summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@dtucker.net>2022-11-06 10:55:59 +1100
committerDarren Tucker <dtucker@dtucker.net>2022-11-07 10:54:29 +1100
commit4f4a5fad6d8892c3f8ee9cd81ec7de6458210c9f (patch)
tree9f22061408a1c2bec0fbcc5a2e88324025572faf /sshd_config
parent0f7e1eba55259ec037f515000b4c4afbf446230a (diff)
downloadopenssh-git-4f4a5fad6d8892c3f8ee9cd81ec7de6458210c9f.tar.gz
Use "prohibit-password" in -portable comments.
"without-password" is the deprecated alias for "prohibit-password", so we should reference the latter. From emaste at freebsd.org.
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/sshd_config b/sshd_config
index c423eba1..36894ace 100644
--- a/sshd_config
+++ b/sshd_config
@@ -75,7 +75,7 @@ AuthorizedKeysFile .ssh/authorized_keys
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
+# the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.