-
# $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $
-
# $FreeBSD: src/crypto/openssh/sshd_config,v 1.42.2.1 2005/09/11 16:50:35 des Exp $
-
-
# This is the sshd server system-wide configuration file. See
-
# sshd_config(5) for more information.
-
-
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
-
-
# The strategy used for options in the default sshd_config shipped with
-
# OpenSSH is to specify options with their default value where
-
# possible, but leave them commented. Uncommented options change a
-
# default value.
-
-
# Note that some of FreeBSD's defaults differ from OpenBSD's, and
-
# FreeBSD has a few additional options.
-
-
#VersionAddendum FreeBSD-20050903
-
-
#Port 22
-
#Protocol 2
-
#AddressFamily any
-
#ListenAddress 0.0.0.0
-
#ListenAddress ::
-
-
# HostKey for protocol version 1
-
#HostKey /etc/ssh/ssh_host_key
-
# HostKeys for protocol version 2
-
#HostKey /etc/ssh/ssh_host_dsa_key
-
-
# Lifetime and size of ephemeral version 1 server key
-
#KeyRegenerationInterval 1h
-
#ServerKeyBits 768
-
-
# Logging
-
# obsoletes QuietMode and FascistLogging
-
#SyslogFacility AUTH
-
#LogLevel INFO
-
-
# Authentication:
-
-
#LoginGraceTime 2m
-
PermitRootLogin yes
-
#StrictModes yes
-
#MaxAuthTries 6
-
-
#RSAAuthentication yes
-
#PubkeyAuthentication yes
-
#AuthorizedKeysFile .ssh/authorized_keys
-
-
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
-
#RhostsRSAAuthentication no
-
# similar for protocol version 2
-
#HostbasedAuthentication no
-
# Change to yes if you don't trust ~/.ssh/known_hosts for
-
# RhostsRSAAuthentication and HostbasedAuthentication
-
#IgnoreUserKnownHosts no
-
# Don't read the user's ~/.rhosts and ~/.shosts files
-
#IgnoreRhosts yes
-
-
# Change to yes to enable built-in password authentication.
-
#PasswordAuthentication no
-
#PermitEmptyPasswords no
-
-
# Change to no to disable PAM authentication
-
#ChallengeResponseAuthentication yes
-
-
# Kerberos options
-
#KerberosAuthentication no
-
#KerberosOrLocalPasswd yes
-
#KerberosTicketCleanup yes
-
#KerberosGetAFSToken no
-
-
# GSSAPI options
-
#GSSAPIAuthentication no
-
#GSSAPICleanupCredentials yes
-
-
# Set this to 'no' to disable PAM authentication, account processing,
-
# and session processing. If this is enabled, PAM authentication will
-
# be allowed through the ChallengeResponseAuthentication mechanism.
-
# Depending on your PAM configuration, this may bypass the setting of
-
# PasswordAuthentication, PermitEmptyPasswords, and
-
# "PermitRootLogin without-password". If you just want the PAM account and
-
# session checks to run without PAM authentication, then enable this but set
-
# ChallengeResponseAuthentication=no
-
#UsePAM yes
-
-
#AllowTcpForwarding yes
-
#GatewayPorts no
-
#X11Forwarding yes
-
#X11DisplayOffset 10
-
#X11UseLocalhost yes
-
#PrintMotd yes
-
#PrintLastLog yes
-
#TCPKeepAlive yes
-
#UseLogin no
-
#UsePrivilegeSeparation yes
-
#PermitUserEnvironment no
-
#Compression delayed
-
#ClientAliveInterval 0
-
#ClientAliveCountMax 3
-
#UseDNS yes
-
#PidFile /var/run/sshd.pid
-
#MaxStartups 10
-
-
# no default banner path
-
#Banner /some/path
-
-
# override default of no subsystems
-
Subsystem sftp /usr/libexec/sftp-server
-
AllowUsers root
-
AllowUsers admin
-
AllowUsers dspml
-
AllowUsers ivan
-
AllowUsers adam
-
AllowUsers sbm1
-
AllowUsers sbm2
-
Posted by marc shirley Sat 20th Jan 2007 19:22 - Syntax is None/text - 24 views
Download | New Post | Modify | Hide line numbers
Download | New Post | Modify | Hide line numbers
Description:
Users cant ssh even though added
Users cant ssh even though added
PermaLink to this entry https://pastebin.co.uk/9370
Posted by marc shirley Sat 20th Jan 2007 19:22 - Syntax is None/text - 24 views
Download | New Post | Modify | Hide line numbers
Download | New Post | Modify | Hide line numbers