From 5461c13bdcace38ce40494acde0e21d2cb3c9081 Mon Sep 17 00:00:00 2001 From: Boris Kolpackov Date: Fri, 31 Mar 2017 14:09:06 +0200 Subject: Use user build instead of root for SSH login --- doc/manual.cli | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to 'doc/manual.cli') diff --git a/doc/manual.cli b/doc/manual.cli index 1b9abed..e20c151 100644 --- a/doc/manual.cli +++ b/doc/manual.cli @@ -288,11 +288,11 @@ address, for example, \c{example.org} and \c{admin@example.org}). \h#config-ssh|SSH| -Build OS runs an OpenSSH server with password authentication disabled. As a -result, the only way to login remotely is via a public key. To add a public -key into the \c{root} user's \c{authorized_keys} file we can use the -\c{buildos.ssh_key} kernel command line parameter. For example (note the -quotes): +Build OS runs an OpenSSH server with password authentication and \c{root} +login disabled. As a result, the only way to login remotely is as user +\c{build} using public key authentication. To add a public key into the +\c{build}'s \c{authorized_keys} file we can use the \c{buildos.ssh_key} +kernel command line parameter. For example (note the quotes): \ buildos.ssh_key=\"ssh-rsa AAA...OA0DB user@host\" -- cgit v1.1