summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/sshd_config.5
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2004-02-19 15:53:31 +0000
committerdes <des@FreeBSD.org>2004-02-19 15:53:31 +0000
commit49dee586c162d37d929302b8c1def6fb6e2f06b7 (patch)
tree5010fbaf74aa862054845445a296426ede723407 /crypto/openssh/sshd_config.5
parent4f4561b6d6a94f0cff8f4ae3e71838599a939778 (diff)
downloadFreeBSD-src-49dee586c162d37d929302b8c1def6fb6e2f06b7.zip
FreeBSD-src-49dee586c162d37d929302b8c1def6fb6e2f06b7.tar.gz
Turn non-PAM password authentication off by default when USE_PAM is
defined. Too many users are getting bitten by it.
Diffstat (limited to 'crypto/openssh/sshd_config.5')
-rw-r--r--crypto/openssh/sshd_config.54
1 files changed, 4 insertions, 0 deletions
diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5
index dc221e7..cf14589 100644
--- a/crypto/openssh/sshd_config.5
+++ b/crypto/openssh/sshd_config.5
@@ -436,6 +436,10 @@ are refused if the number of unauthenticated connections reaches
.It Cm PasswordAuthentication
Specifies whether password authentication is allowed.
The default is
+.Dq no ,
+unless
+.Nm sshd
+was built without PAM support, in which case the default is
.Dq yes .
Note that if
.Cm ChallengeResponseAuthentication
OpenPOWER on IntegriCloud