diff options
author | xyz <gky44px1999@gmail.com> | 2022-11-09 18:52:40 -0800 |
---|---|---|
committer | xyz <gky44px1999@gmail.com> | 2022-11-09 18:52:40 -0800 |
commit | 81ddf8bc5359ef6daf8a9003f5101b5367e43e73 (patch) | |
tree | f67dd2a9de9be7ab5ce2ba47ba20caee9950f54e /etc/ssh | |
parent | a9cadb1c293e9659f82a88b47245eadb869e022f (diff) |
studio laptop change to headless server
Diffstat (limited to 'etc/ssh')
-rw-r--r-- | etc/ssh/sshd_config | 6 |
1 files changed, 3 insertions, 3 deletions
diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index 7f697951..0b641296 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -29,7 +29,7 @@ # Authentication: #LoginGraceTime 2m -#PermitRootLogin prohibit-password +PermitRootLogin no #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 @@ -54,7 +54,7 @@ AuthorizedKeysFile .ssh/authorized_keys #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! -#PasswordAuthentication yes +PasswordAuthentication no #PermitEmptyPasswords no # Change to no to disable s/key passwords @@ -79,7 +79,7 @@ KbdInteractiveAuthentication no # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and KbdInteractiveAuthentication to 'no'. -UsePAM yes +UsePAM no #AllowAgentForwarding yes #AllowTcpForwarding yes |