summaryrefslogtreecommitdiff
path: root/monkeysphere
diff options
context:
space:
mode:
authorroot <root@atreju.jones.dk>2012-10-13 12:42:29 +0200
committerroot <root@atreju.jones.dk>2012-10-13 12:42:29 +0200
commit4d8195cffb173fffadeb132c3737bb5d2746e675 (patch)
tree182201df671679c15673d0d7be752bce6a273424 /monkeysphere
parent5ee431131100b4beb552db62f16e78a8e9f0f310 (diff)
Add monkeysphere tuned sshd_config + diff.
Diffstat (limited to 'monkeysphere')
-rw-r--r--monkeysphere/ssh/sshd_config87
-rw-r--r--monkeysphere/ssh/sshd_config.diff11
2 files changed, 98 insertions, 0 deletions
diff --git a/monkeysphere/ssh/sshd_config b/monkeysphere/ssh/sshd_config
new file mode 100644
index 0000000..49b862d
--- /dev/null
+++ b/monkeysphere/ssh/sshd_config
@@ -0,0 +1,87 @@
+# Package generated configuration file
+# See the sshd_config(5) manpage for details
+
+# What ports, IPs and protocols we listen for
+Port 22
+# Use these options to restrict which interfaces/protocols sshd will bind to
+#ListenAddress ::
+#ListenAddress 0.0.0.0
+Protocol 2
+# HostKeys for protocol version 2
+HostKey /etc/ssh/ssh_host_rsa_key
+HostKey /etc/ssh/ssh_host_dsa_key
+HostKey /etc/ssh/ssh_host_ecdsa_key
+#Privilege Separation is turned on for security
+UsePrivilegeSeparation yes
+
+# Lifetime and size of ephemeral version 1 server key
+KeyRegenerationInterval 3600
+ServerKeyBits 768
+
+# Logging
+SyslogFacility AUTH
+LogLevel INFO
+
+# Authentication:
+LoginGraceTime 120
+PermitRootLogin yes
+StrictModes yes
+
+RSAAuthentication yes
+PubkeyAuthentication yes
+AuthorizedKeysFile /var/lib/monkeysphere/authorized_keys/%u
+
+# Don't read the user's ~/.rhosts and ~/.shosts files
+IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh_known_hosts
+RhostsRSAAuthentication no
+# similar for protocol version 2
+HostbasedAuthentication no
+# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
+#IgnoreUserKnownHosts yes
+
+# To enable empty passwords, change to yes (NOT RECOMMENDED)
+PermitEmptyPasswords no
+
+# Change to yes to enable challenge-response passwords (beware issues with
+# some PAM modules and threads)
+ChallengeResponseAuthentication no
+
+# Change to no to disable tunnelled clear text passwords
+#PasswordAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosGetAFSToken no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+# GSSAPI options
+#GSSAPIAuthentication no
+#GSSAPICleanupCredentials yes
+
+X11Forwarding yes
+X11DisplayOffset 10
+PrintMotd no
+PrintLastLog yes
+TCPKeepAlive yes
+#UseLogin no
+
+#MaxStartups 10:30:60
+#Banner /etc/issue.net
+
+# Allow client to pass locale environment variables
+AcceptEnv LANG LC_*
+
+Subsystem sftp /usr/lib/openssh/sftp-server
+
+# Set this to 'yes' to enable PAM authentication, account processing,
+# and session processing. If this is enabled, PAM authentication will
+# be allowed through the ChallengeResponseAuthentication and
+# PasswordAuthentication. Depending on your PAM configuration,
+# PAM authentication via ChallengeResponseAuthentication may bypass
+# the setting of "PermitRootLogin without-password".
+# If you just want the PAM account and session checks to run without
+# PAM authentication, then enable this but set PasswordAuthentication
+# and ChallengeResponseAuthentication to 'no'.
+UsePAM yes
diff --git a/monkeysphere/ssh/sshd_config.diff b/monkeysphere/ssh/sshd_config.diff
new file mode 100644
index 0000000..5890747
--- /dev/null
+++ b/monkeysphere/ssh/sshd_config.diff
@@ -0,0 +1,11 @@
+--- sshd_config.orig 2011-05-18 19:43:31.000000000 +0200
++++ sshd_config 2012-10-07 20:30:31.000000000 +0200
+@@ -29,7 +29,7 @@
+
+ RSAAuthentication yes
+ PubkeyAuthentication yes
+-#AuthorizedKeysFile %h/.ssh/authorized_keys
++AuthorizedKeysFile /var/lib/monkeysphere/authorized_keys/%u
+
+ # Don't read the user's ~/.rhosts and ~/.shosts files
+ IgnoreRhosts yes