sshd_config 3.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142
  1. # $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
  2. # This is the sshd server system-wide configuration file. See
  3. # sshd_config(5) for more information.
  4. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  5. # The strategy used for options in the default sshd_config shipped with
  6. # OpenSSH is to specify options with their default value where
  7. # possible, but leave them commented. Uncommented options override the
  8. # default value.
  9. # To modify the system-wide sshd configuration, create a *.conf file under
  10. # /etc/ssh/sshd_config.d/ which will be automatically included below
  11. Include /etc/ssh/sshd_config.d/*.conf
  12. # If you want to change the port on a SELinux system, you have to tell
  13. # SELinux about this change.
  14. # semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
  15. #
  16. #Port 22
  17. #AddressFamily any
  18. #ListenAddress 0.0.0.0
  19. #ListenAddress ::
  20. #HostKey /etc/ssh/ssh_host_rsa_key
  21. #HostKey /etc/ssh/ssh_host_ecdsa_key
  22. #HostKey /etc/ssh/ssh_host_ed25519_key
  23. # Ciphers and keying
  24. #RekeyLimit default none
  25. # Logging
  26. #SyslogFacility AUTH
  27. #LogLevel INFO
  28. # Authentication:
  29. #LoginGraceTime 2m
  30. #PermitRootLogin prohibit-password
  31. #StrictModes yes
  32. #MaxAuthTries 6
  33. #MaxSessions 10
  34. #PubkeyAuthentication yes
  35. # Expect .ssh/authorized_keys2 to be disregarded by default in future.
  36. #AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
  37. #AuthorizedPrincipalsFile none
  38. #AuthorizedKeysCommand none
  39. #AuthorizedKeysCommandUser nobody
  40. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  41. #HostbasedAuthentication no
  42. # Change to yes if you don't trust ~/.ssh/known_hosts for
  43. # HostbasedAuthentication
  44. #IgnoreUserKnownHosts no
  45. # Don't read the user's ~/.rhosts and ~/.shosts files
  46. #IgnoreRhosts yes
  47. # To disable tunneled clear text passwords, change to no here!
  48. #PasswordAuthentication yes
  49. #PermitEmptyPasswords no
  50. # Change to no to disable s/key passwords
  51. #ChallengeResponseAuthentication yes
  52. # Kerberos options
  53. #KerberosAuthentication no
  54. #KerberosOrLocalPasswd yes
  55. #KerberosTicketCleanup yes
  56. #KerberosGetAFSToken no
  57. # GSSAPI options
  58. #GSSAPIAuthentication no
  59. #GSSAPICleanupCredentials yes
  60. # Set this to 'yes' to enable PAM authentication, account processing,
  61. # and session processing. If this is enabled, PAM authentication will
  62. # be allowed through the ChallengeResponseAuthentication and
  63. # PasswordAuthentication. Depending on your PAM configuration,
  64. # PAM authentication via ChallengeResponseAuthentication may bypass
  65. # the setting of "PermitRootLogin without-password".
  66. # If you just want the PAM account and session checks to run without
  67. # PAM authentication, then enable this but set PasswordAuthentication
  68. # and ChallengeResponseAuthentication to 'no'.
  69. # WARNING: 'UsePAM no' is not supported in Fedora and may cause several
  70. # problems.
  71. #UsePAM no
  72. #AllowAgentForwarding yes
  73. #AllowTcpForwarding yes
  74. #GatewayPorts no
  75. #X11Forwarding no
  76. #X11DisplayOffset 10
  77. #X11UseLocalhost yes
  78. #PermitTTY yes
  79. #PrintMotd yes
  80. #PrintLastLog yes
  81. #TCPKeepAlive yes
  82. #PermitUserEnvironment no
  83. #Compression delayed
  84. #ClientAliveInterval 0
  85. #ClientAliveCountMax 3
  86. #UseDNS no
  87. #PidFile /var/run/sshd.pid
  88. #MaxStartups 10:30:100
  89. #PermitTunnel no
  90. #ChrootDirectory none
  91. #VersionAddendum none
  92. # no default banner path
  93. #Banner none
  94. # override default of no subsystems
  95. Subsystem sftp /usr/libexec/sftp-server
  96. # the following are HPN related configuration options
  97. # tcp receive buffer polling. disable in non autotuning kernels
  98. #TcpRcvBufPoll yes
  99. # disable hpn performance boosts
  100. #HPNDisabled no
  101. # buffer size for hpn to non-hpn connections
  102. #HPNBufferSize 2048
  103. # allow the use of the none cipher
  104. #NoneEnabled no
  105. # allow the use of the none MAC
  106. #NoneMacEnabled no
  107. # Example of overriding settings on a per-user basis
  108. #Match User anoncvs
  109. # X11Forwarding no
  110. # AllowTcpForwarding no
  111. # PermitTTY no
  112. # ForceCommand cvs server