xref: /dragonfly/crypto/openssh/sshd_config (revision e9778795)
1#	$OpenBSD: sshd_config,v 1.99 2016/07/11 03:19:44 tedu Exp $
2
3# This is the sshd server system-wide configuration file.  See
4# sshd_config(5) for more information.
5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented.  Uncommented options override the
11# default value.
12
13#Port 22
14#AddressFamily any
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# The default requires explicit activation of protocol 1
19#Protocol 2
20
21# HostKey for protocol version 1
22#HostKey /etc/ssh/ssh_host_key
23# HostKeys for protocol version 2
24#HostKey /etc/ssh/ssh_host_rsa_key
25#HostKey /etc/ssh/ssh_host_dsa_key
26#HostKey /etc/ssh/ssh_host_ecdsa_key
27#HostKey /etc/ssh/ssh_host_ed25519_key
28
29# Lifetime and size of ephemeral version 1 server key
30#KeyRegenerationInterval 1h
31#ServerKeyBits 1024
32
33# Ciphers and keying
34#RekeyLimit default none
35
36# Logging
37#SyslogFacility AUTH
38#LogLevel INFO
39
40# Authentication:
41
42#LoginGraceTime 2m
43#PermitRootLogin prohibit-password
44#StrictModes yes
45#MaxAuthTries 6
46#MaxSessions 10
47
48#RSAAuthentication yes
49#PubkeyAuthentication yes
50
51# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
52# but this is overridden so installations will only check .ssh/authorized_keys
53AuthorizedKeysFile	.ssh/authorized_keys
54
55#AuthorizedPrincipalsFile none
56
57#AuthorizedKeysCommand none
58#AuthorizedKeysCommandUser nobody
59
60# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
61#RhostsRSAAuthentication no
62# similar for protocol version 2
63#HostbasedAuthentication no
64# Change to yes if you don't trust ~/.ssh/known_hosts for
65# RhostsRSAAuthentication and HostbasedAuthentication
66#IgnoreUserKnownHosts no
67# Don't read the user's ~/.rhosts and ~/.shosts files
68#IgnoreRhosts yes
69
70# To disable tunneled clear text passwords, change to no here!
71#PasswordAuthentication yes
72#PermitEmptyPasswords no
73
74# Change to no to disable s/key passwords
75#ChallengeResponseAuthentication yes
76
77# Kerberos options
78#KerberosAuthentication no
79#KerberosOrLocalPasswd yes
80#KerberosTicketCleanup yes
81#KerberosGetAFSToken no
82
83# GSSAPI options
84#GSSAPIAuthentication no
85#GSSAPICleanupCredentials yes
86
87# Set this to 'yes' to enable PAM authentication, account processing,
88# and session processing. If this is enabled, PAM authentication will
89# be allowed through the ChallengeResponseAuthentication and
90# PasswordAuthentication.  Depending on your PAM configuration,
91# PAM authentication via ChallengeResponseAuthentication may bypass
92# the setting of "PermitRootLogin without-password".
93# If you just want the PAM account and session checks to run without
94# PAM authentication, then enable this but set PasswordAuthentication
95# and ChallengeResponseAuthentication to 'no'.
96#UsePAM no
97
98#AllowAgentForwarding yes
99#AllowTcpForwarding yes
100#GatewayPorts no
101#X11Forwarding no
102#X11DisplayOffset 10
103#X11UseLocalhost yes
104#PermitTTY yes
105#PrintMotd yes
106#PrintLastLog yes
107#TCPKeepAlive yes
108#UseLogin no
109#UsePrivilegeSeparation sandbox
110#PermitUserEnvironment no
111#Compression delayed
112#ClientAliveInterval 0
113#ClientAliveCountMax 3
114#UseDNS no
115#PidFile /var/run/sshd.pid
116#MaxStartups 10:30:100
117#PermitTunnel no
118#ChrootDirectory none
119#VersionAddendum none
120
121# no default banner path
122#Banner none
123
124# override default of no subsystems
125Subsystem	sftp	/usr/libexec/sftp-server
126
127# Example of overriding settings on a per-user basis
128#Match User anoncvs
129#	X11Forwarding no
130#	AllowTcpForwarding no
131#	PermitTTY no
132#	ForceCommand cvs server
133