From 22268ffcbaf698995deaa4207fdaeb62674c38ed Mon Sep 17 00:00:00 2001 From: Simon Rettberg Date: Thu, 11 Jul 2019 15:11:29 +0200 Subject: [sshd] Cleanup sshd_config --- core/modules/sshd/data/etc/ssh/sshd_config | 44 ------------------------------ 1 file changed, 44 deletions(-) (limited to 'core/modules/sshd') diff --git a/core/modules/sshd/data/etc/ssh/sshd_config b/core/modules/sshd/data/etc/ssh/sshd_config index 32e34d8d..7c077bbe 100644 --- a/core/modules/sshd/data/etc/ssh/sshd_config +++ b/core/modules/sshd/data/etc/ssh/sshd_config @@ -1,26 +1,12 @@ -# Package generated configuration file -# See the sshd_config(5) manpage for details - # Only use IPv4 stack. Using IPv6 breaks X11 forwarding # as sshd won't be able to create an IP socket with following message: # error: Failed to allocate internet-domain X11 display socket. AddressFamily inet # What ports, IPs and protocols we listen for Port 22 -# Use these options to restrict which interfaces/protocols sshd will bind to -#ListenAddress :: -#ListenAddress 0.0.0.0 -Protocol 2 -# HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key -#Privilege Separation is turned on for security -UsePrivilegeSeparation yes - -# Lifetime and size of ephemeral version 1 server key -KeyRegenerationInterval 3600 -ServerKeyBits 768 # Logging SyslogFacility AUTH @@ -31,19 +17,13 @@ LoginGraceTime 30 PermitRootLogin yes StrictModes yes -RSAAuthentication yes PubkeyAuthentication yes AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes -# For this to work you will also need host keys in /etc/ssh_known_hosts -RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no -# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication -#IgnoreUserKnownHosts yes - # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no @@ -51,27 +31,12 @@ PermitEmptyPasswords no # some PAM modules and threads) ChallengeResponseAuthentication no -# Change to no to disable tunnelled clear text passwords -#PasswordAuthentication yes - -# Kerberos options -#KerberosAuthentication no -#KerberosGetAFSToken no -#KerberosOrLocalPasswd yes -#KerberosTicketCleanup yes - -# GSSAPI options -#GSSAPIAuthentication no -#GSSAPICleanupCredentials yes - X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes -#UseLogin no -#MaxStartups 10:30:60 Banner /etc/issue.net # Allow client to pass locale environment variables @@ -79,15 +44,6 @@ AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server -# Set this to 'yes' to enable PAM authentication, account processing, -# and session processing. If this is enabled, PAM authentication will -# be allowed through the ChallengeResponseAuthentication and -# PasswordAuthentication. Depending on your PAM configuration, -# PAM authentication via ChallengeResponseAuthentication may bypass -# the setting of "PermitRootLogin without-password". -# If you just want the PAM account and session checks to run without -# PAM authentication, then enable this but set PasswordAuthentication -# and ChallengeResponseAuthentication to 'no'. UsePAM yes # OpenSLX -- cgit v1.2.3-55-g7522