freebsd-dev/crypto/openssh/sshd_config

122 lines
3.2 KiB
Plaintext
Raw Normal View History

2018-05-06 12:27:04 +00:00
# $OpenBSD: sshd_config,v 1.102 2018/02/16 02:32:40 djm Exp $
# $FreeBSD$
2001-05-04 04:14:23 +00:00
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
2000-02-24 14:29:47 +00:00
2002-06-27 22:42:11 +00:00
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
2002-03-18 10:09:43 +00:00
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
2011-09-28 08:14:41 +00:00
# possible, but leave them commented. Uncommented options override the
2002-03-18 10:09:43 +00:00
# default value.
# Note that some of FreeBSD's defaults differ from OpenBSD's, and
# FreeBSD has a few additional options.
2002-03-18 10:09:43 +00:00
#Port 22
2005-06-05 15:46:09 +00:00
#AddressFamily any
2000-02-24 14:29:47 +00:00
#ListenAddress 0.0.0.0
#ListenAddress ::
2002-03-18 10:09:43 +00:00
2002-03-18 09:55:03 +00:00
#HostKey /etc/ssh/ssh_host_rsa_key
2011-02-17 11:47:40 +00:00
#HostKey /etc/ssh/ssh_host_ecdsa_key
2014-01-30 10:56:49 +00:00
#HostKey /etc/ssh/ssh_host_ed25519_key
2002-03-18 10:09:43 +00:00
2013-09-18 17:27:38 +00:00
# Ciphers and keying
#RekeyLimit default none
2000-02-24 14:29:47 +00:00
# Logging
2002-03-18 10:09:43 +00:00
#SyslogFacility AUTH
#LogLevel INFO
2000-02-24 14:29:47 +00:00
2002-03-18 10:09:43 +00:00
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin no
2002-03-18 10:09:43 +00:00
#StrictModes yes
2004-10-28 16:11:31 +00:00
#MaxAuthTries 6
2008-07-23 09:33:08 +00:00
#MaxSessions 10
2002-03-18 10:09:43 +00:00
#PubkeyAuthentication yes
2011-09-28 08:14:41 +00:00
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys
2002-03-18 10:09:43 +00:00
2012-08-29 15:55:54 +00:00
#AuthorizedPrincipalsFile none
2013-03-22 11:19:48 +00:00
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
2002-03-18 10:09:43 +00:00
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
2017-01-31 12:33:47 +00:00
# HostbasedAuthentication
2002-03-18 10:09:43 +00:00
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
2000-02-24 14:29:47 +00:00
# Change to yes to enable built-in password authentication.
#PasswordAuthentication no
2002-03-18 10:09:43 +00:00
#PermitEmptyPasswords no
2001-05-04 04:14:23 +00:00
# Change to no to disable PAM authentication
2002-04-25 16:53:25 +00:00
#ChallengeResponseAuthentication yes
2000-02-24 14:29:47 +00:00
2002-03-18 10:09:43 +00:00
# Kerberos options
#KerberosAuthentication no
2000-02-24 14:29:47 +00:00
#KerberosOrLocalPasswd yes
2002-03-18 10:09:43 +00:00
#KerberosTicketCleanup yes
2004-02-26 10:52:33 +00:00
#KerberosGetAFSToken no
2002-03-18 10:09:43 +00:00
# GSSAPI options
#GSSAPIAuthentication no
2004-02-26 10:52:33 +00:00
#GSSAPICleanupCredentials yes
2000-02-24 14:29:47 +00:00
2006-09-30 13:38:06 +00:00
# Set this to 'no' to disable PAM authentication, account processing,
2014-01-30 10:56:49 +00:00
# and session processing. If this is enabled, PAM authentication will
2006-09-30 13:38:06 +00:00
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM yes
2000-02-24 14:29:47 +00:00
2008-07-23 09:33:08 +00:00
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding yes
2002-03-18 10:09:43 +00:00
#X11DisplayOffset 10
#X11UseLocalhost yes
2014-01-30 10:56:49 +00:00
#PermitTTY yes
2002-03-18 10:09:43 +00:00
#PrintMotd yes
#PrintLastLog yes
2004-02-26 10:52:33 +00:00
#TCPKeepAlive yes
2002-10-29 10:16:02 +00:00
#PermitUserEnvironment no
2005-09-03 07:04:25 +00:00
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
2016-01-27 13:40:44 +00:00
#UseDNS yes
#PidFile /var/run/sshd.pid
2013-03-22 11:19:48 +00:00
#MaxStartups 10:30:100
2006-03-22 20:41:37 +00:00
#PermitTunnel no
#ChrootDirectory none
#UseBlacklist no
2018-05-11 13:22:43 +00:00
#VersionAddendum FreeBSD-20180510
2002-03-18 10:09:43 +00:00
# no default banner path
#Banner none
2001-05-04 04:14:23 +00:00
2002-03-18 10:09:43 +00:00
# override default of no subsystems
2001-05-04 04:14:23 +00:00
Subsystem sftp /usr/libexec/sftp-server
2006-09-30 13:38:06 +00:00
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
2014-01-30 10:56:49 +00:00
# PermitTTY no
2006-09-30 13:38:06 +00:00
# ForceCommand cvs server