sshd_config.in revision 1.1
11.1Spooka# $NetBSD: sshd_config.in,v 1.1 2011/02/14 15:14:00 pooka Exp $
21.1Spooka
31.1Spooka# Basic settings.
41.1SpookaPort 22
51.1SpookaProtocol 2
61.1Spooka
71.1Spooka# Provide information to the user in case something goes wrong.
81.1SpookaLogLevel DEBUG1
91.1Spooka
101.1Spooka# The host key.  It lives in the work directory because we need to set
111.1Spooka# very strict permissions on it and cannot modify the copy on the source
121.1Spooka# directory.
131.1SpookaHostKey @WORKDIR@/ssh_host_key
141.1Spooka
151.1Spooka# The authorized keys file we set up during the test to allow the client
161.1Spooka# to safely log in.  We need to disable strict modes because ATF_WORKDIR
171.1Spooka# usually lives in /tmp, which has 1777 permissions and are not liked by
181.1Spooka# sshd.
191.1SpookaAuthorizedKeysFile @WORKDIR@/authorized_keys
201.1SpookaStrictModes no
211.1Spooka
221.1Spooka# Some settings to allow user runs of sshd.
231.1SpookaPidFile @WORKDIR@/sshd.pid
241.1SpookaUsePam no
251.1SpookaUsePrivilegeSeparation no
261.1Spooka
271.1Spooka# The root user should also be able to run the tests.
281.1SpookaPermitRootLogin yes
291.1Spooka
301.1Spooka# Be restrictive about access to the temporary server.  Only allow key-based
311.1Spooka# authentication.
321.1SpookaChallengeResponseAuthentication no
331.1SpookaGSSAPIAuthentication no
341.1SpookaHostbasedAuthentication no
351.1SpookaKerberosAuthentication no
361.1SpookaMaxAuthTries 1
371.1SpookaMaxStartups 1
381.1SpookaPasswordAuthentication no
391.1SpookaPubkeyAuthentication yes
40