summaryrefslogtreecommitdiff
path: root/configs/baseline/airootfs/etc/ssh/sshd_config
diff options
context:
space:
mode:
authorDavid P <megver83@parabola.nu>2021-02-02 00:59:26 -0300
committerDavid P <megver83@parabola.nu>2021-02-21 18:46:09 -0300
commit2f6f116d550a49d4239b0aecbaf4562ef922bab9 (patch)
treed04e90eb95cc4ea952e045c5a0e5beb05ca5b497 /configs/baseline/airootfs/etc/ssh/sshd_config
parentf63664db672844dcfded8121535987d952a25267 (diff)
sync with archisov51
Imported changes: f0ef2f3 (HEAD -> master, tag: v51, origin/master, origin/HEAD) Add changelog file b588c52 build-host.sh: Style and syntax fixes 428bf47 Add build stage for continuous integration 2a24429 Add continuous integration scripts to linting 0723949 Add scripts for continuous integration f9a7b20 configs/releng: move locale-gen from customize_airootfs.sh to a pacman hook a46c740 config/releng: remove pacman hooks specific to ISO build process from airootfs after they run 767c095 Update my email in AUTHORS dd51457 rm un-used set_image() dupe of check_image() in run_archiso.sh 23c5d52 add vorburger to AUTHORS.rst 0f20a11 Support setting more variables in profiledef.sh and rework the way overrides are applied e7306a3 add cloud-init to baseline 744b8f1 make baseline have working ethernet networking, like releng 94dd194 add SSH server to baseline 221a921 use same airootfs_image_tool_options in baseline as in releng 4f4047a configs/releng: move the mirror uncommenting sed command from customize_airootfs.sh to a pacman hook a2c8dd3 archiso_pxe_common: remove resolv.conf before copy b30d1ca mkarchiso: add version information Signed-off-by: David P <megver83@parabola.nu>
Diffstat (limited to 'configs/baseline/airootfs/etc/ssh/sshd_config')
-rw-r--r--configs/baseline/airootfs/etc/ssh/sshd_config116
1 files changed, 116 insertions, 0 deletions
diff --git a/configs/baseline/airootfs/etc/ssh/sshd_config b/configs/baseline/airootfs/etc/ssh/sshd_config
new file mode 100644
index 0000000..8ef1758
--- /dev/null
+++ b/configs/baseline/airootfs/etc/ssh/sshd_config
@@ -0,0 +1,116 @@
+# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
+
+# This is the sshd server system-wide configuration file. See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/bin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented. Uncommented options override the
+# default value.
+
+#Port 22
+#AddressFamily any
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+#HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_ecdsa_key
+#HostKey /etc/ssh/ssh_host_ed25519_key
+
+# Ciphers and keying
+#RekeyLimit default none
+
+# Logging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 2m
+PermitRootLogin yes
+#StrictModes yes
+#MaxAuthTries 6
+#MaxSessions 10
+
+#PubkeyAuthentication yes
+
+# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
+# but this is overridden so installations will only check .ssh/authorized_keys
+AuthorizedKeysFile .ssh/authorized_keys
+
+#AuthorizedPrincipalsFile none
+
+#AuthorizedKeysCommand none
+#AuthorizedKeysCommandUser nobody
+
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# HostbasedAuthentication
+#IgnoreUserKnownHosts no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+
+# Change to no to disable s/key passwords
+ChallengeResponseAuthentication no
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+#KerberosGetAFSToken no
+
+# GSSAPI options
+#GSSAPIAuthentication no
+#GSSAPICleanupCredentials yes
+
+# Set this to 'yes' to enable PAM authentication, account processing,
+# and session processing. If this is enabled, PAM authentication will
+# be allowed through the ChallengeResponseAuthentication and
+# PasswordAuthentication. Depending on your PAM configuration,
+# PAM authentication via ChallengeResponseAuthentication may bypass
+# the setting of "PermitRootLogin without-password".
+# If you just want the PAM account and session checks to run without
+# PAM authentication, then enable this but set PasswordAuthentication
+# and ChallengeResponseAuthentication to 'no'.
+UsePAM yes
+
+#AllowAgentForwarding yes
+#AllowTcpForwarding yes
+#GatewayPorts no
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PermitTTY yes
+PrintMotd no # pam does that
+#PrintLastLog yes
+#TCPKeepAlive yes
+#PermitUserEnvironment no
+#Compression delayed
+#ClientAliveInterval 0
+#ClientAliveCountMax 3
+#UseDNS no
+#PidFile /run/sshd.pid
+#MaxStartups 10:30:100
+#PermitTunnel no
+#ChrootDirectory none
+#VersionAddendum none
+
+# no default banner path
+#Banner none
+
+# override default of no subsystems
+Subsystem sftp /usr/lib/ssh/sftp-server
+
+# Example of overriding settings on a per-user basis
+#Match User anoncvs
+# X11Forwarding no
+# AllowTcpForwarding no
+# PermitTTY no
+# ForceCommand cvs server