don't trust ~/.ssh/known_hosts for
 # RhostsRSAAuthentication and HostbasedAuthentication  # RhostsRSAAuthentication and HostbasedAuthentication
 #IgnoreUserKnownHosts no  #IgnoreUserKnownHosts no
   # Don't read the user's ~/.rhosts and ~/.shosts files
   #IgnoreRhosts yes
   
 # To disable tunneled clear text passwords, change to no here!  # To disable tunneled clear text passwords, change to no here!
 #PasswordAuthentication yes  #PasswordAuthentication yes
Line 59 
Line 65 
 #ChallengeResponseAuthentication yes  #ChallengeResponseAuthentication yes
   
 # Kerberos options  # Kerberos options
 # KerberosAuthentication automatically enabled if keyfile exists  #KerberosAuthentication no
 #KerberosAuthentication yes  
 #KerberosOrLocalPasswd yes  #KerberosOrLocalPasswd yes
 #KerberosTicketCleanup yes  #KerberosTicketCleanup yes
   #KerberosGetAFSToken no
   
 #AFSTokenPassing no  # GSSAPI options
   #GSSAPIAuthentication no
 # Kerberos TGT Passing only works with the AFS kaserver  #GSSAPICleanupCredentials yes
 #KerberosTgtPassing no  
   
   #AllowTcpForwarding yes
   #GatewayPorts no
 #X11Forwarding no  #X11Forwarding no
   # If you xorg from pkgsrc then uncomment the following line.
   #XAuthLocation /usr/pkg/bin/xauth
 #X11DisplayOffset 10  #X11DisplayOffset 10
 #X11UseLocalhost yes  #X11UseLocalhost yes
 #PrintMotd yes  #PrintMotd yes
 #PrintLastLog yes  #PrintLastLog yes
 #KeepAlive yes  #TCPKeepAlive yes
 #UseLogin no  #UseLogin no
 #UsePrivilegeSeparation no  #UsePrivilegeSeparation yes
   UsePam yes
   #PermitUserEnvironment no
   #Compression delayed
   #ClientAliveInterval 0
   #ClientAliveCountMax 3
   #UseDNS yes
   #PidFile /var/run/sshd.pid
 #MaxStartups 10  #MaxStartups 10
   #PermitTunnel no
   
 # no default banner path  # no default banner path
 #Banner /some/path  #Banner /some/path
 #VerifyReverseMapping no  
   
 # override default of no subsystems  # override default of no subsystems
 Subsystem       sftp    /usr/libexec/sftp-server  Subsystem       sftp    /usr/libexec/sftp-server
   
   # Example of overriding settings on a per-user basis
   #Match User anoncvs
   #       X11Forwarding no
   #       AllowTcpForwarding no
   #       ForceCommand cvs server

Legend:
Removed from v.1.1.1.8  
changed lines
  Added in v.1.27

CVSweb <webmaster@jp.NetBSD.org>