Yep, its a standard sshd config with nothing uncommented. Execute /sbin/e-smith/expand-template /etc/sshd/sshd_config and then recheck the file. If the command errors or the file is not changed then you have a template problem. If you get a good sshd file then restart sshd & try it out.
For your reference my cchd_config file looks like this:
#------------------------------------------------------------
# DO NOT MODIFY THIS FILE! It is updated automatically by the
# SME Server software. Instead, modify the source template in
# an /etc/e-smith/templates-custom directory. For more
# information, see
http://www.e-smith.org/custom/#
# copyright (C) 1999-2003 Mitel Networks Corporation
#------------------------------------------------------------
Port 22
ListenAddress 10.10.10.10
HostKey /etc/ssh/ssh_host_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_rsa_key
KeyRegenerationInterval 3600
LoginGraceTime 600
ServerKeyBits 768
ChallengeResponseAuthentication no
Compression yes
IgnoreRhosts yes
KbdInteractiveAuthentication no
MaxStartups 10:30:60
PasswordAuthentication yes
PermitEmptyPasswords no
PermitRootLogin yes
RSAAuthentication yes
RhostsRSAAuthentication no
StrictModes yes
UsePrivilegeSeparation yes
Subsystem sftp /usr/libexec/openssh/sftp-server
X11DisplayOffset 10
X11Forwarding no
KeepAlive yes
PrintMotd yes
The files in /etc/e-smith/templates/etc/ssh/sshd_config are:
-rw-r--r-- 1 root root 24 Feb 15 2002 00intro
-rw-r--r-- 1 root root 8 Feb 15 2002 10Port
-rw-r--r-- 1 root root 278 Feb 15 2002 15ListenAddress
-rw-r--r-- 1 root root 30 Feb 15 2002 20HostKey
-rw-r--r-- 1 root root 34 Feb 15 2002 20HostKeyDSA
-rw-r--r-- 1 root root 34 Feb 15 2002 20HostKeyRSA
-rw-r--r-- 1 root root 29 Feb 15 2002 20KeyRegenerationInterval
-rw-r--r-- 1 root root 19 Feb 15 2002 20LoginGraceTime
-rw-r--r-- 1 root root 18 Feb 15 2002 20Protocol
-rw-r--r-- 1 root root 18 Feb 15 2002 20ServerKeyBits
-rw-r--r-- 1 root root 35 Feb 15 2002 40ChallengeResponseAuthentication
-rw-r--r-- 1 root root 16 Sep 18 2003 40Compression
-rw-r--r-- 1 root root 68 Feb 15 2002 40IgnoreRhosts
-rw-r--r-- 1 root root 108 Feb 15 2002 40IgnoreUserKnownHosts
-rw-r--r-- 1 root root 32 Feb 15 2002 40KbdInteractiveAuthentication
-rw-r--r-- 1 root root 133 Feb 15 2002 40KerberosAuthentication
-rw-r--r-- 1 root root 88 Feb 15 2002 40KerberosTgtPassing
-rw-r--r-- 1 root root 373 Sep 18 2003 40MaxStartups
-rw-r--r-- 1 root root 380 Feb 15 2002 40PasswordAuthentication
-rw-r--r-- 1 root root 24 Feb 15 2002 40PermitEmptyPasswords
-rw-r--r-- 1 root root 271 Feb 15 2002 40PermitRootLogin
-rw-r--r-- 1 root root 105 Feb 15 2002 40RhostsRSAAuthentication
-rw-r--r-- 1 root root 22 Feb 15 2002 40RSAAuthentication
-rw-r--r-- 1 root root 100 Feb 15 2002 40SkeyAuthentication
-rw-r--r-- 1 root root 16 Feb 15 2002 40StrictModes
-rw-r--r-- 1 root root 27 Sep 18 2003 40UsePrivilegeSeparation
-rw-r--r-- 1 root root 508 Feb 15 2002 50SubsystemSftp
-rw-r--r-- 1 root root 20 Feb 15 2002 50X11DisplayOffset
-rw-r--r-- 1 root root 17 Feb 15 2002 50X11Forwarding
-rw-r--r-- 1 root root 14 Feb 15 2002 60KeepAlive
-rw-r--r-- 1 root root 14 Feb 15 2002 60PrintMotd
-rw-r--r-- 1 root root 17 Feb 15 2002 60UseLogin
-rw-r--r-- 1 root root 92 Feb 15 2002 80Logging
HTH