Skip to content

Commit

Permalink
Update sshd_config
Browse files Browse the repository at this point in the history
- Removed duplicate lines with potentially insecure settings from bottom of file
- Removed refrences to Wenyi from comments - users unfamilliar with the projects history may (rightly IMO) be concerened by these otherwise)
- Explititly set PermitRootLogin to yes and move to under PubkeyAuthentication as a hint to user to change this setting and setup key based auth - as per the docs
  • Loading branch information
Binarytales authored and svenrademakers committed Feb 13, 2024
1 parent 83235fd commit d3f1b9d
Showing 1 changed file with 3 additions and 5 deletions.
8 changes: 3 additions & 5 deletions tp2bmc/board/tp2bmc/overlay/etc/ssh/sshd_config
Original file line number Diff line number Diff line change
Expand Up @@ -35,6 +35,7 @@
#MaxSessions 10

#PubkeyAuthentication yes
PermitRootLogin yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
Expand All @@ -54,8 +55,8 @@ AuthorizedKeysFile .ssh/authorized_keys
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#KbdInteractiveAuthentication yes
Expand Down Expand Up @@ -114,6 +115,3 @@ Subsystem sftp /usr/libexec/sftp-server
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
PasswordAuthentication yes # add by wenyi
PermitEmptyPasswords yes # add by wenyi
PermitRootLogin yes

0 comments on commit d3f1b9d

Please sign in to comment.