##// END OF EJS Templates
sshd-config: fix the pid file path to one that is created during build
super-admin -
Show More
@@ -1,28 +1,28 b''
1 1 Port 22
2 2 ChallengeResponseAuthentication no
3 3
4 4 HostKey /etc/rhodecode/conf/ssh/ssh_host_rsa_key
5 5 HostKey /etc/rhodecode/conf/ssh/ssh_host_ecdsa_key
6 6 HostKey /etc/rhodecode/conf/ssh/ssh_host_ed25519_key
7 7
8 8 ## Enable DEBUG log. This but this may help you debug any issue while enabling SSHD for the first time
9 9 #LogLevel DEBUG3
10 10
11 11 Protocol 2
12 12 PermitRootLogin no
13 13 PasswordAuthentication no
14 14 MaxStartups 100:30:200
15 15 AllowUsers rhodecode
16 16 PrintMotd no
17 17 PubkeyAuthentication yes
18 18 AuthorizedKeysFile /etc/rhodecode/conf/ssh/authorized_keys /etc/rhodecode/conf/ssh/authorized_keys_rhodecode
19 19
20 20 ## Provide a path to store PID file which is accessible by normal user for write purpose
21 PidFile /opt/ssh/sshd.pid
21 PidFile /run/sshd/sshd.pid
22 22
23 23 # Fixes: User USERNAME not allowed because account is locked
24 24 # With "UsePAM yes" even if account gets locked because of password the key still works
25 25 UsePAM yes
26 26
27 27 # Disabling use DNS in ssh since it tends to slow connecting
28 28 UseDNS no
General Comments 0
You need to be logged in to leave comments. Login now