PermitRootLogin for SSH more generic #6

Closed
opened 2020-11-19 10:05:04 +01:00 by jegardai · 1 comment
Owner

Créée le Thu, 13 Apr 2017 15:16:46

  • The parameter "PermitRootLogin" as changed in Debian Stretch. Set a sed pattern more generic in preseed file :
in-target /bin/sed -i 's/\(^\|^\#\)\(PermitRootLogin\).*/\2 yes/g' /etc/ssh/sshd_config ; \
  • It's should match :
PermitRootLogin without-password
#PermitRootLogin prohibit-password
  • But not match :
# the setting of "PermitRootLogin yes".
Créée le Thu, 13 Apr 2017 15:16:46 * The parameter "PermitRootLogin" as changed in Debian Stretch. Set a sed pattern more generic in preseed file : ``` sh in-target /bin/sed -i 's/\(^\|^\#\)\(PermitRootLogin\).*/\2 yes/g' /etc/ssh/sshd_config ; \ ``` * It's should match : ``` sh PermitRootLogin without-password #PermitRootLogin prohibit-password ``` * But not match : ``` sh # the setting of "PermitRootLogin yes". ```
jegardai added the
bug
label 2020-11-19 10:05:04 +01:00
Author
Owner

Closed with 03b1bcd3e1

Closed with 03b1bcd3e11dd70fae5eb82b8223c4d310a051c2
Sign in to join this conversation.
No Milestone
No Assignees
1 Participants
Notifications
Due Date
The due date is invalid or out of range. Please use the format 'yyyy-mm-dd'.

No due date set.

Dependencies

No dependencies set.

Reference: cellinfo/tftpboot#6
No description provided.