sshd_config revision 248465
1240075Sdes#	$OpenBSD: sshd_config,v 1.87 2012/07/10 02:19:15 djm Exp $
299051Sdes#	$FreeBSD: head/crypto/openssh/sshd_config 248465 2013-03-18 10:50:50Z des $
357429Smarkm
498684Sdes# This is the sshd server system-wide configuration file.  See
598684Sdes# sshd_config(5) for more information.
676262Sgreen
798941Sdes# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
898941Sdes
992559Sdes# The strategy used for options in the default sshd_config shipped with
1092559Sdes# OpenSSH is to specify options with their default value where
11226046Sdes# possible, but leave them commented.  Uncommented options override the
1292559Sdes# default value.
1392559Sdes
1499051Sdes# Note that some of FreeBSD's defaults differ from OpenBSD's, and
1599051Sdes# FreeBSD has a few additional options.
1699051Sdes
1792559Sdes#Port 22
18147005Sdes#AddressFamily any
1957429Smarkm#ListenAddress 0.0.0.0
2057429Smarkm#ListenAddress ::
2169591Sgreen
22204917Sdes# The default requires explicit activation of protocol 1
23204917Sdes#Protocol 2
24181111Sdes
2592559Sdes# HostKey for protocol version 1
2692559Sdes#HostKey /etc/ssh/ssh_host_key
2792559Sdes# HostKeys for protocol version 2
28181111Sdes#HostKey /etc/ssh/ssh_host_rsa_key
2992559Sdes#HostKey /etc/ssh/ssh_host_dsa_key
30221420Sdes#HostKey /etc/ssh/ssh_host_ecdsa_key
3157429Smarkm
3292559Sdes# Lifetime and size of ephemeral version 1 server key
33124211Sdes#KeyRegenerationInterval 1h
34181111Sdes#ServerKeyBits 1024
3592559Sdes
3657429Smarkm# Logging
37149753Sdes# obsoletes QuietMode and FascistLogging
3892559Sdes#SyslogFacility AUTH
3992559Sdes#LogLevel INFO
4057429Smarkm
4192559Sdes# Authentication:
4292559Sdes
43124211Sdes#LoginGraceTime 2m
4499051Sdes#PermitRootLogin no
4592559Sdes#StrictModes yes
46137019Sdes#MaxAuthTries 6
47181111Sdes#MaxSessions 10
4892559Sdes
4992559Sdes#RSAAuthentication yes
5092559Sdes#PubkeyAuthentication yes
5192559Sdes
52226046Sdes# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
53248465Sdes#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
54226046Sdes
55240075Sdes#AuthorizedPrincipalsFile none
56240075Sdes
5792559Sdes# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
5892559Sdes#RhostsRSAAuthentication no
5976262Sgreen# similar for protocol version 2
6092559Sdes#HostbasedAuthentication no
6192559Sdes# Change to yes if you don't trust ~/.ssh/known_hosts for
6292559Sdes# RhostsRSAAuthentication and HostbasedAuthentication
6392559Sdes#IgnoreUserKnownHosts no
64124211Sdes# Don't read the user's ~/.rhosts and ~/.shosts files
65124211Sdes#IgnoreRhosts yes
6657429Smarkm
67126009Sdes# Change to yes to enable built-in password authentication.
68126009Sdes#PasswordAuthentication no
6992559Sdes#PermitEmptyPasswords no
7076262Sgreen
7199315Sdes# Change to no to disable PAM authentication
7295456Sdes#ChallengeResponseAuthentication yes
7357429Smarkm
7492559Sdes# Kerberos options
7598684Sdes#KerberosAuthentication no
7657429Smarkm#KerberosOrLocalPasswd yes
7792559Sdes#KerberosTicketCleanup yes
78126277Sdes#KerberosGetAFSToken no
7957429Smarkm
80124211Sdes# GSSAPI options
81124211Sdes#GSSAPIAuthentication no
82126277Sdes#GSSAPICleanupCredentials yes
8357429Smarkm
84162856Sdes# Set this to 'no' to disable PAM authentication, account processing,
85137019Sdes# and session processing. If this is enabled, PAM authentication will 
86162856Sdes# be allowed through the ChallengeResponseAuthentication and
87162856Sdes# PasswordAuthentication.  Depending on your PAM configuration,
88162856Sdes# PAM authentication via ChallengeResponseAuthentication may bypass
89162856Sdes# the setting of "PermitRootLogin without-password".
90162856Sdes# If you just want the PAM account and session checks to run without
91162856Sdes# PAM authentication, then enable this but set PasswordAuthentication
92162856Sdes# and ChallengeResponseAuthentication to 'no'.
93127033Sdes#UsePAM yes
9492559Sdes
95181111Sdes#AllowAgentForwarding yes
96124211Sdes#AllowTcpForwarding yes
97124211Sdes#GatewayPorts no
9899051Sdes#X11Forwarding yes
9992559Sdes#X11DisplayOffset 10
10092559Sdes#X11UseLocalhost yes
10192559Sdes#PrintMotd yes
10292559Sdes#PrintLastLog yes
103126277Sdes#TCPKeepAlive yes
10457429Smarkm#UseLogin no
105240075Sdes#UsePrivilegeSeparation sandbox
106106130Sdes#PermitUserEnvironment no
107149753Sdes#Compression delayed
108124211Sdes#ClientAliveInterval 0
109124211Sdes#ClientAliveCountMax 3
110124211Sdes#UseDNS yes
111124211Sdes#PidFile /var/run/sshd.pid
112124211Sdes#MaxStartups 10
113157019Sdes#PermitTunnel no
114181111Sdes#ChrootDirectory none
115240075Sdes#VersionAddendum FreeBSD-20120901
11665674Skris
11792559Sdes# no default banner path
118181111Sdes#Banner none
11976262Sgreen
12092559Sdes# override default of no subsystems
12176262SgreenSubsystem	sftp	/usr/libexec/sftp-server
122162856Sdes
123224638Sbrooks# Disable HPN tuning improvements.
124224638Sbrooks#HPNDisabled no
125224638Sbrooks
126224638Sbrooks# Buffer size for HPN to non-HPN connections.
127224638Sbrooks#HPNBufferSize 2048
128224638Sbrooks
129224638Sbrooks# TCP receive socket buffer polling for HPN.  Disable on non autotuning kernels.
130224638Sbrooks#TcpRcvBufPoll yes
131224638Sbrooks
132224638Sbrooks# Allow the use of the NONE cipher.
133224638Sbrooks#NoneEnabled no
134224638Sbrooks
135162856Sdes# Example of overriding settings on a per-user basis
136162856Sdes#Match User anoncvs
137162856Sdes#	X11Forwarding no
138162856Sdes#	AllowTcpForwarding no
139162856Sdes#	ForceCommand cvs server
140