summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2006-02-23 21:35:30 +1100
committerDarren Tucker <dtucker@zip.com.au>2006-02-23 21:35:30 +1100
commita4904f7bf19fb091b9fcf8059dedd5c5198fc039 (patch)
tree384681017d1879a14619dabf375b265bf6084f7c /sshd_config.5
parent94413cf32ba932537ef215b07eb1833e297fcae5 (diff)
downloadopenssh-git-a4904f7bf19fb091b9fcf8059dedd5c5198fc039.tar.gz
- (dtucker) [sshd_config sshd_config.5] Update UsePAM to reflect current
reality. Pointed out by tryponraj at gmail.com.
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.55
1 files changed, 4 insertions, 1 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 71a293ff..6e2de10d 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -677,7 +677,10 @@ If set to
.Dq yes
this will enable PAM authentication using
.Cm ChallengeResponseAuthentication
-and PAM account and session module processing for all authentication types.
+and
+.Cm PasswordAuthentication
+in addition to PAM account and session module processing for all
+authentication types.
.Pp
Because PAM challenge-response authentication usually serves an equivalent
role to password authentication, you should disable either