summaryrefslogtreecommitdiffstats
path: root/core/modules/sshd
diff options
context:
space:
mode:
authorJonathan Bauer2018-05-17 18:15:13 +0200
committerJonathan Bauer2018-05-17 18:15:13 +0200
commit739cea8e488141d6285c1385ff864e18df22514f (patch)
tree487cb9299cdb8c242f88946ef558e5d0225eb5c7 /core/modules/sshd
parent[mgmt-sshd] Don't use PAM stack (diff)
downloadmltk-739cea8e488141d6285c1385ff864e18df22514f.tar.gz
mltk-739cea8e488141d6285c1385ff864e18df22514f.tar.xz
mltk-739cea8e488141d6285c1385ff864e18df22514f.zip
[sshd] only allow root per ssh
regular users shouldn't be able to connect via ssh to prevent remote usage of any number of clients
Diffstat (limited to 'core/modules/sshd')
-rw-r--r--core/modules/sshd/data/etc/ssh/sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/core/modules/sshd/data/etc/ssh/sshd_config b/core/modules/sshd/data/etc/ssh/sshd_config
index 3b7d65a6..05abc551 100644
--- a/core/modules/sshd/data/etc/ssh/sshd_config
+++ b/core/modules/sshd/data/etc/ssh/sshd_config
@@ -87,6 +87,6 @@ Subsystem sftp /usr/lib/openssh/sftp-server
UsePAM yes
# OpenSLX
-DenyUsers demo
+AllowUsers root
UseDNS no