-
Notifications
You must be signed in to change notification settings - Fork 30
/
sshd_config
133 lines (106 loc) · 3.6 KB
/
sshd_config
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
# (!) see usr/local/share/doc/vedetta/OpenSSH_Principals.md
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
#AllowUsers puffy@10.10.100.*
AllowGroups puffy pauth psftp
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key
# http://man.openbsd.org/sshd_config.5#HostKeyAlgorithms
#HostKeyAlgorithms ssh-ed25519-cert-v01@openssh.com,ssh-ed25519
#HostCertificate /etc/ssh/ssh_host_ed25519_key-cert.pub
#TrustedUserCAKeys /etc/ssh/ca/.ssh/ssh_ca_ed25519.pub
#RevokedKeys /etc/ssh/ca/ssh_ca.krl
# http://man.openbsd.org/sshd_config.5#CASignatureAlgorithms
#CASignatureAlgorithms ssh-ed25519
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
LogLevel VERBOSE # default: INFO
# Authentication:
LoginGraceTime 1m # default: 2m
PermitRootLogin no # default: prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# http://man.openbsd.org/sshd_config.5#PubkeyAcceptedKeyTypes
#PubkeyAcceptedKeyTypes ssh-ed25519-cert-v01@openssh.com,ssh-ed25519
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
#AuthorizedKeysFile none # default: .ssh/authorized_keys
# http://man.openbsd.org/sshd_config.5#AuthorizedPrincipalsFile
#AuthorizedPrincipalsFile /etc/ssh/principals/%u # default: none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication no # default: yes
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
#AllowAgentForwarding yes
AllowTcpForwarding no # default: yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
MaxStartups 3:50:10 # default: 10:30:100
# 'point-to-point' for layer-3 tunneling
# 'ethernet' for layer-2 tunneling
# 'yes' for both
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
Banner /etc/ssh/sshd_banner # default: none
# override default of no subsystems
Subsystem sftp internal-sftp # internal-sftp for ChrootDirectory
# default: /usr/libexec/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
Match User puffy
AllowTcpForwarding yes
# PermitOpen host:port
Match User pauth
AllowTcpForwarding no
ClientAliveInterval 15 # default 0
ClientAliveCountMax 3 # default 3
ForceCommand /sbin/nologin # disable sftp
Match User psftp
AllowTcpForwarding no
ClientAliveInterval 15 # default 0
ClientAliveCountMax 3 # default 3
ForceCommand internal-sftp
ChrootDirectory %h