summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorWenlin Kang <wenlin.kang@windriver.com>2015-09-09 05:37:02 -0400
committerMark Hatle <mark.hatle@windriver.com>2017-09-08 13:11:51 -0500
commitf1f08609fca45ae40b6a8c8302b5ae3b9bc6b4c2 (patch)
tree56437ff6e58e53db1d4a67854dca4eb2c80e0b82
parent49394d2544798f57906f9a11ff35dd7eeb4a309c (diff)
downloadmeta-selinux-f1f08609fca45ae40b6a8c8302b5ae3b9bc6b4c2.tar.gz
openssh: set ChallengeResponseAuthentication to no
The patch fixes the login fails for ssh -o Batchmode=yes when passwords is empty and without authorized_keys file even if set "PermitEmptyPasswords yes" in sshd_config file. Signed-off-by: Wenlin Kang <wenlin.kang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
-rw-r--r--recipes-connectivity/openssh/files/sshd_config2
1 files changed, 1 insertions, 1 deletions
diff --git a/recipes-connectivity/openssh/files/sshd_config b/recipes-connectivity/openssh/files/sshd_config
index c5c0905..2110463 100644
--- a/recipes-connectivity/openssh/files/sshd_config
+++ b/recipes-connectivity/openssh/files/sshd_config
@@ -62,7 +62,7 @@ Protocol 2
62#PermitEmptyPasswords no 62#PermitEmptyPasswords no
63 63
64# Change to no to disable s/key passwords 64# Change to no to disable s/key passwords
65#ChallengeResponseAuthentication yes 65ChallengeResponseAuthentication no
66 66
67# Kerberos options 67# Kerberos options
68#KerberosAuthentication no 68#KerberosAuthentication no