X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=modules%2Fssh%2Ftemplates%2Fsshd_config.erb;h=9b49f2fc8c8b2c4bea4596aaaba0a1377fc79046;hb=37e9f0004961e8d3eb005cb4ec8e1074b7e05498;hp=d2ad6b37cc27684a8a988122ba6e82f3929ce36a;hpb=6718d9e8c7aaafa9710e57a4a861cad02634c79d;p=mirror%2Fdsa-puppet.git diff --git a/modules/ssh/templates/sshd_config.erb b/modules/ssh/templates/sshd_config.erb index d2ad6b37c..9b49f2fc8 100644 --- a/modules/ssh/templates/sshd_config.erb +++ b/modules/ssh/templates/sshd_config.erb @@ -30,10 +30,6 @@ HostKey /etc/ssh/ssh_host_ed25519_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes -# Lifetime and size of ephemeral version 1 server key -KeyRegenerationInterval 3600 -ServerKeyBits 1024 - # Logging SyslogFacility AUTH LogLevel INFO @@ -43,14 +39,11 @@ LoginGraceTime 120 PermitRootLogin without-password StrictModes yes -RSAAuthentication yes PubkeyAuthentication yes # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts -RhostsRSAAuthentication no -# similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes @@ -92,3 +85,9 @@ UsePAM yes AuthorizedKeysFile /etc/ssh/userkeys/%u /var/lib/misc/userkeys/%u /etc/ssh/userkeys/%u.more PasswordAuthentication no + +Match Group sftponly + AllowStreamLocalForwarding no + AllowTCPForwarding no + X11Forwarding no + ForceCommand internal-sftp