From: Simon Ruderich Date: Sat, 2 Jul 2016 10:18:46 +0000 (+0200) Subject: sshd_config: disable KbdInteractiveAuthentication X-Git-Url: https://ruderich.org/simon/gitweb/?p=config%2Fdotfiles.git;a=commitdiff_plain;h=25ea702a4d74cfcb1e7d52a93bc2589c813786b8 sshd_config: disable KbdInteractiveAuthentication Already disabled because the value of ChallengeResponseAuthentication is used per default, but make it explicit. --- diff --git a/sshd_config b/sshd_config index 47d8577..0b7d95a 100644 --- a/sshd_config +++ b/sshd_config @@ -3,7 +3,7 @@ # Some options are set even if they are default to document that they are # important and to prevent upstream changes from affecting them. -# Copyright (C) 2013-2014 Simon Ruderich +# Copyright (C) 2013-2016 Simon Ruderich # # This file is free software: you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -41,6 +41,7 @@ UsePAM no ChallengeResponseAuthentication no GSSAPIAuthentication no HostbasedAuthentication no +KbdInteractiveAuthentication no KerberosAuthentication no PasswordAuthentication no # Only enable those I need. @@ -79,6 +80,5 @@ ClientAliveCountMax 3 # Enable sftp (and sshfs) usage. internal-sftp also works in chroots. Subsystem sftp internal-sftp - # Only allow logins for certain users. AllowUsers root