sshd_config revision 224638
1221420Sdes#	$OpenBSD: sshd_config,v 1.82 2010/09/06 17:10:19 naddy Exp $
299051Sdes#	$FreeBSD: head/crypto/openssh/sshd_config 224638 2011-08-03 19:14:22Z brooks $
357429Smarkm
498684Sdes# This is the sshd server system-wide configuration file.  See
598684Sdes# sshd_config(5) for more information.
676262Sgreen
798941Sdes# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
898941Sdes
992559Sdes# The strategy used for options in the default sshd_config shipped with
1092559Sdes# OpenSSH is to specify options with their default value where
1192559Sdes# possible, but leave them commented.  Uncommented options change a
1292559Sdes# default value.
1392559Sdes
1499051Sdes# Note that some of FreeBSD's defaults differ from OpenBSD's, and
1599051Sdes# FreeBSD has a few additional options.
1699051Sdes
17221420Sdes#VersionAddendum FreeBSD-20110503
1899051Sdes
1992559Sdes#Port 22
20147005Sdes#AddressFamily any
2157429Smarkm#ListenAddress 0.0.0.0
2257429Smarkm#ListenAddress ::
2369591Sgreen
24204917Sdes# The default requires explicit activation of protocol 1
25204917Sdes#Protocol 2
26181111Sdes
2792559Sdes# HostKey for protocol version 1
2892559Sdes#HostKey /etc/ssh/ssh_host_key
2992559Sdes# HostKeys for protocol version 2
30181111Sdes#HostKey /etc/ssh/ssh_host_rsa_key
3192559Sdes#HostKey /etc/ssh/ssh_host_dsa_key
32221420Sdes#HostKey /etc/ssh/ssh_host_ecdsa_key
3357429Smarkm
3492559Sdes# Lifetime and size of ephemeral version 1 server key
35124211Sdes#KeyRegenerationInterval 1h
36181111Sdes#ServerKeyBits 1024
3792559Sdes
3857429Smarkm# Logging
39149753Sdes# obsoletes QuietMode and FascistLogging
4092559Sdes#SyslogFacility AUTH
4192559Sdes#LogLevel INFO
4257429Smarkm
4392559Sdes# Authentication:
4492559Sdes
45124211Sdes#LoginGraceTime 2m
4699051Sdes#PermitRootLogin no
4792559Sdes#StrictModes yes
48137019Sdes#MaxAuthTries 6
49181111Sdes#MaxSessions 10
5092559Sdes
5192559Sdes#RSAAuthentication yes
5292559Sdes#PubkeyAuthentication yes
5392559Sdes#AuthorizedKeysFile	.ssh/authorized_keys
5492559Sdes
5592559Sdes# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
5692559Sdes#RhostsRSAAuthentication no
5776262Sgreen# similar for protocol version 2
5892559Sdes#HostbasedAuthentication no
5992559Sdes# Change to yes if you don't trust ~/.ssh/known_hosts for
6092559Sdes# RhostsRSAAuthentication and HostbasedAuthentication
6192559Sdes#IgnoreUserKnownHosts no
62124211Sdes# Don't read the user's ~/.rhosts and ~/.shosts files
63124211Sdes#IgnoreRhosts yes
6457429Smarkm
65126009Sdes# Change to yes to enable built-in password authentication.
66126009Sdes#PasswordAuthentication no
6792559Sdes#PermitEmptyPasswords no
6876262Sgreen
6999315Sdes# Change to no to disable PAM authentication
7095456Sdes#ChallengeResponseAuthentication yes
7157429Smarkm
7292559Sdes# Kerberos options
7398684Sdes#KerberosAuthentication no
7457429Smarkm#KerberosOrLocalPasswd yes
7592559Sdes#KerberosTicketCleanup yes
76126277Sdes#KerberosGetAFSToken no
7757429Smarkm
78124211Sdes# GSSAPI options
79124211Sdes#GSSAPIAuthentication no
80126277Sdes#GSSAPICleanupCredentials yes
8157429Smarkm
82162856Sdes# Set this to 'no' to disable PAM authentication, account processing,
83137019Sdes# and session processing. If this is enabled, PAM authentication will 
84162856Sdes# be allowed through the ChallengeResponseAuthentication and
85162856Sdes# PasswordAuthentication.  Depending on your PAM configuration,
86162856Sdes# PAM authentication via ChallengeResponseAuthentication may bypass
87162856Sdes# the setting of "PermitRootLogin without-password".
88162856Sdes# If you just want the PAM account and session checks to run without
89162856Sdes# PAM authentication, then enable this but set PasswordAuthentication
90162856Sdes# and ChallengeResponseAuthentication to 'no'.
91127033Sdes#UsePAM yes
9292559Sdes
93181111Sdes#AllowAgentForwarding yes
94124211Sdes#AllowTcpForwarding yes
95124211Sdes#GatewayPorts no
9699051Sdes#X11Forwarding yes
9792559Sdes#X11DisplayOffset 10
9892559Sdes#X11UseLocalhost yes
9992559Sdes#PrintMotd yes
10092559Sdes#PrintLastLog yes
101126277Sdes#TCPKeepAlive yes
10257429Smarkm#UseLogin no
10398941Sdes#UsePrivilegeSeparation yes
104106130Sdes#PermitUserEnvironment no
105149753Sdes#Compression delayed
106124211Sdes#ClientAliveInterval 0
107124211Sdes#ClientAliveCountMax 3
108124211Sdes#UseDNS yes
109124211Sdes#PidFile /var/run/sshd.pid
110124211Sdes#MaxStartups 10
111157019Sdes#PermitTunnel no
112181111Sdes#ChrootDirectory none
11365674Skris
11492559Sdes# no default banner path
115181111Sdes#Banner none
11676262Sgreen
11792559Sdes# override default of no subsystems
11876262SgreenSubsystem	sftp	/usr/libexec/sftp-server
119162856Sdes
120224638Sbrooks# Disable HPN tuning improvements.
121224638Sbrooks#HPNDisabled no
122224638Sbrooks
123224638Sbrooks# Buffer size for HPN to non-HPN connections.
124224638Sbrooks#HPNBufferSize 2048
125224638Sbrooks
126224638Sbrooks# TCP receive socket buffer polling for HPN.  Disable on non autotuning kernels.
127224638Sbrooks#TcpRcvBufPoll yes
128224638Sbrooks
129224638Sbrooks# Allow the use of the NONE cipher.
130224638Sbrooks#NoneEnabled no
131224638Sbrooks
132162856Sdes# Example of overriding settings on a per-user basis
133162856Sdes#Match User anoncvs
134162856Sdes#	X11Forwarding no
135162856Sdes#	AllowTcpForwarding no
136162856Sdes#	ForceCommand cvs server
137