sshd_config -> ChallengeResponseAuthentication

Darren Tucker dtucker at zip.com.au
Thu Sep 6 07:49:01 EST 2007


Richard Secor wrote:
> I was under the impression from the provided distribution version of  
> the sshd_config file that "ChallengeResponseAuthentication" is  
> supposed to default to "yes".
> 
> Does anyone know if there are any circumstances, such as configure  
> options, that might cause it to default to "no"?

The Match code changes had a side effect (ie "bug") that changed the 
default of ChallengeResponseAuthentication.   It affected version 4.6 
only, it's fixed ni 4.7.  I can dig up a patch for 4.6 if it helps.

-- 
Darren Tucker (dtucker at zip.com.au)
GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4  37C9 C982 80C7 8FF4 FA69
     Good judgement comes with experience. Unfortunately, the experience
usually comes from bad judgement.


More information about the openssh-unix-dev mailing list