summaryrefslogtreecommitdiff
path: root/configs/talkingparabola/airootfs/etc/ssh/sshd_config
diff options
context:
space:
mode:
authorDavid P <megver83@parabola.nu>2020-11-03 14:14:40 -0300
committerDavid P <megver83@parabola.nu>2020-11-05 19:58:07 -0300
commit6ce377c73ecb7d5e62a7546132b7ab70d771f5d2 (patch)
tree0d09d0328f2f716d0204893d780171cc36bea705 /configs/talkingparabola/airootfs/etc/ssh/sshd_config
parentcd1f2f1951ee54554169c9bf38e41692c6286c22 (diff)
sync with archiso v49v49
Imported changes: cc169d7 (HEAD -> master, origin/master, origin/HEAD) configs/releng/packages.x86_64: add fatresize, gpart and tmux 40ae3ba (tag: v49) Set syslinux bootloader timeout to 15s ee6c5fa Set bootloader timeouts to 15s 9f16862 Configure the image type and image creation options using profiles (#54) e369ade fix a typo, add myself in AUTHORS.rst e748a77 Add accessibility support based on option flag 8bb3e8c Fix linter errors in livecd-sound 6a39300 implement accessibility support in archiso 6820f2c Add modconf to HOOKS array in mkinitcpio.conf 3caa30f configs/releng/packages.x86_64: add squashfs-tools and udftools 1bd944e Remove build.sh support from profiles and mkarchiso bff3676 (origin/issues/38) Add documentation about how to create profiles Extra changes: * remove talkingparabola profile, it's no longer required TODO: * add braille support in OpenRC profiles Signed-off-by: David P <megver83@parabola.nu>
Diffstat (limited to 'configs/talkingparabola/airootfs/etc/ssh/sshd_config')
-rw-r--r--configs/talkingparabola/airootfs/etc/ssh/sshd_config116
1 files changed, 0 insertions, 116 deletions
diff --git a/configs/talkingparabola/airootfs/etc/ssh/sshd_config b/configs/talkingparabola/airootfs/etc/ssh/sshd_config
deleted file mode 100644
index 8ef1758..0000000
--- a/configs/talkingparabola/airootfs/etc/ssh/sshd_config
+++ /dev/null
@@ -1,116 +0,0 @@
-# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
-
-# This is the sshd server system-wide configuration file. See
-# sshd_config(5) for more information.
-
-# This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/bin
-
-# The strategy used for options in the default sshd_config shipped with
-# OpenSSH is to specify options with their default value where
-# possible, but leave them commented. Uncommented options override the
-# default value.
-
-#Port 22
-#AddressFamily any
-#ListenAddress 0.0.0.0
-#ListenAddress ::
-
-#HostKey /etc/ssh/ssh_host_rsa_key
-#HostKey /etc/ssh/ssh_host_ecdsa_key
-#HostKey /etc/ssh/ssh_host_ed25519_key
-
-# Ciphers and keying
-#RekeyLimit default none
-
-# Logging
-#SyslogFacility AUTH
-#LogLevel INFO
-
-# Authentication:
-
-#LoginGraceTime 2m
-PermitRootLogin yes
-#StrictModes yes
-#MaxAuthTries 6
-#MaxSessions 10
-
-#PubkeyAuthentication yes
-
-# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
-# but this is overridden so installations will only check .ssh/authorized_keys
-AuthorizedKeysFile .ssh/authorized_keys
-
-#AuthorizedPrincipalsFile none
-
-#AuthorizedKeysCommand none
-#AuthorizedKeysCommandUser nobody
-
-# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
-#HostbasedAuthentication no
-# Change to yes if you don't trust ~/.ssh/known_hosts for
-# HostbasedAuthentication
-#IgnoreUserKnownHosts no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-#IgnoreRhosts yes
-
-# To disable tunneled clear text passwords, change to no here!
-#PasswordAuthentication yes
-#PermitEmptyPasswords no
-
-# Change to no to disable s/key passwords
-ChallengeResponseAuthentication no
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-
-# Set this to 'yes' to enable PAM authentication, account processing,
-# and session processing. If this is enabled, PAM authentication will
-# be allowed through the ChallengeResponseAuthentication and
-# PasswordAuthentication. Depending on your PAM configuration,
-# PAM authentication via ChallengeResponseAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
-# If you just want the PAM account and session checks to run without
-# PAM authentication, then enable this but set PasswordAuthentication
-# and ChallengeResponseAuthentication to 'no'.
-UsePAM yes
-
-#AllowAgentForwarding yes
-#AllowTcpForwarding yes
-#GatewayPorts no
-#X11Forwarding no
-#X11DisplayOffset 10
-#X11UseLocalhost yes
-#PermitTTY yes
-PrintMotd no # pam does that
-#PrintLastLog yes
-#TCPKeepAlive yes
-#PermitUserEnvironment no
-#Compression delayed
-#ClientAliveInterval 0
-#ClientAliveCountMax 3
-#UseDNS no
-#PidFile /run/sshd.pid
-#MaxStartups 10:30:100
-#PermitTunnel no
-#ChrootDirectory none
-#VersionAddendum none
-
-# no default banner path
-#Banner none
-
-# override default of no subsystems
-Subsystem sftp /usr/lib/ssh/sftp-server
-
-# Example of overriding settings on a per-user basis
-#Match User anoncvs
-# X11Forwarding no
-# AllowTcpForwarding no
-# PermitTTY no
-# ForceCommand cvs server