summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/servconf.c
diff options
context:
space:
mode:
authorjkh <jkh@FreeBSD.org>2002-04-25 05:59:53 +0000
committerjkh <jkh@FreeBSD.org>2002-04-25 05:59:53 +0000
commit04da61f7a875bdb9921a4311db15271f9ac4cf24 (patch)
tree516c89e36da38daa7c59bd6f847b0dac112792fd /crypto/openssh/servconf.c
parentaebcb64adbdfc011453a294dfca1a290469c20ad (diff)
downloadFreeBSD-src-04da61f7a875bdb9921a4311db15271f9ac4cf24.zip
FreeBSD-src-04da61f7a875bdb9921a4311db15271f9ac4cf24.tar.gz
Change default challenge/response behavior of sshd by popular demand.
This brings us into sync with the behavior of sshd on other Unix platforms. Submitted by: Joshua Goodall <joshua@roughtrade.net>
Diffstat (limited to 'crypto/openssh/servconf.c')
-rw-r--r--crypto/openssh/servconf.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/openssh/servconf.c b/crypto/openssh/servconf.c
index 1cf7f9d..add504b 100644
--- a/crypto/openssh/servconf.c
+++ b/crypto/openssh/servconf.c
@@ -212,7 +212,7 @@ fill_default_server_options(ServerOptions *options)
if (options->kbd_interactive_authentication == -1)
options->kbd_interactive_authentication = 0;
if (options->challenge_response_authentication == -1)
- options->challenge_response_authentication = 1;
+ options->challenge_response_authentication = 0;
if (options->permit_empty_passwd == -1)
options->permit_empty_passwd = 0;
if (options->use_login == -1)
OpenPOWER on IntegriCloud