aboutsummaryrefslogtreecommitdiff
path: root/crypto/openssh/sshd_config
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2004-03-15 18:38:29 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2004-03-15 18:38:29 +0000
commitd2b1b4f3c57dde2d2206df5b799a7409237ed91d (patch)
tree774b440c7654b3b6f2e5bfd0d6a443f0b8aafb83 /crypto/openssh/sshd_config
parent68898c73508d99babce5f7456c0ca403f0461fee (diff)
downloadsrc-d2b1b4f3c57dde2d2206df5b799a7409237ed91d.tar.gz
src-d2b1b4f3c57dde2d2206df5b799a7409237ed91d.zip
Notes
Diffstat (limited to 'crypto/openssh/sshd_config')
-rw-r--r--crypto/openssh/sshd_config7
1 files changed, 3 insertions, 4 deletions
diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config
index f725c66aa22d..3e0ede91c1da 100644
--- a/crypto/openssh/sshd_config
+++ b/crypto/openssh/sshd_config
@@ -72,10 +72,9 @@
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
-# Set this to 'yes' to enable PAM authentication (via challenge-response)
-# and session processing. Depending on your PAM configuration, this may
-# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
-#UsePAM no
+# Set this to 'no' to disable PAM authentication (via challenge-response)
+# and session processing.
+#UsePAM yes
#AllowTcpForwarding yes
#GatewayPorts no