aboutsummaryrefslogtreecommitdiff
path: root/crypto/openssh/sshd_config.5
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2004-02-19 15:53:31 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2004-02-19 15:53:31 +0000
commitb909c84bf2ef895044a6fcc3f5fb85666c257d2b (patch)
tree5010fbaf74aa862054845445a296426ede723407 /crypto/openssh/sshd_config.5
parente1ae50791efa3ef878f15c3c8c0b81f8be82e430 (diff)
downloadsrc-b909c84bf2ef895044a6fcc3f5fb85666c257d2b.tar.gz
src-b909c84bf2ef895044a6fcc3f5fb85666c257d2b.zip
Turn non-PAM password authentication off by default when USE_PAM is
defined. Too many users are getting bitten by it.
Notes
Notes: svn path=/head/; revision=126009
Diffstat (limited to 'crypto/openssh/sshd_config.5')
-rw-r--r--crypto/openssh/sshd_config.54
1 files changed, 4 insertions, 0 deletions
diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5
index dc221e771424..cf145891170c 100644
--- a/crypto/openssh/sshd_config.5
+++ b/crypto/openssh/sshd_config.5
@@ -436,6 +436,10 @@ are refused if the number of unauthenticated connections reaches
.It Cm PasswordAuthentication
Specifies whether password authentication is allowed.
The default is
+.Dq no ,
+unless
+.Nm sshd
+was built without PAM support, in which case the default is
.Dq yes .
Note that if
.Cm ChallengeResponseAuthentication