summaryrefslogtreecommitdiff
path: root/debian/templates.master
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:05:09 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:05:09 +0000
commit08c262ff39622db49af82f3c801f4541298ab7a5 (patch)
treeb525cd9ede6498f86142aa8d6a9d53707f9d6078 /debian/templates.master
parent9c0a1b315ca0bcf1db337e25db71b03e4fc2b586 (diff)
Leave ChallengeResponseAuthentication enabled by default, since
PasswordAuthentication has been turned off for new installs since 1:3.8p1-2.
Diffstat (limited to 'debian/templates.master')
-rw-r--r--debian/templates.master10
1 files changed, 5 insertions, 5 deletions
diff --git a/debian/templates.master b/debian/templates.master
index 55727c933..4ae80e3fb 100644
--- a/debian/templates.master
+++ b/debian/templates.master
@@ -126,7 +126,7 @@ _Description: Environment options on keys have been deprecated
126 126
127Template: ssh/disable_cr_auth 127Template: ssh/disable_cr_auth
128Type: boolean 128Type: boolean
129Default: true 129Default: false
130_Description: Disable challenge-response authentication? 130_Description: Disable challenge-response authentication?
131 Password authentication appears to be disabled in your current OpenSSH 131 Password authentication appears to be disabled in your current OpenSSH
132 server configuration. In order to prevent users from logging in using 132 server configuration. In order to prevent users from logging in using
@@ -135,7 +135,7 @@ _Description: Disable challenge-response authentication?
135 authentication, or else ensure that your PAM configuration does not allow 135 authentication, or else ensure that your PAM configuration does not allow
136 Unix password file authentication. 136 Unix password file authentication.
137 . 137 .
138 If you disable challenge-response authentication (the default answer), then 138 If you disable challenge-response authentication, then users will not be
139 users will not be able to log in using passwords. If you leave it enabled, 139 able to log in using passwords. If you leave it enabled (the default
140 then the 'PasswordAuthentication no' option will have no useful effect 140 answer), then the 'PasswordAuthentication no' option will have no useful
141 unless you also adjust your PAM configuration in /etc/pam.d/ssh. 141 effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.