summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@dtucker.net>2022-11-06 10:55:59 +1100
committerDarren Tucker <dtucker@dtucker.net>2022-11-07 11:01:30 +1100
commit9a1b671c7af9fa85bf2f4269157cd5d92c40de43 (patch)
tree3e0619e23c23417c78eba1bca0e2386ee6b38b16
parentee305bcd3ef7da59cdf3ca1ee62d4ff64b6583bb (diff)
Use "prohibit-password" in -portable comments.
"without-password" is the deprecated alias for "prohibit-password", so we should reference the latter. From emaste at freebsd.org.
-rw-r--r--sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index c423eba1..36894ace 100644
--- a/sshd_config
+++ b/sshd_config
@@ -75,7 +75,7 @@ AuthorizedKeysFile .ssh/authorized_keys
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
+# the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.