summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.515
1 files changed, 9 insertions, 6 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 31ef3996d..1278cb61f 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -422,12 +422,15 @@ The probability increases linearly and all connection attempts
422are refused if the number of unauthenticated connections reaches 422are refused if the number of unauthenticated connections reaches
423.Dq full 423.Dq full
424(60). 424(60).
425.It Cm PAMAuthenticationViaKbdInt 425
426Specifies whether PAM challenge response authentication is allowed. This 426.It Cm UsePAM
427allows the use of most PAM challenge response authentication modules, but 427Enables PAM authentication (via challenge-response) and session set up.
428it will allow password authentication regardless of whether 428If you enable this, you should probably disable
429.Cm PasswordAuthentication 429.Cm PasswordAuthentication .
430is enabled. 430If you enable
431.CM UsePAM
432then you will not be able to run sshd as a non-root user.
433
431.It Cm PasswordAuthentication 434.It Cm PasswordAuthentication
432Specifies whether password authentication is allowed. 435Specifies whether password authentication is allowed.
433The default is 436The default is