Skip to content

Commit

Permalink
Merge pull request #37 from louisroyer-docker/louisroyer-patch-1
Browse files Browse the repository at this point in the history
Update sshd_config
  • Loading branch information
louisroyer authored Jul 1, 2024
2 parents f32b747 + 854e1da commit 4ff1906
Showing 1 changed file with 7 additions and 7 deletions.
14 changes: 7 additions & 7 deletions sshd_config
Original file line number Diff line number Diff line change
Expand Up @@ -60,14 +60,14 @@ AuthorizedKeysFile /etc/ssh/authorized_keys
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
Expand All @@ -83,7 +83,7 @@ PasswordAuthentication no
#KerberosGetAFSToken no

# GSSAPI options (deprecated)
#GSSAPIAuthentication no
GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
Expand All @@ -95,7 +95,7 @@ PasswordAuthentication no
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM no

#AllowAgentForwarding yes
#AllowTcpForwarding yes
Expand All @@ -113,7 +113,7 @@ PrintLastLog no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
Expand Down

0 comments on commit 4ff1906

Please sign in to comment.