Skip to content

Instantly share code, notes, and snippets.

@madbence
Created August 2, 2017 12:53
Show Gist options
  • Save madbence/c6cbb8905f754e4b27dcaf0fe06f0b4e to your computer and use it in GitHub Desktop.
Save madbence/c6cbb8905f754e4b27dcaf0fe06f0b4e to your computer and use it in GitHub Desktop.
Protocol 2
HostKey /etc/ssh/ssh_host_ed25519_key
HostKey /etc/ssh/ssh_host_rsa_key
KexAlgorithms curve25519-sha256@libssh.org
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-128@openssh.com
AllowGroups ssh-user
PasswordAuthentication no
ChallengeResponseAuthentication no
PubkeyAuthentication yes
HostbasedAuthentication no
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 120
StrictModes yes
IgnoreRhosts yes
X11Forwarding no
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/ssh/sftp-server
AuthorizedKeysCommand /usr/bin/doorkeeper
AuthorizedKeysCommandUser root
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment