Sshd config
From FreeBSDwiki
(Difference between revisions)
(restarting sshd) |
(8.2 sshd_config default file) |
||
Line 1: | Line 1: | ||
Whenever you edit sshd_config, you'll want to restart sshd: /etc/rc.d/sshd restart | Whenever you edit sshd_config, you'll want to restart sshd: /etc/rc.d/sshd restart | ||
− | Example sshd_config file, from a newly installed | + | Example sshd_config file, from a newly installed 8.2-RELEASE system: |
+ | |||
+ | # $OpenBSD: sshd_config,v 1.81 2009/10/08 14:03:41 markus Exp $ | ||
+ | # $FreeBSD: src/crypto/openssh/sshd_config,v 1.49.2.2.4.1 2010/12/21 17:09:25 kensmith Exp $ | ||
+ | |||
+ | # This is the sshd server system-wide configuration file. See | ||
+ | # sshd_config(5) for more information. | ||
+ | |||
+ | # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin | ||
+ | |||
+ | # The strategy used for options in the default sshd_config shipped with | ||
+ | # OpenSSH is to specify options with their default value where | ||
+ | # possible, but leave them commented. Uncommented options change a | ||
+ | # default value. | ||
+ | |||
+ | # Note that some of FreeBSD's defaults differ from OpenBSD's, and | ||
+ | # FreeBSD has a few additional options. | ||
+ | |||
+ | #VersionAddendum FreeBSD-20100308 | ||
+ | |||
+ | #Port 22 | ||
+ | #AddressFamily any | ||
+ | #ListenAddress 0.0.0.0 | ||
+ | #ListenAddress :: | ||
+ | |||
+ | # The default requires explicit activation of protocol 1 | ||
+ | #Protocol 2 | ||
+ | |||
+ | # HostKey for protocol version 1 | ||
+ | #HostKey /etc/ssh/ssh_host_key | ||
+ | # HostKeys for protocol version 2 | ||
+ | #HostKey /etc/ssh/ssh_host_rsa_key | ||
+ | #HostKey /etc/ssh/ssh_host_dsa_key | ||
+ | |||
+ | # Lifetime and size of ephemeral version 1 server key | ||
+ | #KeyRegenerationInterval 1h | ||
+ | #ServerKeyBits 1024 | ||
+ | |||
+ | # Logging | ||
+ | # obsoletes QuietMode and FascistLogging | ||
+ | #SyslogFacility AUTH | ||
+ | #LogLevel INFO | ||
+ | |||
+ | # Authentication: | ||
+ | |||
+ | #LoginGraceTime 2m | ||
+ | #PermitRootLogin no | ||
+ | #StrictModes yes | ||
+ | #MaxAuthTries 6 | ||
+ | #MaxSessions 10 | ||
+ | |||
+ | #RSAAuthentication yes | ||
+ | #PubkeyAuthentication yes | ||
+ | #AuthorizedKeysFile .ssh/authorized_keys | ||
+ | |||
+ | # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts | ||
+ | #RhostsRSAAuthentication no | ||
+ | # similar for protocol version 2 | ||
+ | #HostbasedAuthentication no | ||
+ | # Change to yes if you don't trust ~/.ssh/known_hosts for | ||
+ | # RhostsRSAAuthentication and HostbasedAuthentication | ||
+ | #IgnoreUserKnownHosts no | ||
+ | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
+ | #IgnoreRhosts yes | ||
+ | |||
+ | # Change to yes to enable built-in password authentication. | ||
+ | #PasswordAuthentication no | ||
+ | #PermitEmptyPasswords no | ||
+ | |||
+ | # Change to no to disable PAM authentication | ||
+ | #ChallengeResponseAuthentication yes | ||
+ | |||
+ | # Kerberos options | ||
+ | #KerberosAuthentication no | ||
+ | #KerberosOrLocalPasswd yes | ||
+ | #KerberosTicketCleanup yes | ||
+ | #KerberosGetAFSToken no | ||
+ | |||
+ | # GSSAPI options | ||
+ | #GSSAPIAuthentication no | ||
+ | #GSSAPICleanupCredentials yes | ||
+ | |||
+ | # Set this to 'no' to disable PAM authentication, account processing, | ||
+ | # and session processing. If this is enabled, PAM authentication will | ||
+ | # be allowed through the ChallengeResponseAuthentication and | ||
+ | # PasswordAuthentication. Depending on your PAM configuration, | ||
+ | # PAM authentication via ChallengeResponseAuthentication may bypass | ||
+ | # the setting of "PermitRootLogin without-password". | ||
+ | # If you just want the PAM account and session checks to run without | ||
+ | # PAM authentication, then enable this but set PasswordAuthentication | ||
+ | # and ChallengeResponseAuthentication to 'no'. | ||
+ | #UsePAM yes | ||
+ | |||
+ | #AllowAgentForwarding yes | ||
+ | #AllowTcpForwarding yes | ||
+ | #GatewayPorts no | ||
+ | #X11Forwarding yes | ||
+ | #X11DisplayOffset 10 | ||
+ | #X11UseLocalhost yes | ||
+ | #PrintMotd yes | ||
+ | #PrintLastLog yes | ||
+ | #TCPKeepAlive yes | ||
+ | #UseLogin no | ||
+ | #UsePrivilegeSeparation yes | ||
+ | #PermitUserEnvironment no | ||
+ | #Compression delayed | ||
+ | #ClientAliveInterval 0 | ||
+ | #ClientAliveCountMax 3 | ||
+ | #UseDNS yes | ||
+ | #PidFile /var/run/sshd.pid | ||
+ | #MaxStartups 10 | ||
+ | #PermitTunnel no | ||
+ | #ChrootDirectory none | ||
+ | |||
+ | # no default banner path | ||
+ | #Banner none | ||
+ | |||
+ | # override default of no subsystems | ||
+ | Subsystem sftp /usr/libexec/sftp-server | ||
+ | |||
+ | # Example of overriding settings on a per-user basis | ||
+ | #Match User anoncvs | ||
+ | # X11Forwarding no | ||
+ | # AllowTcpForwarding no | ||
+ | # ForceCommand cvs server | ||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
[[Category:Important Config Files]] | [[Category:Important Config Files]] |
Revision as of 15:30, 24 May 2011
Whenever you edit sshd_config, you'll want to restart sshd: /etc/rc.d/sshd restart
Example sshd_config file, from a newly installed 8.2-RELEASE system:
- $OpenBSD: sshd_config,v 1.81 2009/10/08 14:03:41 markus Exp $
- $FreeBSD: src/crypto/openssh/sshd_config,v 1.49.2.2.4.1 2010/12/21 17:09:25 kensmith Exp $
- This is the sshd server system-wide configuration file. See
- sshd_config(5) for more information.
- This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
- The strategy used for options in the default sshd_config shipped with
- OpenSSH is to specify options with their default value where
- possible, but leave them commented. Uncommented options change a
- default value.
- Note that some of FreeBSD's defaults differ from OpenBSD's, and
- FreeBSD has a few additional options.
- VersionAddendum FreeBSD-20100308
- Port 22
- AddressFamily any
- ListenAddress 0.0.0.0
- ListenAddress ::
- The default requires explicit activation of protocol 1
- Protocol 2
- HostKey for protocol version 1
- HostKey /etc/ssh/ssh_host_key
- HostKeys for protocol version 2
- HostKey /etc/ssh/ssh_host_rsa_key
- HostKey /etc/ssh/ssh_host_dsa_key
- Lifetime and size of ephemeral version 1 server key
- KeyRegenerationInterval 1h
- ServerKeyBits 1024
- Logging
- obsoletes QuietMode and FascistLogging
- SyslogFacility AUTH
- LogLevel INFO
- Authentication:
- LoginGraceTime 2m
- PermitRootLogin no
- StrictModes yes
- MaxAuthTries 6
- MaxSessions 10
- RSAAuthentication yes
- PubkeyAuthentication yes
- AuthorizedKeysFile .ssh/authorized_keys
- For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
- RhostsRSAAuthentication no
- similar for protocol version 2
- HostbasedAuthentication no
- Change to yes if you don't trust ~/.ssh/known_hosts for
- RhostsRSAAuthentication and HostbasedAuthentication
- IgnoreUserKnownHosts no
- Don't read the user's ~/.rhosts and ~/.shosts files
- IgnoreRhosts yes
- Change to yes to enable built-in password authentication.
- PasswordAuthentication no
- PermitEmptyPasswords no
- Change to no to disable PAM authentication
- ChallengeResponseAuthentication yes
- Kerberos options
- KerberosAuthentication no
- KerberosOrLocalPasswd yes
- KerberosTicketCleanup yes
- KerberosGetAFSToken no
- GSSAPI options
- GSSAPIAuthentication no
- GSSAPICleanupCredentials yes
- Set this to 'no' to disable PAM authentication, account processing,
- and session processing. If this is enabled, PAM authentication will
- be allowed through the ChallengeResponseAuthentication and
- PasswordAuthentication. Depending on your PAM configuration,
- PAM authentication via ChallengeResponseAuthentication may bypass
- the setting of "PermitRootLogin without-password".
- If you just want the PAM account and session checks to run without
- PAM authentication, then enable this but set PasswordAuthentication
- and ChallengeResponseAuthentication to 'no'.
- UsePAM yes
- AllowAgentForwarding yes
- AllowTcpForwarding yes
- GatewayPorts no
- X11Forwarding yes
- X11DisplayOffset 10
- X11UseLocalhost yes
- PrintMotd yes
- PrintLastLog yes
- TCPKeepAlive yes
- UseLogin no
- UsePrivilegeSeparation yes
- PermitUserEnvironment no
- Compression delayed
- ClientAliveInterval 0
- ClientAliveCountMax 3
- UseDNS yes
- PidFile /var/run/sshd.pid
- MaxStartups 10
- PermitTunnel no
- ChrootDirectory none
- no default banner path
- Banner none
- override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server
- Example of overriding settings on a per-user basis
- Match User anoncvs
- X11Forwarding no
- AllowTcpForwarding no
- ForceCommand cvs server