summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 05:19:46 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 05:19:46 +0000
commitcc9830b187cf675e312569a871e054ab93832bf6 (patch)
tree29d47dd34f9b20b3b29317e5cd295e2dfcad4632
parentRemoving version control tags in sshd_config. (diff)
downloadopenssh-cc9830b187cf675e312569a871e054ab93832bf6.tar.xz
openssh-cc9830b187cf675e312569a871e054ab93832bf6.zip
Setting openssh-server/permit-root-login to false.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
-rw-r--r--debian/openssh-server.templates2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
index e071fe3..8ce6720 100644
--- a/debian/openssh-server.templates
+++ b/debian/openssh-server.templates
@@ -1,6 +1,6 @@
Template: openssh-server/permit-root-login
Type: boolean
-Default: true
+Default: false
_Description: Disable SSH password authentication for root?
Previous versions of openssh-server permitted logging in as root over SSH
using password authentication. The default for new installations is now