mirror of
				https://git.cloudron.io/cloudron/gitea-app
				synced 2025-11-04 00:52:35 +00:00 
			
		
		
		
	
		
			
				
	
	
		
			80 lines
		
	
	
		
			2.2 KiB
		
	
	
	
		
			Plaintext
		
	
	
	
	
	
			
		
		
	
	
			80 lines
		
	
	
		
			2.2 KiB
		
	
	
	
		
			Plaintext
		
	
	
	
	
	
# Package generated configuration file
 | 
						|
# See the sshd_config(5) manpage for details
 | 
						|
 | 
						|
# What ports, IPs and protocols we listen for
 | 
						|
Port 29418
 | 
						|
# Use these options to restrict which interfaces/protocols sshd will bind to
 | 
						|
ListenAddress 0.0.0.0
 | 
						|
Protocol 2
 | 
						|
# HostKeys for protocol version 2
 | 
						|
HostKey /app/data/sshd/ssh_host_rsa_key
 | 
						|
HostKey /app/data/sshd/ssh_host_dsa_key
 | 
						|
HostKey /app/data/sshd/ssh_host_ecdsa_key
 | 
						|
HostKey /app/data/sshd/ssh_host_ed25519_key
 | 
						|
 | 
						|
# Logging
 | 
						|
SyslogFacility AUTH
 | 
						|
LogLevel INFO
 | 
						|
 | 
						|
# Authentication:
 | 
						|
LoginGraceTime 120
 | 
						|
PermitRootLogin prohibit-password
 | 
						|
StrictModes yes
 | 
						|
 | 
						|
PubkeyAuthentication yes
 | 
						|
#AuthorizedKeysFile	%h/.ssh/authorized_keys
 | 
						|
 | 
						|
# Don't read the user's ~/.rhosts and ~/.shosts files
 | 
						|
IgnoreRhosts yes
 | 
						|
# similar for protocol version 2
 | 
						|
HostbasedAuthentication no
 | 
						|
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
 | 
						|
#IgnoreUserKnownHosts yes
 | 
						|
 | 
						|
# To enable empty passwords, change to yes (NOT RECOMMENDED)
 | 
						|
PermitEmptyPasswords no
 | 
						|
 | 
						|
# Change to yes to enable challenge-response passwords (beware issues with
 | 
						|
# some PAM modules and threads)
 | 
						|
ChallengeResponseAuthentication no
 | 
						|
 | 
						|
# Change to no to disable tunnelled clear text passwords
 | 
						|
#PasswordAuthentication yes
 | 
						|
 | 
						|
# Kerberos options
 | 
						|
#KerberosAuthentication no
 | 
						|
#KerberosGetAFSToken no
 | 
						|
#KerberosOrLocalPasswd yes
 | 
						|
#KerberosTicketCleanup yes
 | 
						|
 | 
						|
# GSSAPI options
 | 
						|
#GSSAPIAuthentication no
 | 
						|
#GSSAPICleanupCredentials yes
 | 
						|
 | 
						|
X11Forwarding yes
 | 
						|
X11DisplayOffset 10
 | 
						|
PrintMotd no
 | 
						|
PrintLastLog yes
 | 
						|
TCPKeepAlive yes
 | 
						|
#UseLogin no
 | 
						|
 | 
						|
#MaxStartups 10:30:60
 | 
						|
#Banner /etc/issue.net
 | 
						|
 | 
						|
# Allow client to pass locale environment variables
 | 
						|
AcceptEnv LANG LC_*
 | 
						|
 | 
						|
Subsystem sftp /usr/lib/openssh/sftp-server
 | 
						|
 | 
						|
# Set this to 'yes' to enable PAM authentication, account processing,
 | 
						|
# and session processing. If this is enabled, PAM authentication will
 | 
						|
# be allowed through the ChallengeResponseAuthentication and
 | 
						|
# PasswordAuthentication.  Depending on your PAM configuration,
 | 
						|
# PAM authentication via ChallengeResponseAuthentication may bypass
 | 
						|
# the setting of "PermitRootLogin without-password".
 | 
						|
# If you just want the PAM account and session checks to run without
 | 
						|
# PAM authentication, then enable this but set PasswordAuthentication
 | 
						|
# and ChallengeResponseAuthentication to 'no'.
 | 
						|
UsePAM no
 | 
						|
UseDNS no
 |