Jun 1, 2020: update
This commit is contained in:
		@ -36,20 +36,20 @@
 | 
			
		||||
    sync always = no
 | 
			
		||||
    workgroup = HUBX_Group
 | 
			
		||||
 | 
			
		||||
[stmp]
 | 
			
		||||
        path = /tmp
 | 
			
		||||
        directory mask = 0700
 | 
			
		||||
        create mask = 0400
 | 
			
		||||
        writeable = yes
 | 
			
		||||
        valid users = p
 | 
			
		||||
#[stmp]
 | 
			
		||||
#        path = /tmp
 | 
			
		||||
#        directory mask = 0700
 | 
			
		||||
#        create mask = 0400
 | 
			
		||||
#        writeable = yes
 | 
			
		||||
#        valid users = p
 | 
			
		||||
 | 
			
		||||
[usb]
 | 
			
		||||
    path = /mnt/usb
 | 
			
		||||
    read only = yes
 | 
			
		||||
#    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
    dos filemode = yes
 | 
			
		||||
    guest ok = yes
 | 
			
		||||
#[usb]
 | 
			
		||||
#    path = /mnt/usb
 | 
			
		||||
#    read only = yes
 | 
			
		||||
##    valid users = p
 | 
			
		||||
#    browseable = yes
 | 
			
		||||
#    dos filemode = yes
 | 
			
		||||
#    guest ok = yes
 | 
			
		||||
 | 
			
		||||
[sw]
 | 
			
		||||
    path = /mnt/sw
 | 
			
		||||
@ -57,6 +57,12 @@
 | 
			
		||||
    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
 | 
			
		||||
[imax-4k]
 | 
			
		||||
    path = /mnt/imax-4k
 | 
			
		||||
    read only = yes
 | 
			
		||||
    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
 | 
			
		||||
[movies-4k]
 | 
			
		||||
    path = /mnt/movies-4k
 | 
			
		||||
    read only = yes
 | 
			
		||||
@ -86,3 +92,15 @@
 | 
			
		||||
    read only = yes
 | 
			
		||||
    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
 | 
			
		||||
[tor-trgs]
 | 
			
		||||
    path = /mnt/tor-trgs
 | 
			
		||||
    read only = yes
 | 
			
		||||
    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
 | 
			
		||||
[conf]
 | 
			
		||||
    path = /mnt/conf
 | 
			
		||||
    read only = yes
 | 
			
		||||
    valid users = p
 | 
			
		||||
    browseable = yes
 | 
			
		||||
 | 
			
		||||
@ -33,7 +33,7 @@
 | 
			
		||||
# Authentication:
 | 
			
		||||
 | 
			
		||||
#LoginGraceTime 2m
 | 
			
		||||
PermitRootLogin yes
 | 
			
		||||
PermitRootLogin no
 | 
			
		||||
#StrictModes yes
 | 
			
		||||
MaxAuthTries 2
 | 
			
		||||
MaxSessions 2
 | 
			
		||||
@ -50,16 +50,16 @@ AuthorizedKeysFile	.ssh/authorized_keys
 | 
			
		||||
#AuthorizedKeysCommandUser nobody
 | 
			
		||||
 | 
			
		||||
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
 | 
			
		||||
#HostbasedAuthentication no
 | 
			
		||||
HostbasedAuthentication no
 | 
			
		||||
# Change to yes if you don't trust ~/.ssh/known_hosts for
 | 
			
		||||
# HostbasedAuthentication
 | 
			
		||||
#IgnoreUserKnownHosts no
 | 
			
		||||
# Don't read the user's ~/.rhosts and ~/.shosts files
 | 
			
		||||
#IgnoreRhosts yes
 | 
			
		||||
IgnoreRhosts yes
 | 
			
		||||
 | 
			
		||||
# Change to yes to enable built-in password authentication.
 | 
			
		||||
PasswordAuthentication no
 | 
			
		||||
#PermitEmptyPasswords no
 | 
			
		||||
PermitEmptyPasswords no
 | 
			
		||||
 | 
			
		||||
# Change to no to disable PAM authentication
 | 
			
		||||
ChallengeResponseAuthentication no
 | 
			
		||||
@ -97,8 +97,8 @@ ChallengeResponseAuthentication no
 | 
			
		||||
#TCPKeepAlive yes
 | 
			
		||||
#PermitUserEnvironment no
 | 
			
		||||
#Compression delayed
 | 
			
		||||
#ClientAliveInterval 0
 | 
			
		||||
#ClientAliveCountMax 3
 | 
			
		||||
ClientAliveInterval 300
 | 
			
		||||
ClientAliveCountMax 1
 | 
			
		||||
#UseDNS yes
 | 
			
		||||
#PidFile /var/run/sshd.pid
 | 
			
		||||
#MaxStartups 10:30:100
 | 
			
		||||
@ -119,3 +119,5 @@ Subsystem	sftp	/usr/libexec/sftp-server
 | 
			
		||||
#	AllowTcpForwarding no
 | 
			
		||||
#	PermitTTY no
 | 
			
		||||
#	ForceCommand cvs server
 | 
			
		||||
 | 
			
		||||
AllowUsers p
 | 
			
		||||
 | 
			
		||||
		Reference in New Issue
	
	Block a user