summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2004-03-15 18:38:29 +0000
committerdes <des@FreeBSD.org>2004-03-15 18:38:29 +0000
commit2fe413a41aff50886eedcf431de794930efc357d (patch)
tree774b440c7654b3b6f2e5bfd0d6a443f0b8aafb83 /crypto
parente998d37f8e88825f9621bc596214e0dab5194292 (diff)
downloadFreeBSD-src-2fe413a41aff50886eedcf431de794930efc357d.zip
FreeBSD-src-2fe413a41aff50886eedcf431de794930efc357d.tar.gz
Correctly document the default value of UsePAM.
Diffstat (limited to 'crypto')
-rw-r--r--crypto/openssh/sshd_config7
-rw-r--r--crypto/openssh/sshd_config.52
2 files changed, 4 insertions, 5 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index f725c66..3e0ede9 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -72,10 +72,9 @@
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
-# Set this to 'yes' to enable PAM authentication (via challenge-response)
-# and session processing. Depending on your PAM configuration, this may
-# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
-#UsePAM no
+# Set this to 'no' to disable PAM authentication (via challenge-response)
+# and session processing.
+#UsePAM yes
#AllowTcpForwarding yes
#GatewayPorts no
diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5
index c9b1d37..d812409 100644
--- a/crypto/openssh/sshd_config.5
+++ b/crypto/openssh/sshd_config.5
@@ -637,7 +637,7 @@ If you enable this, you should probably disable
If you enable
.CM UsePAM
then you will not be able to run sshd as a non-root user. The default is
-.Dq no .
+.Dq yes .
.It Cm UsePrivilegeSeparation
Specifies whether
.Nm sshd
OpenPOWER on IntegriCloud