summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 14:42:59 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 14:42:59 +0000
commit734330fb7274f2ad88d3e9964c1b2669d45a2878 (patch)
tree5ea867b7ea9d26e6d148b00ecfaab333598b4f4f
parentSetting openssh-server/permit-root-login to false. (diff)
downloadopenssh-734330fb7274f2ad88d3e9964c1b2669d45a2878.tar.xz
openssh-734330fb7274f2ad88d3e9964c1b2669d45a2878.zip
Setting openssh-server/password-authentication to false.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
-rw-r--r--debian/openssh-server.templates2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
index 8ce6720..474ba78 100644
--- a/debian/openssh-server.templates
+++ b/debian/openssh-server.templates
@@ -16,7 +16,7 @@ _Description: Disable SSH password authentication for root?
Template: openssh-server/password-authentication
Type: boolean
-Default: true
+Default: false
Description: Allow password authentication?
By default, the SSH server will allow authenticating using a password.
You may want to change this if all users on this system authenticate using