Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 05 Apr 2022 12:29:48 +0000
From:      bugzilla-noreply@freebsd.org
To:        ports-bugs@FreeBSD.org
Subject:   [Bug 263045] sshd allows password logins when "PasswordAuthentication no" is set
Message-ID:  <bug-263045-7788-xUHShopAXk@https.bugs.freebsd.org/bugzilla/>
In-Reply-To: <bug-263045-7788@https.bugs.freebsd.org/bugzilla/>
References:  <bug-263045-7788@https.bugs.freebsd.org/bugzilla/>

next in thread | previous in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D263045

--- Comment #3 from Marek Zarychta <zarychtam@plan-b.pwste.edu.pl> ---
(In reply to donaldcallen from comment #2)

So what's the real problem here? Can't you disable password authentication =
in
13.1-RC1?=20
Please uncomment #KbdInteractiveAuthentication no
as described in sshd_config file:
# Set this to 'no' to disable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and KbdInteractiveAuthentication to 'no'.
#UsePAM yes

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-263045-7788-xUHShopAXk>