From 566a7e2ccb24cf24937d655b7805a09117ee2ed8 Mon Sep 17 00:00:00 2001 From: Daniel Micay Date: Mon, 23 Aug 2021 02:37:28 -0400 Subject: [PATCH] update to OpenSSH 8.7 --- sshd_config | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/sshd_config b/sshd_config index 2cb2c69..b4fd01e 100644 --- a/sshd_config +++ b/sshd_config @@ -1,4 +1,4 @@ -# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $ +# $OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. @@ -61,7 +61,7 @@ PasswordAuthentication no #PermitEmptyPasswords no # Change to no to disable s/key passwords -ChallengeResponseAuthentication no +KbdInteractiveAuthentication no # Kerberos options #KerberosAuthentication no @@ -75,13 +75,13 @@ ChallengeResponseAuthentication no # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will -# be allowed through the ChallengeResponseAuthentication and +# be allowed through the KbdInteractiveAuthentication and # PasswordAuthentication. Depending on your PAM configuration, -# PAM authentication via ChallengeResponseAuthentication may bypass +# PAM authentication via KbdInteractiveAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication -# and ChallengeResponseAuthentication to 'no'. +# and KbdInteractiveAuthentication to 'no'. UsePAM yes #AllowAgentForwarding yes