summaryrefslogtreecommitdiffstats
path: root/source/n/openssh/sshd_config-pam.diff
diff options
context:
space:
mode:
Diffstat (limited to 'source/n/openssh/sshd_config-pam.diff')
-rw-r--r--source/n/openssh/sshd_config-pam.diff9
1 files changed, 4 insertions, 5 deletions
diff --git a/source/n/openssh/sshd_config-pam.diff b/source/n/openssh/sshd_config-pam.diff
index d5198c2ff..ec3cab2d1 100644
--- a/source/n/openssh/sshd_config-pam.diff
+++ b/source/n/openssh/sshd_config-pam.diff
@@ -1,10 +1,9 @@
-diff -Nur openssh-6.6p1.orig/sshd_config openssh-6.6p1/sshd_config
---- openssh-6.6p1.orig/sshd_config 2014-01-12 02:20:47.000000000 -0600
-+++ openssh-6.6p1/sshd_config 2014-07-26 17:28:35.993833123 -0500
-@@ -94,7 +94,7 @@
+--- ./sshd_config.orig 2021-08-19 23:03:49.000000000 -0500
++++ ./sshd_config 2021-08-20 22:22:55.125351390 -0500
+@@ -79,7 +79,7 @@
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
- # and ChallengeResponseAuthentication to 'no'.
+ # and KbdInteractiveAuthentication to 'no'.
-#UsePAM no
+UsePAM yes