git: 6e6c45e66f68 - main - nanobsd: update copies of SSH config files
- Go to: [ bottom of page ] [ top of archives ] [ this month ]
Date: Tue, 11 Oct 2022 13:26:04 UTC
The branch main has been updated by emaste:
URL: https://cgit.FreeBSD.org/src/commit/?id=6e6c45e66f68e68b451a27430f51a687e00bad15
commit 6e6c45e66f68e68b451a27430f51a687e00bad15
Author: Ed Maste <emaste@FreeBSD.org>
AuthorDate: 2022-10-11 13:25:14 +0000
Commit: Ed Maste <emaste@FreeBSD.org>
CommitDate: 2022-10-11 13:25:39 +0000
nanobsd: update copies of SSH config files
Sponsored by: The FreeBSD Foundation
---
tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config | 2 --
tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config | 6 +++---
2 files changed, 3 insertions(+), 5 deletions(-)
diff --git a/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config b/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config
index 02d72f367089..306e8f950efd 100644
--- a/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config
+++ b/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config
@@ -1,5 +1,4 @@
# $OpenBSD: ssh_config,v 1.35 2020/07/17 03:43:42 dtucker Exp $
-# $FreeBSD$
# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for
@@ -46,4 +45,3 @@
# RekeyLimit 1G 1h
# UserKnownHostsFile ~/.ssh/known_hosts.d/%k
# VerifyHostKeyDNS yes
-# VersionAddendum FreeBSD-20220413
diff --git a/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config b/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config
index 95087e838a56..623495cd89fe 100644
--- a/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config
+++ b/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config
@@ -1,5 +1,4 @@
# $OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $
-# $FreeBSD$
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
@@ -58,6 +57,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#IgnoreRhosts yes
# Change to yes to enable built-in password authentication.
+# Note that passwords may also be accepted via KbdInteractiveAuthentication.
#PasswordAuthentication no
#PermitEmptyPasswords no
@@ -79,7 +79,7 @@ AuthorizedKeysFile .ssh/authorized_keys
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
+# the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
@@ -105,7 +105,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#PermitTunnel no
#ChrootDirectory none
#UseBlacklist no
-#VersionAddendum FreeBSD-20220413
+#VersionAddendum FreeBSD-20220415
# no default banner path
#Banner none