summaryrefslogtreecommitdiff
path: root/data
diff options
context:
space:
mode:
authorChristian Breunig <christian@breunig.cc>2023-02-24 21:59:59 +0100
committerGitHub <noreply@github.com>2023-02-24 21:59:59 +0100
commitc0b5b3d52d462daeb082bc55dd91788f9b94b84e (patch)
treef975a4eda33654f1e60661ae27baa84060c87267 /data
parent73ceaaafa9e7f14c25ccafe0789ba89933ab7b14 (diff)
parent32a4415191ca725be9b3ca4c5f664123a0e767eb (diff)
downloadvyos-1x-c0b5b3d52d462daeb082bc55dd91788f9b94b84e.tar.gz
vyos-1x-c0b5b3d52d462daeb082bc55dd91788f9b94b84e.zip
Merge pull request #1851 from zdc/T4943-sagitta
login: T4943: Fixed 2FA + RADIUS compatibility
Diffstat (limited to 'data')
-rw-r--r--data/templates/ssh/sshd_config.j24
1 files changed, 2 insertions, 2 deletions
diff --git a/data/templates/ssh/sshd_config.j2 b/data/templates/ssh/sshd_config.j2
index 93735020c..422969ed8 100644
--- a/data/templates/ssh/sshd_config.j2
+++ b/data/templates/ssh/sshd_config.j2
@@ -29,7 +29,7 @@ PermitRootLogin no
PidFile /run/sshd/sshd.pid
AddressFamily any
DebianBanner no
-PasswordAuthentication no
+KbdInteractiveAuthentication no
#
# User configurable section
@@ -48,7 +48,7 @@ Port {{ value }}
LogLevel {{ loglevel | upper }}
# Specifies whether password authentication is allowed
-ChallengeResponseAuthentication {{ "no" if disable_password_authentication is vyos_defined else "yes" }}
+PasswordAuthentication {{ "no" if disable_password_authentication is vyos_defined else "yes" }}
{% if listen_address is vyos_defined %}
# Specifies the local addresses sshd should listen on