summaryrefslogtreecommitdiff
path: root/debian/openssh-server.templates
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2015-11-29 17:34:13 +0000
committerColin Watson <cjwatson@debian.org>2015-11-29 17:34:13 +0000
commit18a9bd1867ee6fb9d913515773b322a279759b5d (patch)
tree84039e754648d919d08108dcbc24b92f90d7c758 /debian/openssh-server.templates
parent0b372585c0026f78676f1414510ec9f87a383803 (diff)
Change "PermitRootLogin without-password" to the new preferred spelling of "PermitRootLogin prohibit-password" in sshd_config, and update documentation to reflect the new upstream default.
Diffstat (limited to 'debian/openssh-server.templates')
-rw-r--r--debian/openssh-server.templates2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
index a7ee70701..1bc8a3308 100644
--- a/debian/openssh-server.templates
+++ b/debian/openssh-server.templates
@@ -4,7 +4,7 @@ Default: false
4_Description: Disable SSH password authentication for root? 4_Description: Disable SSH password authentication for root?
5 Previous versions of openssh-server permitted logging in as root over SSH 5 Previous versions of openssh-server permitted logging in as root over SSH
6 using password authentication. The default for new installations is now 6 using password authentication. The default for new installations is now
7 "PermitRootLogin without-password", which disables password authentication 7 "PermitRootLogin prohibit-password", which disables password authentication
8 for root without breaking systems that have explicitly configured SSH 8 for root without breaking systems that have explicitly configured SSH
9 public key authentication for root. 9 public key authentication for root.
10 . 10 .