summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2001-04-25 22:44:14 +1000
committerDamien Miller <djm@mindrot.org>2001-04-25 22:44:14 +1000
commitf815442116071c69525915018edf5a32081bddc2 (patch)
treed7c25bb4c56ee54699a2d06f061fc7c4e9e85e06 /sshd_config
parent768f975b1394cc0c0313b69175ea8fcc3a4dc2bc (diff)
downloadopenssh-git-f815442116071c69525915018edf5a32081bddc2.tar.gz
- (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
(default: off), implies KbdInteractiveAuthentication. Suggestion from markus@
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config10
1 files changed, 6 insertions, 4 deletions
diff --git a/sshd_config b/sshd_config
index fda1456e..8c411e47 100644
--- a/sshd_config
+++ b/sshd_config
@@ -46,10 +46,12 @@ RSAAuthentication yes
PasswordAuthentication yes
PermitEmptyPasswords no
-# Comment to enable s/key passwords or PAM interactive authentication
-# NB. Neither of these are compiled in by default. Please read the
-# notes in the sshd(8) manpage before enabling this on a PAM system.
-ChallengeResponseAuthentication no
+# Uncomment to disable s/key passwords
+#ChallengeResponseAuthentication no
+
+# Uncomment to enable PAM keyboard-interactive authentication
+# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
+#PAMAuthenticationViaKbdInt yes
# To change Kerberos options
#KerberosAuthentication no