From c89a5a97944d83d021708d20424e7de3dd261ff7 Mon Sep 17 00:00:00 2001 From: Simon Rettberg Date: Mon, 16 Nov 2020 14:12:14 +0100 Subject: [SshConfigGenerator] Adapt to changed config from slx-admin See #3628 and #3345 --- data/sshd_config.template | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) (limited to 'data') diff --git a/data/sshd_config.template b/data/sshd_config.template index a6536e2..5517c1a 100644 --- a/data/sshd_config.template +++ b/data/sshd_config.template @@ -1,4 +1,8 @@ Port %PORT% +PasswordAuthentication %ALLOW_PASSWORD% +PermitRootLogin %ALLOW_ROOT% +AllowUsers %ALLOW_USERS% +DenyUsers %DENY_USERS% Protocol 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key @@ -6,24 +10,19 @@ HostKey /etc/ssh/ssh_host_ecdsa_key SyslogFacility AUTH LogLevel INFO LoginGraceTime 30 -PermitRootLogin yes StrictModes yes PubkeyAuthentication yes -PasswordAuthentication %PASSWORDLOGIN% AuthorizedKeysFile %h/.ssh/authorized_keys IgnoreRhosts yes HostbasedAuthentication no PermitEmptyPasswords no ChallengeResponseAuthentication no X11Forwarding yes -X11DisplayOffset 10 PrintMotd no -PrintLastLog yes TCPKeepAlive yes Banner /etc/issue.net AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server UsePAM yes -AllowUsers root UseDNS no -- cgit v1.2.3-55-g7522