summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2004-05-13 16:51:40 +1000
committerDarren Tucker <dtucker@zip.com.au>2004-05-13 16:51:40 +1000
commit1dcff9a3a8891db8d7fce77e43e675ce60e0fe44 (patch)
tree118f07e3092ac723ffde11caff628e2214ed6fec /sshd_config.5
parenta86b453bb3282bac162693dc7366286c7334a91f (diff)
- (dtucker) [sshd.8] Bug #843: Add warning about PasswordAuthentication to
UsePAM section. Parts from djm@ and jmc@.
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.525
1 files changed, 19 insertions, 6 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index f8aa0f2f3..05558c569 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -624,12 +624,25 @@ If
624.Cm UsePrivilegeSeparation 624.Cm UsePrivilegeSeparation
625is specified, it will be disabled after authentication. 625is specified, it will be disabled after authentication.
626.It Cm UsePAM 626.It Cm UsePAM
627Enables PAM authentication (via challenge-response) and session set up. 627Enables the Pluggable Authentication Module interface.
628If you enable this, you should probably disable 628If set to
629.Cm PasswordAuthentication . 629.Dq yes
630If you enable 630this will enable PAM authentication using
631.CM UsePAM 631.Cm ChallengeResponseAuthentication
632then you will not be able to run sshd as a non-root user. The default is 632and PAM account and session module processing for all authentication types.
633.Pp
634Because PAM challenge-response authentication usually serves an equivalent
635role to password authentication, you should disable either
636.Cm PasswordAuthentication
637or
638.Cm ChallengeResponseAuthentication.
639.Pp
640If
641.Cm UsePAM
642is enabled, you will not be able to run
643.Xr sshd 8
644as a non-root user.
645The default is
633.Dq no . 646.Dq no .
634.It Cm UsePrivilegeSeparation 647.It Cm UsePrivilegeSeparation
635Specifies whether 648Specifies whether