Skip to content

Commit

Permalink
update sshd_config to bullseye
Browse files Browse the repository at this point in the history
  • Loading branch information
yangzhaofeng committed Aug 14, 2021
1 parent cd75f6a commit c76af6a
Showing 1 changed file with 9 additions and 10 deletions.
19 changes: 9 additions & 10 deletions .docker/rootfs/etc/ssh/sshd_config
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
Expand All @@ -10,6 +10,8 @@
# possible, but leave them commented. Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
ListenAddress 127.0.0.1
Expand Down Expand Up @@ -37,7 +39,7 @@ ListenAddress 127.0.0.1
#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

Expand Down Expand Up @@ -93,8 +95,6 @@ X11Forwarding no
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
Expand All @@ -113,16 +113,15 @@ PrintMotd no
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp internal-sftp
Subsystem sftp internal-sftp
ForceCommand internal-sftp

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

Match group sftponly
ChrootDirectory %h

0 comments on commit c76af6a

Please sign in to comment.