1272343Sngie# $NetBSD: sshd_config.in,v 1.1 2011/02/14 15:14:00 pooka Exp $
2272343Sngie
3272343Sngie# Basic settings.
4272343SngiePort 22
5272343SngieProtocol 2
6272343Sngie
7272343Sngie# Provide information to the user in case something goes wrong.
8272343SngieLogLevel DEBUG1
9272343Sngie
10272343Sngie# The host key.  It lives in the work directory because we need to set
11272343Sngie# very strict permissions on it and cannot modify the copy on the source
12272343Sngie# directory.
13272343SngieHostKey @WORKDIR@/ssh_host_key
14272343Sngie
15272343Sngie# The authorized keys file we set up during the test to allow the client
16272343Sngie# to safely log in.  We need to disable strict modes because ATF_WORKDIR
17272343Sngie# usually lives in /tmp, which has 1777 permissions and are not liked by
18272343Sngie# sshd.
19272343SngieAuthorizedKeysFile @WORKDIR@/authorized_keys
20272343SngieStrictModes no
21272343Sngie
22272343Sngie# Some settings to allow user runs of sshd.
23272343SngiePidFile @WORKDIR@/sshd.pid
24272343SngieUsePam no
25272343SngieUsePrivilegeSeparation no
26272343Sngie
27272343Sngie# The root user should also be able to run the tests.
28272343SngiePermitRootLogin yes
29272343Sngie
30272343Sngie# Be restrictive about access to the temporary server.  Only allow key-based
31272343Sngie# authentication.
32272343SngieChallengeResponseAuthentication no
33272343SngieGSSAPIAuthentication no
34272343SngieHostbasedAuthentication no
35272343SngieKerberosAuthentication no
36272343SngieMaxAuthTries 1
37272343SngieMaxStartups 1
38272343SngiePasswordAuthentication no
39272343SngiePubkeyAuthentication yes
40