Add per-user zsh script loading
This commit is contained in:
146
sshd/sshd_config
Normal file
146
sshd/sshd_config
Normal file
@ -0,0 +1,146 @@
|
||||
Include /etc/ssh/sshd_config.d/*.conf
|
||||
|
||||
# _ __ __ __ _
|
||||
# / |/ /__ / /__ _____ ____/ /__ (_)__ ___ _
|
||||
# / / -_) __/ |/|/ / _ \/ __/ '_// / _ \/ _ `/
|
||||
#/_/|_/\__/\__/|__,__/\___/_/ /_/\_\/_/_//_/\_, /
|
||||
# /___/
|
||||
#
|
||||
Port 69
|
||||
#AddressFamily any
|
||||
#ListenAddress 0.0.0.0
|
||||
#ListenAddress ::
|
||||
|
||||
# _____ __ ____ __ __ _
|
||||
# / ___/_ _____ / / ___ _______ / __/___ / //_/__ __ __(_)__ ___ _
|
||||
#/ /__/ // / _ \/ _ \/ -_) __(_-< > _/_ _/ / ,< / -_) // / / _ \/ _ `/
|
||||
#\___/\_, / .__/_//_/\__/_/ /___/ |_____/ /_/|_|\__/\_, /_/_//_/\_, /
|
||||
# /___/_/ /___/ /___/
|
||||
#
|
||||
Ciphers aes256-gcm@openssh.com,aes256-ctr
|
||||
KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp521
|
||||
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-512
|
||||
#HostKey /etc/ssh/ssh_host_rsa_key
|
||||
#HostKey /etc/ssh/ssh_host_ecdsa_key
|
||||
#HostKey /etc/ssh/ssh_host_ed25519_key
|
||||
#RekeyLimit default none
|
||||
|
||||
# __ _
|
||||
# / / ___ ___ ____ _(_)__ ___ _
|
||||
# / /__/ _ \/ _ `/ _ `/ / _ \/ _ `/
|
||||
#/____/\___/\_, /\_, /_/_//_/\_, /
|
||||
# /___//___/ /___/
|
||||
#
|
||||
#SyslogFacility AUTH
|
||||
#LogLevel INFO
|
||||
|
||||
# ___ __ __ __ _ __ _
|
||||
# / _ |__ __/ /_/ / ___ ___ / /_(_)______ _/ /_(_)__ ___
|
||||
# / __ / // / __/ _ \/ -_) _ \/ __/ / __/ _ `/ __/ / _ \/ _ \
|
||||
#/_/ |_\_,_/\__/_//_/\__/_//_/\__/_/\__/\_,_/\__/_/\___/_//_/
|
||||
#
|
||||
#LoginGraceTime 2m
|
||||
#PermitRootLogin prohibit-password
|
||||
PermitRootLogin no
|
||||
#StrictModes yes
|
||||
#MaxAuthTries 6
|
||||
#MaxSessions 10
|
||||
|
||||
PubkeyAuthentication yes
|
||||
|
||||
# Expect .ssh/authorized_keys2 to be disregarded by default in future.
|
||||
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
|
||||
|
||||
#AuthorizedPrincipalsFile none
|
||||
|
||||
#AuthorizedKeysCommand none
|
||||
#AuthorizedKeysCommandUser nobody
|
||||
|
||||
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
|
||||
#HostbasedAuthentication no
|
||||
# Change to yes if you don't trust ~/.ssh/known_hosts for
|
||||
# HostbasedAuthentication
|
||||
#IgnoreUserKnownHosts no
|
||||
# Don't read the user's ~/.rhosts and ~/.shosts files
|
||||
#IgnoreRhosts yes
|
||||
|
||||
# To disable tunneled clear text passwords, change to no here!
|
||||
PasswordAuthentication no
|
||||
PermitEmptyPasswords no
|
||||
|
||||
# Change to yes to enable challenge-response passwords (beware issues with
|
||||
# some PAM modules and threads)
|
||||
ChallengeResponseAuthentication no
|
||||
|
||||
# __ __ __
|
||||
# / //_/__ ____/ / ___ _______ ___
|
||||
# / ,< / -_) __/ _ \/ -_) __/ _ \(_-<
|
||||
#/_/|_|\__/_/ /_.__/\__/_/ \___/___/
|
||||
#
|
||||
#KerberosAuthentication no
|
||||
#KerberosOrLocalPasswd yes
|
||||
#KerberosTicketCleanup yes
|
||||
#KerberosGetAFSToken no
|
||||
|
||||
# ________________ ___ ____
|
||||
# / ___/ __/ __/ _ | / _ \/ _/
|
||||
#/ (_ /\ \_\ \/ __ |/ ___// /
|
||||
#\___/___/___/_/ |_/_/ /___/
|
||||
#
|
||||
#GSSAPIAuthentication no
|
||||
#GSSAPICleanupCredentials yes
|
||||
#GSSAPIStrictAcceptorCheck yes
|
||||
#GSSAPIKeyExchange no
|
||||
|
||||
# Set this to 'yes' to enable PAM authentication, account processing,
|
||||
# and session processing. If this is enabled, PAM authentication will
|
||||
# be allowed through the ChallengeResponseAuthentication and
|
||||
# PasswordAuthentication. Depending on your PAM configuration,
|
||||
# PAM authentication via ChallengeResponseAuthentication may bypass
|
||||
# the setting of "PermitRootLogin without-password".
|
||||
# If you just want the PAM account and session checks to run without
|
||||
# PAM authentication, then enable this but set PasswordAuthentication
|
||||
# and ChallengeResponseAuthentication to 'no'.
|
||||
UsePAM yes
|
||||
|
||||
# ____ __
|
||||
# / __/_ __/ /________ _
|
||||
# / _/ \ \ / __/ __/ _ `/
|
||||
#/___//_\_\\__/_/ \_,_/
|
||||
#
|
||||
#AllowAgentForwarding yes
|
||||
#AllowTcpForwarding yes
|
||||
GatewayPorts no
|
||||
X11Forwarding no
|
||||
#X11DisplayOffset 10
|
||||
#X11UseLocalhost yes
|
||||
#PermitTTY yes
|
||||
PrintMotd no
|
||||
#PrintLastLog yes
|
||||
#TCPKeepAlive yes
|
||||
PermitUserEnvironment no
|
||||
#Compression delayed
|
||||
#ClientAliveInterval 0
|
||||
#ClientAliveCountMax 3
|
||||
#UseDNS no
|
||||
#PidFile /var/run/sshd.pid
|
||||
#MaxStartups 10:30:100
|
||||
#PermitTunnel no
|
||||
#ChrootDirectory none
|
||||
#VersionAddendum none
|
||||
|
||||
# no default banner path
|
||||
#Banner none
|
||||
|
||||
# Allow client to pass locale environment variables
|
||||
AcceptEnv LANG LC_*
|
||||
|
||||
# override default of no subsystems
|
||||
Subsystem sftp /usr/lib/openssh/sftp-server
|
||||
|
||||
# Example of overriding settings on a per-user basis
|
||||
#Match User anoncvs
|
||||
# X11Forwarding no
|
||||
# AllowTcpForwarding no
|
||||
# PermitTTY no
|
||||
# ForceCommand cvs server
|
Reference in New Issue
Block a user