summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2004-04-14 13:04:35 +1000
committerDarren Tucker <dtucker@zip.com.au>2004-04-14 13:04:35 +1000
commit96cc26b614cc6da9439b514a13cecfd6c7aed0bd (patch)
tree439e00b1719f70ded6a4dfd39340d2796482b80f /sshd_config.5
parent036768e48c6039b0f784453cbc388078f72c8d53 (diff)
downloadopenssh-git-96cc26b614cc6da9439b514a13cecfd6c7aed0bd.tar.gz
- (dtucker) [sshd_config.5] Add PermitRootLogin without-password warning
from bug #701 (text from jfh at cise.ufl.edu).
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.54
1 files changed, 3 insertions, 1 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index a8c86577..e15a225f 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -434,7 +434,9 @@ The default is
.Pp
If this option is set to
.Dq without-password
-password authentication is disabled for root.
+password authentication is disabled for root. Note that other authentication
+methods (e.g., keyboard-interactive/PAM) may still allow root to login using
+a password.
.Pp
If this option is set to
.Dq forced-commands-only