summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config14
1 files changed, 10 insertions, 4 deletions
diff --git a/sshd_config b/sshd_config
index b45c8c561..65e6f1c32 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $ 1# $OpenBSD: sshd_config,v 1.69 2004/05/23 23:59:53 dtucker Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -35,6 +35,7 @@
35#LoginGraceTime 2m 35#LoginGraceTime 2m
36#PermitRootLogin yes 36#PermitRootLogin yes
37#StrictModes yes 37#StrictModes yes
38#MaxAuthTries 6
38 39
39#RSAAuthentication yes 40#RSAAuthentication yes
40#PubkeyAuthentication yes 41#PubkeyAuthentication yes
@@ -67,9 +68,14 @@
67#GSSAPIAuthentication no 68#GSSAPIAuthentication no
68#GSSAPICleanupCredentials yes 69#GSSAPICleanupCredentials yes
69 70
70# Set this to 'yes' to enable PAM authentication (via challenge-response) 71# Set this to 'yes' to enable PAM authentication, account processing,
71# and session processing. Depending on your PAM configuration, this may 72# and session processing. If this is enabled, PAM authentication will
72# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords' 73# be allowed through the ChallengeResponseAuthentication mechanism.
74# Depending on your PAM configuration, this may bypass the setting of
75# PasswordAuthentication, PermitEmptyPasswords, and
76# "PermitRootLogin without-password". If you just want the PAM account and
77# session checks to run without PAM authentication, then enable this but set
78# ChallengeResponseAuthentication=no
73#UsePAM no 79#UsePAM no
74 80
75#AllowTcpForwarding yes 81#AllowTcpForwarding yes