diff --git a/sshd_config b/data/data/com.termux/files/usr/etc/ssh/sshd_config index 7cfab9a..76b2c24 100644 --- a/sshd_config +++ b/data/data/com.termux/files/usr/etc/ssh/sshd_config @@ -12,7 +12,7 @@ Include /data/data/com.termux/files/usr/etc/ssh/sshd_config.d/*.conf -#Port 8022 +Port 8022 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: @@ -36,7 +36,7 @@ Include /data/data/com.termux/files/usr/etc/ssh/sshd_config.d/*.conf #MaxAuthTries 6 #MaxSessions 10 -#PubkeyAuthentication yes +PubkeyAuthentication no # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 # but this is overridden so installations will only check .ssh/authorized_keys @@ -56,13 +56,13 @@ AuthorizedKeysFile .ssh/authorized_keys #IgnoreRhosts yes # To disable tunneled clear text passwords, change to "no" here! -#PasswordAuthentication yes -#PermitEmptyPasswords no +PasswordAuthentication yes +PermitEmptyPasswords yes # Change to "no" to disable keyboard-interactive authentication. Depending on # the system's configuration, this may involve passwords, challenge-response, # one-time passwords or some combination of these and other methods. -#KbdInteractiveAuthentication yes +KbdInteractiveAuthentication no # Kerberos options #KerberosAuthentication no