summaryrefslogtreecommitdiffstats
path: root/docker/sshd_config
diff options
context:
space:
mode:
authorMalfurious <m@lfurio.us>2023-09-13 04:18:16 -0400
committerMalfurious <m@lfurio.us>2023-09-15 10:53:24 -0400
commitc3e4b42c98dd433bbc2f90beeae102a4993c17e5 (patch)
tree1c75e73de075f3a1e791f053a2e5ddc877da07eb /docker/sshd_config
parent5cd2822ed607d1f20d1d114aebe511a4fe5f1825 (diff)
downloadsrcnode-c3e4b42c98dd433bbc2f90beeae102a4993c17e5.tar.gz
srcnode-c3e4b42c98dd433bbc2f90beeae102a4993c17e5.zip
gitolite: Consolidate config files into a single directory
The repository is being reworked to decouple its roles as normalmode source and gitolite-admin config. The gitolite-admin repository will be entirely separate. So there is no need to keep the conf or local directories around where they are at. Signed-off-by: Malfurious <m@lfurio.us>
Diffstat (limited to 'docker/sshd_config')
-rw-r--r--docker/sshd_config22
1 files changed, 0 insertions, 22 deletions
diff --git a/docker/sshd_config b/docker/sshd_config
deleted file mode 100644
index efc0c52..0000000
--- a/docker/sshd_config
+++ /dev/null
@@ -1,22 +0,0 @@
-Port 22
-
-HostKey /hostkeys/etc/ssh/ssh_host_rsa_key
-HostKey /hostkeys/etc/ssh/ssh_host_ecdsa_key
-HostKey /hostkeys/etc/ssh/ssh_host_ed25519_key
-
-# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
-# but this is overridden so installations will only check .ssh/authorized_keys
-AuthorizedKeysFile .ssh/authorized_keys
-
-UsePAM yes
-PermitRootLogin no
-PasswordAuthentication no
-KbdInteractiveAuthentication no
-AllowAgentForwarding no
-AllowTcpForwarding no
-GatewayPorts no
-X11Forwarding no
-PermitTTY no
-PrintLastLog no
-PermitUserEnvironment no
-PermitTunnel no