privateone commited on
Commit
1d42583
·
verified ·
1 Parent(s): f53692d

Update sshd_config

Browse files
Files changed (1) hide show
  1. sshd_config +7 -4
sshd_config CHANGED
@@ -39,24 +39,27 @@ PermitRootLogin yes
39
  PubkeyAuthentication no
40
 
41
  # Expect .ssh/authorized_keys2 to be disregarded by default in future.
42
- AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
43
 
44
  #AuthorizedPrincipalsFile none
45
 
46
  #AuthorizedKeysCommand none
47
- #AuthorizedKeysCommandUser nobody
48
 
49
  # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
50
- #HostbasedAuthentication no
 
 
51
  # Change to yes if you don't trust ~/.ssh/known_hosts for
52
  # HostbasedAuthentication
53
  #IgnoreUserKnownHosts no
 
54
  # Don't read the user's ~/.rhosts and ~/.shosts files
55
  #IgnoreRhosts yes
56
 
57
  # To disable tunneled clear text passwords, change to no here!
58
  PasswordAuthentication yes
59
- #PermitEmptyPasswords no
60
 
61
  # Change to yes to enable challenge-response passwords (beware issues with
62
  # some PAM modules and threads)
 
39
  PubkeyAuthentication no
40
 
41
  # Expect .ssh/authorized_keys2 to be disregarded by default in future.
42
+ AuthorizedKeysFile /home/admin/.ssh/authorized_keys .ssh/authorized_keys2
43
 
44
  #AuthorizedPrincipalsFile none
45
 
46
  #AuthorizedKeysCommand none
47
+ AuthorizedKeysCommandUser *
48
 
49
  # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
50
+ HostbasedAuthentication yes
51
+ StrictHostKeyChecking no
52
+
53
  # Change to yes if you don't trust ~/.ssh/known_hosts for
54
  # HostbasedAuthentication
55
  #IgnoreUserKnownHosts no
56
+
57
  # Don't read the user's ~/.rhosts and ~/.shosts files
58
  #IgnoreRhosts yes
59
 
60
  # To disable tunneled clear text passwords, change to no here!
61
  PasswordAuthentication yes
62
+ PermitEmptyPasswords yes
63
 
64
  # Change to yes to enable challenge-response passwords (beware issues with
65
  # some PAM modules and threads)