NoPaste

root login für den Notfall

von KBDCALLS
SNIPPET_DESC:
https://debianforum.de/forum/posting.php?mode=edit&f=37&p=1240386
SNIPPET_CREATION_TIME:
05.06.2020 12:39:24
SNIPPET_PRUNE_TIME:
Unendlich

SNIPPET_TEXT:
  1. #       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
  2.  
  3. # This is the sshd server system-wide configuration file.  See
  4. # sshd_config(5) for more information.
  5.  
  6. # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
  7.  
  8. # The strategy used for options in the default sshd_config shipped with
  9. # OpenSSH is to specify options with their default value where
  10. # possible, but leave them commented.  Uncommented options override the
  11. # default value.
  12.  
  13.  
  14. Port xxxx
  15. AllowUsers ZB-33
  16. #AddressFamily any
  17. #ListenAddress 0.0.0.0
  18. #ListenAddress ::
  19.  
  20. #HostKey /etc/ssh/ssh_host_rsa_key
  21. #HostKey /etc/ssh/ssh_host_ecdsa_key
  22. #HostKey /etc/ssh/ssh_host_ed25519_key
  23.  
  24. # Ciphers and keying
  25. #RekeyLimit default none
  26.  
  27. # Logging
  28. #SyslogFacility AUTH
  29. #LogLevel INFO
  30.  
  31. # Authentication:
  32.  
  33. LoginGraceTime 2m
  34. PermitRootLogin yes
  35. #StrictModes yes
  36. #MaxAuthTries 6
  37. #MaxSessions 10
  38.  
  39. #PubkeyAuthentication yes
  40.  
  41. # Expect .ssh/authorized_keys2 to be disregarded by default in future.
  42. #AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2
  43.  
  44. #AuthorizedPrincipalsFile none
  45.  
  46. #AuthorizedKeysCommand none
  47. #AuthorizedKeysCommandUser nobody
  48.  
  49. # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
  50. #HostbasedAuthentication no
  51. # Change to yes if you don't trust ~/.ssh/known_hosts for
  52. # HostbasedAuthentication
  53. #IgnoreUserKnownHosts no
  54. #IgnoreRhosts yes
  55.  
  56. # To disable tunneled clear text passwords, change to no here!
  57. #PasswordAuthentication no
  58. #PermitEmptyPasswords no
  59.  
  60. # Change to yes to enable challenge-response passwords (beware issues with
  61. # some PAM modules and threads)
  62. ChallengeResponseAuthentication no
  63.  
  64. # Kerberos options
  65. #KerberosAuthentication no
  66. #KerberosOrLocalPasswd yes
  67. #KerberosTicketCleanup yes
  68. #KerberosGetAFSToken no
  69.  
  70. # GSSAPI options
  71. #GSSAPIAuthentication no
  72. #GSSAPICleanupCredentials yes
  73. #GSSAPIStrictAcceptorCheck yes
  74. #GSSAPIKeyExchange no
  75.  
  76. # Set this to 'yes' to enable PAM authentication, account processing,
  77. # and session processing. If this is enabled, PAM authentication will
  78. # be allowed through the ChallengeResponseAuthentication and
  79. # PasswordAuthentication.  Depending on your PAM configuration,
  80. # PAM authentication via ChallengeResponseAuthentication may bypass
  81. # the setting of "PermitRootLogin without-password".
  82. # If you just want the PAM account and session checks to run without
  83. # PAM authentication, then enable this but set PasswordAuthentication
  84. # and ChallengeResponseAuthentication to 'no'.
  85. UsePAM yes
  86.  
  87. #AllowAgentForwarding yes
  88. #AllowTcpForwarding yes
  89. #GatewayPorts no
  90. X11Forwarding yes
  91. #X11DisplayOffset 10
  92. #X11UseLocalhost yes
  93. #PermitTTY yes
  94. PrintMotd no
  95. #PrintLastLog yes
  96. #TCPKeepAlive yes
  97. #PermitUserEnvironment no
  98. #Compression delayed
  99. #ClientAliveInterval 0
  100. #ClientAliveCountMax 3
  101. #UseDNS no
  102. #PidFile /var/run/sshd.pid
  103. #MaxStartups 10:30:100
  104. #PermitTunnel no
  105. #ChrootDirectory none
  106. #VersionAddendum none

Quellcode

Hier kannst du den Code kopieren und ihn in deinen bevorzugten Editor einfügen. PASTEBIN_DOWNLOAD_SNIPPET_EXPLAIN