summaryrefslogtreecommitdiffstats
path: root/crypto/openssh
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-07-03 00:08:19 +0000
committerdes <des@FreeBSD.org>2002-07-03 00:08:19 +0000
commitf450aaf03797cb87e685b106c9e39c7aa6f0857e (patch)
treecd524fd7cbc6ce87a5d5c82ad277d23b1da1d1d6 /crypto/openssh
parentbba5eae3626b0b19c5bac5c09ac9771a8896c51b (diff)
downloadFreeBSD-src-f450aaf03797cb87e685b106c9e39c7aa6f0857e.zip
FreeBSD-src-f450aaf03797cb87e685b106c9e39c7aa6f0857e.tar.gz
Two FreeBSD-specific nits in comments:
- ChallengeResponseAuthentication controls PAM, not S/Key - We don't honor PAMAuthenticationViaKbdInt, because the code path it controls doesn't make sense for us, so don't mention it. Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'crypto/openssh')
-rw-r--r--crypto/openssh/sshd_config6
1 files changed, 1 insertions, 5 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index b330474..c1d0bc9 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -62,7 +62,7 @@
#PasswordAuthentication yes
#PermitEmptyPasswords no
-# Change to no to disable s/key passwords
+# Change to no to disable PAM authentication
#ChallengeResponseAuthentication yes
# Kerberos options
@@ -75,10 +75,6 @@
# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no
-# Set this to 'yes' to enable PAM keyboard-interactive authentication
-# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
-#PAMAuthenticationViaKbdInt yes
-
#X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
OpenPOWER on IntegriCloud