Rietveld Code Review Tool
Help | Bug tracker | Discussion group | Source code

Side by Side Diff: modules/ssh/templates/sshd_config.erb

Issue 5766400081657856: #760 - Make our ssh configuration used automatically for all servers (Closed)
Patch Set: #760 - Make our ssh configuration used automatically for all servers Created July 15, 2014, 12:59 p.m.
Left:
Right:
Use n/p to move between diff chunks; N/P to move between comments.
Jump to:
View unified diff | Download patch
« no previous file with comments | « modules/ssh/manifests/init.pp ('k') | modules/statsclient/manifests/init.pp » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 # Package generated configuration file 1 # Package generated configuration file
2 # See the sshd_config(5) manpage for details 2 # See the sshd_config(5) manpage for details
3 3
4 # What ports, IPs and protocols we listen for 4 # What ports, IPs and protocols we listen for
5 Port 22 5 Port 22
6 # Use these options to restrict which interfaces/protocols sshd will bind to 6 # Use these options to restrict which interfaces/protocols sshd will bind to
7 #ListenAddress :: 7 #ListenAddress ::
8 #ListenAddress 0.0.0.0 8 #ListenAddress 0.0.0.0
9 Protocol 2 9 Protocol 2
10 # HostKeys for protocol version 2 10 # HostKeys for protocol version 2
(...skipping 52 matching lines...) Expand 10 before | Expand all | Expand 10 after
63 AllowAgentForwarding no 63 AllowAgentForwarding no
64 AllowTcpForwarding no 64 AllowTcpForwarding no
65 X11Forwarding no 65 X11Forwarding no
66 X11DisplayOffset 10 66 X11DisplayOffset 10
67 PrintMotd no 67 PrintMotd no
68 PrintLastLog yes 68 PrintLastLog yes
69 TCPKeepAlive yes 69 TCPKeepAlive yes
70 PermitUserEnvironment yes 70 PermitUserEnvironment yes
71 #UseLogin no 71 #UseLogin no
72 72
73 #MaxStartups 10:30:60 73 MaxSessions <%= @max_sessions %>
74 MaxStartups <%= @max_startups %>
75
74 #Banner /etc/issue.net 76 #Banner /etc/issue.net
75 77
76 # Allow client to pass locale environment variables 78 # Allow client to pass locale environment variables
77 AcceptEnv LANG LC_* 79 AcceptEnv LANG LC_*
78 80
79 Subsystem sftp /usr/lib/openssh/sftp-server 81 Subsystem sftp /usr/lib/openssh/sftp-server
80 82
81 # Set this to 'yes' to enable PAM authentication, account processing, 83 # Set this to 'yes' to enable PAM authentication, account processing,
82 # and session processing. If this is enabled, PAM authentication will 84 # and session processing. If this is enabled, PAM authentication will
83 # be allowed through the ChallengeResponseAuthentication and 85 # be allowed through the ChallengeResponseAuthentication and
84 # PasswordAuthentication. Depending on your PAM configuration, 86 # PasswordAuthentication. Depending on your PAM configuration,
85 # PAM authentication via ChallengeResponseAuthentication may bypass 87 # PAM authentication via ChallengeResponseAuthentication may bypass
86 # the setting of "PermitRootLogin without-password". 88 # the setting of "PermitRootLogin without-password".
87 # If you just want the PAM account and session checks to run without 89 # If you just want the PAM account and session checks to run without
88 # PAM authentication, then enable this but set PasswordAuthentication 90 # PAM authentication, then enable this but set PasswordAuthentication
89 # and ChallengeResponseAuthentication to 'no'. 91 # and ChallengeResponseAuthentication to 'no'.
90 UsePAM yes 92 UsePAM yes
91 93
92 <%= custom_configuration %>
OLDNEW
« no previous file with comments | « modules/ssh/manifests/init.pp ('k') | modules/statsclient/manifests/init.pp » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld