summaryrefslogtreecommitdiff
path: root/debian/openssh-server.config
AgeCommit message (Expand)Author
2018-01-26Add debconf template to disable password authColin Watson
2016-12-26Stop openssh-server.config exiting non-zero on fresh installations.Colin Watson
2016-12-26Start handling /etc/ssh/sshd_config using ucf.Colin Watson
2014-06-28Make get_config_option more robust against trailing whitespace (thanks, LaMon...Colin Watson
2014-03-31If no root password is set, then switch to "PermitRootLogin without-password"...Colin Watson
2014-03-27Change to "PermitRootLogin without-password" for new installationsColin Watson
2013-05-22Remove lots of maintainer script support for upgrades from pre-etchColin Watson
2013-05-21Remove support for upgrading from ssh-nonfree.Colin Watson
2013-05-21Remove ssh/use_old_init_script, which was a workaround for a very oldColin Watson
2010-01-02Remove ssh/new_config, only needed for direct upgrades from potato whichColin Watson
2008-03-22* Use printf rather than echo -en (a bashism) in openssh-server.config andColin Watson
2006-10-04* Remove ssh/insecure_telnetd check altogether (closes: #391081).Colin Watson
2005-05-31Drop debconf support for allowing SSH protocol 1, which is discouraged andColin Watson
2005-03-15Remove obsolete and unnecessary ssh/forward_warning debconf note.Colin Watson
2004-10-06Forward-port from HEAD:Colin Watson
2004-07-31* Split the ssh binary package into openssh-client and openssh-serverColin Watson