From d6f9d64d9b0d8befcf7437b2fe69b6e378971794 Mon Sep 17 00:00:00 2001 From: Micah Anderson Date: Fri, 26 Sep 2008 16:59:55 -0400 Subject: add comment about PAM auth to the Debian template (copied from the Gentoo one), as its useful info to have available, due to the complexity of the option --- templates/sshd_config/Debian_normal.erb | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/templates/sshd_config/Debian_normal.erb b/templates/sshd_config/Debian_normal.erb index 989fa62..d9237c6 100644 --- a/templates/sshd_config/Debian_normal.erb +++ b/templates/sshd_config/Debian_normal.erb @@ -86,6 +86,15 @@ KeepAlive yes #Subsystem sftp /usr/lib/sftp-server +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. <%- if real_sshd_use_pam.to_s == 'yes' then %> UsePAM yes <%- else %> -- cgit v1.2.3