summaryrefslogtreecommitdiffstats
path: root/debian/openssh-server.templates
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-06 01:34:17 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-05-06 01:34:17 +0000
commit8ab39890ff3aa134f02032b92ec279c1e9504887 (patch)
tree10ba86adcfae1986560331af8dad938ce1b964be /debian/openssh-server.templates
parentRemoving version control tags in sshd_config. (diff)
downloadopenssh-8ab39890ff3aa134f02032b92ec279c1e9504887.tar.xz
openssh-8ab39890ff3aa134f02032b92ec279c1e9504887.zip
Setting openssh-server/permit-root-login to false.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to '')
-rw-r--r--debian/openssh-server.templates2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
index e071fe3..8ce6720 100644
--- a/debian/openssh-server.templates
+++ b/debian/openssh-server.templates
@@ -1,6 +1,6 @@
Template: openssh-server/permit-root-login
Type: boolean
-Default: true
+Default: false
_Description: Disable SSH password authentication for root?
Previous versions of openssh-server permitted logging in as root over SSH
using password authentication. The default for new installations is now