~xenrox/ansible

ec3e451e318834e69426d224df37ed4869f629f5 — Thorben Günther 8 months ago 5eabfab
ssh: Update sshd_config

Arch Linux sets their custom settings in a different file now.
1 files changed, 6 insertions(+), 4 deletions(-)

M roles/ssh/templates/sshd_config.j2
M roles/ssh/templates/sshd_config.j2 => roles/ssh/templates/sshd_config.j2 +6 -4
@@ 1,4 1,6 @@
#	$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $
# TODO: Only do this on Arch Linux
# Include drop-in configurations
Include /etc/ssh/sshd_config.d/*.conf

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.


@@ 67,7 69,7 @@ PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
KbdInteractiveAuthentication no
#KbdInteractiveAuthentication yes

# Kerberos options
#KerberosAuthentication no


@@ 88,7 90,7 @@ KbdInteractiveAuthentication no
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
UsePAM yes
#UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes


@@ 97,7 99,7 @@ UsePAM yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no