aboutsummaryrefslogtreecommitdiff
path: root/templates/sshd_config/OpenBSD_normal.erb
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2008-09-26 17:05:49 -0400
committerMicah Anderson <micah@riseup.net>2008-09-26 17:05:49 -0400
commit51c18b6b8f71a925e3c94b459dbc257f2466c453 (patch)
treed8376a0656147243fd2aa9fb4c0170da49c08dd7 /templates/sshd_config/OpenBSD_normal.erb
parentd6f9d64d9b0d8befcf7437b2fe69b6e378971794 (diff)
downloadpuppet-sshd-51c18b6b8f71a925e3c94b459dbc257f2466c453.tar.gz
puppet-sshd-51c18b6b8f71a925e3c94b459dbc257f2466c453.tar.bz2
added sshd_challenge_response_authentication variable, with the default value set to no
Diffstat (limited to 'templates/sshd_config/OpenBSD_normal.erb')
-rw-r--r--templates/sshd_config/OpenBSD_normal.erb6
1 files changed, 5 insertions, 1 deletions
diff --git a/templates/sshd_config/OpenBSD_normal.erb b/templates/sshd_config/OpenBSD_normal.erb
index 0b84d25..954b420 100644
--- a/templates/sshd_config/OpenBSD_normal.erb
+++ b/templates/sshd_config/OpenBSD_normal.erb
@@ -63,7 +63,11 @@ PasswordAuthentication no
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
-#ChallengeResponseAuthentication yes
+<%- if real_sshd_challenge_response_authentication.to_s == 'yes' then %>
+ChallengeResponseAuthentication yes
+<%- else %>
+ChallengeResponseAuthentication no
+<%- end %>
# Kerberos options
#KerberosAuthentication no