| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #	$OpenBSD: sshd_config,v 1.84 2011/05/23 03:30:07 djm Exp $ | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # This is the sshd server system-wide configuration file.  See | 
					
						
							|  |  |  | # sshd_config(5) for more information. | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # The strategy used for options in the default sshd_config shipped with | 
					
						
							|  |  |  | # OpenSSH is to specify options with their default value where | 
					
						
							|  |  |  | # possible, but leave them commented.  Uncommented options override the | 
					
						
							|  |  |  | # default value. | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | Port 7899 | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #AddressFamily any | 
					
						
							|  |  |  | #ListenAddress 0.0.0.0 | 
					
						
							|  |  |  | #ListenAddress :: | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #ListenAddress 192.168.4.5 | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # The default requires explicit activation of protocol 1 | 
					
						
							|  |  |  | #Protocol 2 | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # HostKey for protocol version 1 | 
					
						
							|  |  |  | #HostKey /etc/ssh/ssh_host_key | 
					
						
							|  |  |  | # HostKeys for protocol version 2 | 
					
						
							|  |  |  | #HostKey /etc/ssh/ssh_host_rsa_key | 
					
						
							|  |  |  | #HostKey /etc/ssh/ssh_host_dsa_key | 
					
						
							|  |  |  | #HostKey /etc/ssh/ssh_host_ecdsa_key | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # Lifetime and size of ephemeral version 1 server key | 
					
						
							|  |  |  | #KeyRegenerationInterval 1h | 
					
						
							|  |  |  | #ServerKeyBits 1024 | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # Logging | 
					
						
							|  |  |  | # obsoletes QuietMode and FascistLogging | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | SyslogFacility AUTH | 
					
						
							|  |  |  | LogLevel INFO | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # Authentication: | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | #LoginGraceTime 2m | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | PermitRootLogin no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #StrictModes yes | 
					
						
							|  |  |  | #MaxAuthTries 6 | 
					
						
							|  |  |  | #MaxSessions 10 | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | #RSAAuthentication yes | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | PubkeyAuthentication yes | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 | 
					
						
							|  |  |  | # but this is overridden so installations will only check .ssh/authorized_keys | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | AuthorizedKeysFile	.ssh/authorized_keys | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts | 
					
						
							|  |  |  | #RhostsRSAAuthentication no | 
					
						
							|  |  |  | # similar for protocol version 2 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | HostbasedAuthentication no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | # Change to yes if you don't trust ~/.ssh/known_hosts for | 
					
						
							|  |  |  | # RhostsRSAAuthentication and HostbasedAuthentication | 
					
						
							|  |  |  | #IgnoreUserKnownHosts no | 
					
						
							|  |  |  | # Don't read the user's ~/.rhosts and ~/.shosts files | 
					
						
							|  |  |  | #IgnoreRhosts yes | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # To disable tunneled clear text passwords, change to no here! | 
					
						
							|  |  |  | PasswordAuthentication no | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | PermitEmptyPasswords no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # Change to no to disable s/key passwords | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | ChallengeResponseAuthentication no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # Kerberos options | 
					
						
							|  |  |  | #KerberosAuthentication no | 
					
						
							|  |  |  | #KerberosOrLocalPasswd yes | 
					
						
							|  |  |  | #KerberosTicketCleanup yes | 
					
						
							|  |  |  | #KerberosGetAFSToken no | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # GSSAPI options | 
					
						
							|  |  |  | #GSSAPIAuthentication no | 
					
						
							|  |  |  | #GSSAPICleanupCredentials yes | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #GSSAPIStrictAcceptorCheck yes | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | # Set this to 'yes' to enable PAM authentication, account processing,  | 
					
						
							|  |  |  | # and session processing. If this is enabled, PAM authentication will  | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | # be allowed through the ChallengeResponseAuthentication and | 
					
						
							|  |  |  | # PasswordAuthentication.  Depending on your PAM configuration, | 
					
						
							|  |  |  | # PAM authentication via ChallengeResponseAuthentication may bypass | 
					
						
							|  |  |  | # the setting of "PermitRootLogin without-password". | 
					
						
							|  |  |  | # If you just want the PAM account and session checks to run without | 
					
						
							|  |  |  | # PAM authentication, then enable this but set PasswordAuthentication | 
					
						
							|  |  |  | # and ChallengeResponseAuthentication to 'no'. | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | UsePAM no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | #AllowAgentForwarding yes | 
					
						
							|  |  |  | #AllowTcpForwarding yes | 
					
						
							|  |  |  | #GatewayPorts no | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | X11Forwarding no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #X11DisplayOffset 10 | 
					
						
							|  |  |  | #X11UseLocalhost yes | 
					
						
							|  |  |  | PrintMotd no | 
					
						
							|  |  |  | PrintLastLog no | 
					
						
							|  |  |  | #TCPKeepAlive yes | 
					
						
							|  |  |  | #UseLogin no | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #UsePrivilegeSeparation yes | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #PermitUserEnvironment no | 
					
						
							|  |  |  | #Compression delayed | 
					
						
							|  |  |  | #ClientAliveInterval 0 | 
					
						
							|  |  |  | #ClientAliveCountMax 3 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #UseDNS yes | 
					
						
							|  |  |  | #PidFile /var/run/sshd.pid | 
					
						
							|  |  |  | #MaxStartups 10 | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #PermitTunnel no | 
					
						
							|  |  |  | #ChrootDirectory none | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # no default banner path | 
					
						
							|  |  |  | #Banner none | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # override default of no subsystems | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #Subsystem	sftp	/usr/lib64/misc/sftp-server | 
					
						
							|  |  |  | Subsystem	sftp	internal-sftp | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							|  |  |  | # the following are HPN related configuration options | 
					
						
							|  |  |  | # tcp receive buffer polling. disable in non autotuning kernels | 
					
						
							|  |  |  | #TcpRcvBufPoll yes | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  |   | 
					
						
							|  |  |  | # allow the use of the none cipher | 
					
						
							|  |  |  | #NoneEnabled no | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | # disable hpn performance boosts.  | 
					
						
							| 
									
										
										
										
											2015-08-08 19:59:04 +00:00
										 |  |  | #HPNDisabled no | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # buffer size for hpn to non-hpn connections | 
					
						
							|  |  |  | #HPNBufferSize 2048 | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # Example of overriding settings on a per-user basis | 
					
						
							|  |  |  | #Match User anoncvs | 
					
						
							|  |  |  | #	X11Forwarding no | 
					
						
							|  |  |  | #	AllowTcpForwarding no | 
					
						
							|  |  |  | #	ForceCommand cvs server | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-08-22 11:57:28 +00:00
										 |  |  | #Nur Benutzern aus der wheel oder admin Gruppe den Zugang erlauben | 
					
						
							|  |  |  | #AllowGroups wheel | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | # AllowUsers | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | #AllowUsers raschel | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | #Match user sftpuser | 
					
						
							|  |  |  | #	ForceCommand internal-sftp | 
					
						
							|  |  |  | #	ChrootDirectory /home/jule |