You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

118 lines
3.1 KiB

  1. # $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
  2. # This is the sshd server system-wide configuration file. See
  3. # sshd_config(5) for more information.
  4. # This sshd was compiled with PATH=/bin:/usr/bin:/sbin:/usr/sbin
  5. # The strategy used for options in the default sshd_config shipped with
  6. # OpenSSH is to specify options with their default value where
  7. # possible, but leave them commented. Uncommented options override the
  8. # default value.
  9. #Port 22
  10. #AddressFamily any
  11. #ListenAddress 0.0.0.0
  12. #ListenAddress ::
  13. #HostKey /etc/ssh/ssh_host_rsa_key
  14. #HostKey /etc/ssh/ssh_host_ecdsa_key
  15. #HostKey /etc/ssh/ssh_host_ed25519_key
  16. # Ciphers and keying
  17. #RekeyLimit default none
  18. # Logging
  19. #SyslogFacility AUTH
  20. #LogLevel INFO
  21. # Authentication:
  22. #LoginGraceTime 2m
  23. PermitRootLogin no
  24. #StrictModes yes
  25. #MaxAuthTries 6
  26. #MaxSessions 10
  27. #PubkeyAuthentication yes
  28. # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
  29. # but this is overridden so installations will only check .ssh/authorized_keys
  30. AuthorizedKeysFile .ssh/authorized_keys
  31. #AuthorizedPrincipalsFile none
  32. #AuthorizedKeysCommand none
  33. #AuthorizedKeysCommandUser nobody
  34. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  35. #HostbasedAuthentication no
  36. # Change to yes if you don't trust ~/.ssh/known_hosts for
  37. # HostbasedAuthentication
  38. #IgnoreUserKnownHosts no
  39. # Don't read the user's ~/.rhosts and ~/.shosts files
  40. #IgnoreRhosts yes
  41. # To disable tunneled clear text passwords, change to no here!
  42. PasswordAuthentication no
  43. PermitEmptyPasswords no
  44. # Change to no to disable s/key passwords
  45. ChallengeResponseAuthentication no
  46. # Kerberos options
  47. #KerberosAuthentication no
  48. #KerberosOrLocalPasswd yes
  49. #KerberosTicketCleanup yes
  50. #KerberosGetAFSToken no
  51. # GSSAPI options
  52. #GSSAPIAuthentication no
  53. #GSSAPICleanupCredentials yes
  54. # Set this to 'yes' to enable PAM authentication, account processing,
  55. # and session processing. If this is enabled, PAM authentication will
  56. # be allowed through the ChallengeResponseAuthentication and
  57. # PasswordAuthentication. Depending on your PAM configuration,
  58. # PAM authentication via ChallengeResponseAuthentication may bypass
  59. # the setting of "PermitRootLogin without-password".
  60. # If you just want the PAM account and session checks to run without
  61. # PAM authentication, then enable this but set PasswordAuthentication
  62. # and ChallengeResponseAuthentication to 'no'.
  63. #UsePAM yes
  64. #AllowAgentForwarding yes
  65. # Feel free to re-enable these if your use case requires them.
  66. AllowTcpForwarding no
  67. GatewayPorts no
  68. X11Forwarding no
  69. #X11DisplayOffset 10
  70. #X11UseLocalhost yes
  71. #PermitTTY yes
  72. #PrintMotd yes
  73. #PrintLastLog yes
  74. #TCPKeepAlive yes
  75. #PermitUserEnvironment no
  76. #Compression delayed
  77. #ClientAliveInterval 0
  78. #ClientAliveCountMax 3
  79. UseDNS no
  80. #PidFile /run/sshd.pid
  81. #MaxStartups 10:30:100
  82. PermitTunnel no
  83. #ChrootDirectory none
  84. #VersionAddendum none
  85. # no default banner path
  86. #Banner none
  87. # override default of no subsystems
  88. #Subsystem sftp /usr/lib/ssh/sftp-server
  89. # Example of overriding settings on a per-user basis
  90. #Match User anoncvs
  91. # X11Forwarding no
  92. # AllowTcpForwarding no
  93. # PermitTTY no
  94. # ForceCommand cvs server