summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-10 19:52:33 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-10 19:52:33 +0000
commita4ba5a7e57737f3505459117b3f36026736ed283 (patch)
tree971e273e866fa54a7893dff570ade55858d5d83e
parentSetting IdentityFile in ssh_config to ED25519. (diff)
downloadopenssh-a4ba5a7e57737f3505459117b3f36026736ed283.tar.xz
openssh-a4ba5a7e57737f3505459117b3f36026736ed283.zip
Setting openssh-server/permit-root-login to false.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
-rw-r--r--debian/openssh-server.templates2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
index e071fe3..8ce6720 100644
--- a/debian/openssh-server.templates
+++ b/debian/openssh-server.templates
@@ -1,6 +1,6 @@
Template: openssh-server/permit-root-login
Type: boolean
-Default: true
+Default: false
_Description: Disable SSH password authentication for root?
Previous versions of openssh-server permitted logging in as root over SSH
using password authentication. The default for new installations is now