summaryrefslogtreecommitdiffstats
path: root/src/etc
diff options
context:
space:
mode:
authorRenato Botelho <renato@netgate.com>2016-05-31 09:18:08 -0300
committerRenato Botelho <renato@netgate.com>2016-05-31 09:18:08 -0300
commit9c75e83b665a9e4c063c3c1a5cec29167b6b1c4f (patch)
treef9fba7cac4bc19337fdf558179a6aec7d6a94576 /src/etc
parent7e2f7ba2bfbf4f6f677446340d86bbb51caa1646 (diff)
downloadpfsense-9c75e83b665a9e4c063c3c1a5cec29167b6b1c4f.zip
pfsense-9c75e83b665a9e4c063c3c1a5cec29167b6b1c4f.tar.gz
Remove sshd_config from main repo, it's always replaced by /etc/sshd
Diffstat (limited to 'src/etc')
-rw-r--r--src/etc/ssh/sshd_config103
1 files changed, 0 insertions, 103 deletions
diff --git a/src/etc/ssh/sshd_config b/src/etc/ssh/sshd_config
deleted file mode 100644
index f2f288b..0000000
--- a/src/etc/ssh/sshd_config
+++ /dev/null
@@ -1,103 +0,0 @@
-# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
-# $FreeBSD: src/crypto/openssh/sshd_config,v 1.40 2004/04/20 09:37:29 des Exp $
-
-# This is the sshd server system-wide configuration file. See
-# sshd_config(5) for more information.
-
-# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
-
-# The strategy used for options in the default sshd_config shipped with
-# OpenSSH is to specify options with their default value where
-# possible, but leave them commented. Uncommented options change a
-# default value.
-
-# Note that some of FreeBSD's defaults differ from OpenBSD's, and
-# FreeBSD has a few additional options.
-
-#VersionAddendum FreeBSD-20040419
-
-#Port 22
-#Protocol 2
-#ListenAddress 0.0.0.0
-#ListenAddress ::
-
-# HostKey for protocol version 1
-#HostKey /etc/ssh/ssh_host_key
-# HostKeys for protocol version 2
-#HostKey /etc/ssh/ssh_host_dsa_key
-
-# Lifetime and size of ephemeral version 1 server key
-#KeyRegenerationInterval 1h
-#ServerKeyBits 768
-
-# Logging
-#obsoletes QuietMode and FascistLogging
-#SyslogFacility AUTH
-#LogLevel INFO
-
-# Authentication:
-
-#LoginGraceTime 2m
-PermitRootLogin yes
-#StrictModes yes
-
-#RSAAuthentication yes
-#PubkeyAuthentication yes
-#AuthorizedKeysFile .ssh/authorized_keys
-
-# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
-#RhostsRSAAuthentication no
-# similar for protocol version 2
-#HostbasedAuthentication no
-# Change to yes if you don't trust ~/.ssh/known_hosts for
-# RhostsRSAAuthentication and HostbasedAuthentication
-#IgnoreUserKnownHosts no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-#IgnoreRhosts yes
-
-# Change to yes to enable built-in password authentication.
-#PasswordAuthentication no
-#PermitEmptyPasswords no
-
-# Change to no to disable PAM authentication
-#ChallengeResponseAuthentication yes
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-
-# Set this to 'no' to disable PAM authentication (via challenge-response)
-# and session processing.
-#UsePAM yes
-
-#AllowTcpForwarding yes
-#GatewayPorts no
-#X11DisplayOffset 10
-#X11UseLocalhost yes
-#PrintMotd yes
-#PrintLastLog yes
-#TCPKeepAlive yes
-#UseLogin no
-#UsePrivilegeSeparation yes
-#PermitUserEnvironment no
-
-#PidFile /var/run/sshd.pid
-#MaxStartups 10
-
-# no default banner path
-#Banner /some/path
-
-Compression yes
-ClientAliveInterval 30
-ClientAliveCountMax 5
-UseDNS no
-X11Forwarding no
-
-# override default of no subsystems
-Subsystem sftp /usr/libexec/sftp-server
OpenPOWER on IntegriCloud