blob: 31fe5d924e162e719e3ac48a57787391b118f2df [file] [log] [blame]
Patrick Williamsc124f4f2015-09-15 14:41:29 -05001# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
2
3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information.
5
6# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
7
8# The strategy used for options in the default sshd_config shipped with
9# OpenSSH is to specify options with their default value where
10# possible, but leave them commented. Uncommented options change a
11# default value.
12
13#Port 22
14#AddressFamily any
15#ListenAddress 0.0.0.0
16#ListenAddress ::
17
18# The default requires explicit activation of protocol 1
19Protocol 2
20
21# HostKey for protocol version 1
22#HostKey /etc/ssh/ssh_host_key
23# HostKeys for protocol version 2
24#HostKey /etc/ssh/ssh_host_rsa_key
25#HostKey /etc/ssh/ssh_host_dsa_key
26#HostKey /etc/ssh/ssh_host_ecdsa_key
27#HostKey /etc/ssh/ssh_host_ed25519_key
28
29# Lifetime and size of ephemeral version 1 server key
30#KeyRegenerationInterval 1h
31#ServerKeyBits 1024
32
33# Ciphers and keying
34#RekeyLimit default none
35
36# Logging
37# obsoletes QuietMode and FascistLogging
38#SyslogFacility AUTH
39#LogLevel INFO
40
41# Authentication:
42
43#LoginGraceTime 2m
44#PermitRootLogin yes
45#StrictModes yes
46#MaxAuthTries 6
47#MaxSessions 10
48
49#RSAAuthentication yes
50#PubkeyAuthentication yes
51
52# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
53# but this is overridden so installations will only check .ssh/authorized_keys
54AuthorizedKeysFile .ssh/authorized_keys
55
56#AuthorizedPrincipalsFile none
57
58#AuthorizedKeysCommand none
59#AuthorizedKeysCommandUser nobody
60
61# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
62#RhostsRSAAuthentication no
63# similar for protocol version 2
64#HostbasedAuthentication no
65# Change to yes if you don't trust ~/.ssh/known_hosts for
66# RhostsRSAAuthentication and HostbasedAuthentication
67#IgnoreUserKnownHosts no
68# Don't read the user's ~/.rhosts and ~/.shosts files
69#IgnoreRhosts yes
70
71# To disable tunneled clear text passwords, change to no here!
72#PasswordAuthentication yes
73#PermitEmptyPasswords no
74
75# Change to no to disable s/key passwords
76ChallengeResponseAuthentication no
77
78# Kerberos options
79#KerberosAuthentication no
80#KerberosOrLocalPasswd yes
81#KerberosTicketCleanup yes
82#KerberosGetAFSToken no
83
84# GSSAPI options
85#GSSAPIAuthentication no
86#GSSAPICleanupCredentials yes
87
88# Set this to 'yes' to enable PAM authentication, account processing,
89# and session processing. If this is enabled, PAM authentication will
90# be allowed through the ChallengeResponseAuthentication and
91# PasswordAuthentication. Depending on your PAM configuration,
92# PAM authentication via ChallengeResponseAuthentication may bypass
93# the setting of "PermitRootLogin without-password".
94# If you just want the PAM account and session checks to run without
95# PAM authentication, then enable this but set PasswordAuthentication
96# and ChallengeResponseAuthentication to 'no'.
97#UsePAM no
98
99#AllowAgentForwarding yes
100#AllowTcpForwarding yes
101#GatewayPorts no
102#X11Forwarding no
103#X11DisplayOffset 10
104#X11UseLocalhost yes
105#PermitTTY yes
106#PrintMotd yes
107#PrintLastLog yes
108#TCPKeepAlive yes
109#UseLogin no
Patrick Williamsc124f4f2015-09-15 14:41:29 -0500110#PermitUserEnvironment no
111Compression no
112ClientAliveInterval 15
113ClientAliveCountMax 4
114#UseDNS yes
115#PidFile /var/run/sshd.pid
116#MaxStartups 10:30:100
117#PermitTunnel no
118#ChrootDirectory none
119#VersionAddendum none
120
121# no default banner path
122#Banner none
123
124# override default of no subsystems
125Subsystem sftp /usr/libexec/sftp-server
126
127# Example of overriding settings on a per-user basis
128#Match User anoncvs
129# X11Forwarding no
130# AllowTcpForwarding no
131# PermitTTY no
132# ForceCommand cvs server