sshd_config revision 252338
1248619Sdes#	$OpenBSD: sshd_config,v 1.89 2013/02/06 00:20:42 dtucker Exp $
299051Sdes#	$FreeBSD: head/crypto/openssh/sshd_config 252338 2013-06-28 09:41:59Z des $
357429Smarkm
498684Sdes# This is the sshd server system-wide configuration file.  See
598684Sdes# sshd_config(5) for more information.
676262Sgreen
798941Sdes# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
898941Sdes
992559Sdes# The strategy used for options in the default sshd_config shipped with
1092559Sdes# OpenSSH is to specify options with their default value where
11226046Sdes# possible, but leave them commented.  Uncommented options override the
1292559Sdes# default value.
1392559Sdes
1499051Sdes# Note that some of FreeBSD's defaults differ from OpenBSD's, and
1599051Sdes# FreeBSD has a few additional options.
1699051Sdes
1792559Sdes#Port 22
18147005Sdes#AddressFamily any
1957429Smarkm#ListenAddress 0.0.0.0
2057429Smarkm#ListenAddress ::
2169591Sgreen
22204917Sdes# The default requires explicit activation of protocol 1
23204917Sdes#Protocol 2
24181111Sdes
2592559Sdes# HostKey for protocol version 1
2692559Sdes#HostKey /etc/ssh/ssh_host_key
2792559Sdes# HostKeys for protocol version 2
28181111Sdes#HostKey /etc/ssh/ssh_host_rsa_key
2992559Sdes#HostKey /etc/ssh/ssh_host_dsa_key
30221420Sdes#HostKey /etc/ssh/ssh_host_ecdsa_key
3157429Smarkm
3292559Sdes# Lifetime and size of ephemeral version 1 server key
33124211Sdes#KeyRegenerationInterval 1h
34181111Sdes#ServerKeyBits 1024
3592559Sdes
3657429Smarkm# Logging
37149753Sdes# obsoletes QuietMode and FascistLogging
3892559Sdes#SyslogFacility AUTH
3992559Sdes#LogLevel INFO
4057429Smarkm
4192559Sdes# Authentication:
4292559Sdes
43124211Sdes#LoginGraceTime 2m
4499051Sdes#PermitRootLogin no
4592559Sdes#StrictModes yes
46137019Sdes#MaxAuthTries 6
47181111Sdes#MaxSessions 10
4892559Sdes
4992559Sdes#RSAAuthentication yes
5092559Sdes#PubkeyAuthentication yes
5192559Sdes
52226046Sdes# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
53248465Sdes#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
54226046Sdes
55240075Sdes#AuthorizedPrincipalsFile none
56240075Sdes
57248619Sdes#AuthorizedKeysCommand none
58248619Sdes#AuthorizedKeysCommandUser nobody
59248619Sdes
6092559Sdes# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
6192559Sdes#RhostsRSAAuthentication no
6276262Sgreen# similar for protocol version 2
6392559Sdes#HostbasedAuthentication no
6492559Sdes# Change to yes if you don't trust ~/.ssh/known_hosts for
6592559Sdes# RhostsRSAAuthentication and HostbasedAuthentication
6692559Sdes#IgnoreUserKnownHosts no
67124211Sdes# Don't read the user's ~/.rhosts and ~/.shosts files
68124211Sdes#IgnoreRhosts yes
6957429Smarkm
70126009Sdes# Change to yes to enable built-in password authentication.
71126009Sdes#PasswordAuthentication no
7292559Sdes#PermitEmptyPasswords no
7376262Sgreen
7499315Sdes# Change to no to disable PAM authentication
7595456Sdes#ChallengeResponseAuthentication yes
7657429Smarkm
7792559Sdes# Kerberos options
7898684Sdes#KerberosAuthentication no
7957429Smarkm#KerberosOrLocalPasswd yes
8092559Sdes#KerberosTicketCleanup yes
81126277Sdes#KerberosGetAFSToken no
8257429Smarkm
83124211Sdes# GSSAPI options
84124211Sdes#GSSAPIAuthentication no
85126277Sdes#GSSAPICleanupCredentials yes
8657429Smarkm
87162856Sdes# Set this to 'no' to disable PAM authentication, account processing,
88137019Sdes# and session processing. If this is enabled, PAM authentication will 
89162856Sdes# be allowed through the ChallengeResponseAuthentication and
90162856Sdes# PasswordAuthentication.  Depending on your PAM configuration,
91162856Sdes# PAM authentication via ChallengeResponseAuthentication may bypass
92162856Sdes# the setting of "PermitRootLogin without-password".
93162856Sdes# If you just want the PAM account and session checks to run without
94162856Sdes# PAM authentication, then enable this but set PasswordAuthentication
95162856Sdes# and ChallengeResponseAuthentication to 'no'.
96127033Sdes#UsePAM yes
9792559Sdes
98181111Sdes#AllowAgentForwarding yes
99124211Sdes#AllowTcpForwarding yes
100124211Sdes#GatewayPorts no
10199051Sdes#X11Forwarding yes
10292559Sdes#X11DisplayOffset 10
10392559Sdes#X11UseLocalhost yes
10492559Sdes#PrintMotd yes
10592559Sdes#PrintLastLog yes
106126277Sdes#TCPKeepAlive yes
10757429Smarkm#UseLogin no
108252338Sdes#UsePrivilegeSeparation yes
109106130Sdes#PermitUserEnvironment no
110149753Sdes#Compression delayed
111124211Sdes#ClientAliveInterval 0
112124211Sdes#ClientAliveCountMax 3
113124211Sdes#UseDNS yes
114124211Sdes#PidFile /var/run/sshd.pid
115248619Sdes#MaxStartups 10:30:100
116157019Sdes#PermitTunnel no
117181111Sdes#ChrootDirectory none
118250739Sdes#VersionAddendum FreeBSD-20130515
11965674Skris
12092559Sdes# no default banner path
121181111Sdes#Banner none
12276262Sgreen
12392559Sdes# override default of no subsystems
12476262SgreenSubsystem	sftp	/usr/libexec/sftp-server
125162856Sdes
126224638Sbrooks# Disable HPN tuning improvements.
127224638Sbrooks#HPNDisabled no
128224638Sbrooks
129224638Sbrooks# Buffer size for HPN to non-HPN connections.
130224638Sbrooks#HPNBufferSize 2048
131224638Sbrooks
132224638Sbrooks# TCP receive socket buffer polling for HPN.  Disable on non autotuning kernels.
133224638Sbrooks#TcpRcvBufPoll yes
134224638Sbrooks
135224638Sbrooks# Allow the use of the NONE cipher.
136224638Sbrooks#NoneEnabled no
137224638Sbrooks
138162856Sdes# Example of overriding settings on a per-user basis
139162856Sdes#Match User anoncvs
140162856Sdes#	X11Forwarding no
141162856Sdes#	AllowTcpForwarding no
142162856Sdes#	ForceCommand cvs server
143