sshd_config -> ChallengeResponseAuthentication

Richard Secor rsecor at seqlogic.com
Thu Sep 6 02:38:51 EST 2007


I was under the impression from the provided distribution version of  
the sshd_config file that "ChallengeResponseAuthentication" is  
supposed to default to "yes".

Does anyone know if there are any circumstances, such as configure  
options, that might cause it to default to "no"?

Thanks,
Richard A. Secor
rsecor at seqlogic.com
Sequential Logic
http://www.seqlogic.com/
+1.954.931.7374



More information about the openssh-unix-dev mailing list