Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 21 Nov 2007 12:01:18 -0500
From:      Vivek Khera <vivek@khera.org>
To:        FreeBSD Stable List <freebsd-stable@freebsd.org>
Subject:   Re: Software for distribution of configuration files and changes
Message-ID:  <EC7D0AEA-8151-45BC-B2C4-15B5E108F404@khera.org>
In-Reply-To: <53a565700711202145q3c1a8db5k8c0d41d7ad890405@mail.gmail.com>
References:  <!~!UENERkVCMDkAAQACAAAAAAAAAAAAAAAAACAAAAAAAAAAiuboouUF6EKrT2uPks5M1AAAAAD7AgAAAPYFABAAAAAdMdDZF9ebRbtpiHRx6LqFAQAAAAA=@kmjeuro.com> <474325A0.7060802@gmail.com> <200711202315.lAKNFa4R012904@fire.js.berklix.net> <20071121002043.GA98340@eos.sc1.parodius.com> <53a565700711202145q3c1a8db5k8c0d41d7ad890405@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help

On Nov 21, 2007, at 12:45 AM, Quan Qiu wrote:

>
> "ChallengeResponseAuthentication no" is also required to avoid sshd
> accepting keyboard-interactive/pam.
>
>

I don't think this setting matters for PermitRootLogin without- 
password.  At least the default on FreeBSD 6 works as expected when  
setting the root login limit.




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?EC7D0AEA-8151-45BC-B2C4-15B5E108F404>