~xenrox/ansible

4cce8bdf69a3b755fdbe58b082e842b837de9e2f — Thorben Günther 2 years ago 9660bb8
ssh: Upstream config update for sshd
1 files changed, 6 insertions(+), 6 deletions(-)

M roles/ssh/templates/sshd_config.j2
M roles/ssh/templates/sshd_config.j2 => roles/ssh/templates/sshd_config.j2 +6 -6
@@ 1,4 1,4 @@
#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
#	$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.


@@ 38,7 38,7 @@ LogLevel VERBOSE
# Authentication:

#LoginGraceTime 2m
PermitRootLogin No
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10


@@ 67,7 67,7 @@ PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no
KbdInteractiveAuthentication no

# Kerberos options
#KerberosAuthentication no


@@ 81,13 81,13 @@ ChallengeResponseAuthentication no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# and KbdInteractiveAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes