aboutsummaryrefslogtreecommitdiff
path: root/templates/sshd_config/Debian_normal.erb
diff options
context:
space:
mode:
Diffstat (limited to 'templates/sshd_config/Debian_normal.erb')
-rw-r--r--templates/sshd_config/Debian_normal.erb9
1 files changed, 9 insertions, 0 deletions
diff --git a/templates/sshd_config/Debian_normal.erb b/templates/sshd_config/Debian_normal.erb
index 989fa62..d9237c6 100644
--- a/templates/sshd_config/Debian_normal.erb
+++ b/templates/sshd_config/Debian_normal.erb
@@ -86,6 +86,15 @@ KeepAlive yes
#Subsystem sftp /usr/lib/sftp-server
+# Set this to 'yes' to enable PAM authentication, account processing,
+# and session processing. If this is enabled, PAM authentication will
+# be allowed through the ChallengeResponseAuthentication and
+# PasswordAuthentication. Depending on your PAM configuration,
+# PAM authentication via ChallengeResponseAuthentication may bypass
+# the setting of "PermitRootLogin without-password".
+# If you just want the PAM account and session checks to run without
+# PAM authentication, then enable this but set PasswordAuthentication
+# and ChallengeResponseAuthentication to 'no'.
<%- if real_sshd_use_pam.to_s == 'yes' then %>
UsePAM yes
<%- else %>