aboutsummaryrefslogtreecommitdiff
path: root/release
diff options
context:
space:
mode:
authorGlen Barber <gjb@FreeBSD.org>2017-07-28 18:46:02 +0000
committerGlen Barber <gjb@FreeBSD.org>2017-07-28 18:46:02 +0000
commitb200285a059c598d73fd4a4a394172a53dbdf1a8 (patch)
tree5dc3814f34b87ce4a26f0e556a3eb736e62dcebf /release
parent5941ae31e0de0475d93d6a9dd70155cb8e6b08d1 (diff)
downloadsrc-b200285a059c598d73fd4a4a394172a53dbdf1a8.tar.gz
src-b200285a059c598d73fd4a4a394172a53dbdf1a8.zip
Revert r321659, re-enabling ChallengeResponseAuthentication, which was
discussed a while back between cperciva@ and so@, and I forgot. Reported by: cperciva Sponsored by: The FreeBSD Foundation
Notes
Notes: svn path=/head/; revision=321661
Diffstat (limited to 'release')
-rw-r--r--release/tools/ec2.conf6
1 files changed, 0 insertions, 6 deletions
diff --git a/release/tools/ec2.conf b/release/tools/ec2.conf
index e5379ea8e077..4a7a1e809ec7 100644
--- a/release/tools/ec2.conf
+++ b/release/tools/ec2.conf
@@ -81,12 +81,6 @@ vm_extra_pre_umount() {
# Load the kernel module for the Amazon "Elastic Network Adapter"
echo 'if_ena_load="YES"' >> ${DESTDIR}/boot/loader.conf
- # Disable ChallengeResponseAuthentication according to EC2
- # requirements.
- sed -i '' -e \
- 's/^#ChallengeResponseAuthentication yes/ChallengeResponseAuthentication no/' \
- ${DESTDIR}/etc/ssh/sshd_config
-
# The first time the AMI boots, the installed "first boot" scripts
# should be allowed to run:
# * ec2_configinit (download and process EC2 user-data)