summaryrefslogtreecommitdiff
path: root/configs/baseline/airootfs/etc
diff options
context:
space:
mode:
authorDavid P. <megver83@parabola.nu>2023-09-04 17:36:14 -0300
committerDavid P. <megver83@parabola.nu>2023-09-04 17:36:29 -0300
commitd1f5031321732e94ee434833accba16e1b412d8c (patch)
treea8799b64e545a0d573c6add300dbf3e37854aa0e /configs/baseline/airootfs/etc
parent2ee73fde244696c72a9abf834681d62dcd00e8b5 (diff)
sync with archiso v70v70
5c36c85 (tag: v70) Add changelog for 70 29f4b00 Add changelog entry for terminal_output fix 8535d69 Use console as grub's terminal_output cedb3d1 configs/*/grub/grub.cfg: replace /dev/disk/by-uuid/ with UUID= 1da743c README.transfer.rst: update instructions 04d439d Rename docs/README.transfer to docs/README.transfer.rst a094153 Move SYSLINUX directory from /syslinux/ to /boot/syslinux/ c8474f8 Move the .uuid file to /boot/grub/YYYY-mm-dd-HH-MM-SS-00.uuid d96a356 mkarchiso: write grubenv in _make_common_bootmode_grub_cfg f750200 configs/*/grub/grub.cfg: reuse ARCHISO_HINT and ARCHISO_UUID passed from the embedded grub.cfg b94d7c4 Move grub files from /EFI/BOOT/ to /boot/grub/ on ISO 9660 f5ade89 Do not duplicate grub.cfg in efiboot.img 40e0976 mkarchiso: add more details to the comment in grub-embed.cfg 7c6f266 configs/*/profiledef.sh: honor SOURCE_DATE_EPOCH 28d2bc1 mkarchiso: do not place memtest86+ in netboot artifacts 0f34e44 configs/*/airootfs/etc/ssh/sshd_config: update to match 9.2p1-1 5587e03 Preload GRUB's NTFS, exFAT and UDF modules 3f95d39 configs/*/grub/grub.cfg: search for a .uuid file in /.disk/ and use the volume it's on 8d7ad3c mkarchiso: write a .uuid file to /.disk/ on ISO 9660 to allow GRUB to search for it ab3d788 Update URLs Signed-off-by: David P. <megver83@parabola.nu>
Diffstat (limited to 'configs/baseline/airootfs/etc')
-rw-r--r--configs/baseline/airootfs/etc/ssh/sshd_config6
1 files changed, 3 insertions, 3 deletions
diff --git a/configs/baseline/airootfs/etc/ssh/sshd_config b/configs/baseline/airootfs/etc/ssh/sshd_config
index 93f7d63..dc22c11 100644
--- a/configs/baseline/airootfs/etc/ssh/sshd_config
+++ b/configs/baseline/airootfs/etc/ssh/sshd_config
@@ -58,7 +58,7 @@ AuthorizedKeysFile .ssh/authorized_keys
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
-#KbdInteractiveAuthentication yes
+KbdInteractiveAuthentication no
# Kerberos options
#KerberosAuthentication no
@@ -75,7 +75,7 @@ AuthorizedKeysFile .ssh/authorized_keys
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
+# the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
@@ -88,7 +88,7 @@ UsePAM yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
-PrintMotd no # pam does that
+PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no