aboutsummaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorBoris Kolpackov <boris@codesynthesis.com>2017-03-31 14:09:06 +0200
committerBoris Kolpackov <boris@codesynthesis.com>2017-03-31 14:09:06 +0200
commit5461c13bdcace38ce40494acde0e21d2cb3c9081 (patch)
treeffe2da2ce1c041465a995c942278e35fb3063aa3 /doc
parentce1b8892253d49b894e13215fc4b1415bfc1df29 (diff)
Use user build instead of root for SSH login
Diffstat (limited to 'doc')
-rw-r--r--doc/manual.cli10
1 files changed, 5 insertions, 5 deletions
diff --git a/doc/manual.cli b/doc/manual.cli
index 1b9abed..e20c151 100644
--- a/doc/manual.cli
+++ b/doc/manual.cli
@@ -288,11 +288,11 @@ address, for example, \c{example.org} and \c{admin@example.org}).
\h#config-ssh|SSH|
-Build OS runs an OpenSSH server with password authentication disabled. As a
-result, the only way to login remotely is via a public key. To add a public
-key into the \c{root} user's \c{authorized_keys} file we can use the
-\c{buildos.ssh_key} kernel command line parameter. For example (note the
-quotes):
+Build OS runs an OpenSSH server with password authentication and \c{root}
+login disabled. As a result, the only way to login remotely is as user
+\c{build} using public key authentication. To add a public key into the
+\c{build}'s \c{authorized_keys} file we can use the \c{buildos.ssh_key}
+kernel command line parameter. For example (note the quotes):
\
buildos.ssh_key=\"ssh-rsa AAA...OA0DB user@host\"