summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh
diff options
context:
space:
mode:
authorGary Thomas <gary@mlbassoc.com>2017-05-18 11:09:15 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-06-28 15:52:19 +0100
commit54fe74125a46b98b77dc40468f0a41adcd343e61 (patch)
tree25f2755cc6ef73db625f2742954f85ad5479a1b1 /meta/recipes-connectivity/openssh
parent01266607aa4d3d4905d2c07b4bdf46ea9f5372f0 (diff)
downloadpoky-54fe74125a46b98b77dc40468f0a41adcd343e61.tar.gz
openssh: Remove deprecated sshd option
The UsePrivilegeSeparation is no longer supported (recent SSHD always runs with previlege separation), so remove this option from the default config file to avoid this warning: /etc/ssh/sshd_config line 110: Deprecated option UsePrivilegeSeparation (From OE-Core rev: 8ee1c567b67ec55be0fa2fbcef3d5e8fb4e82709) Signed-off-by: Gary Thomas <gary@mlbassoc.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity/openssh')
-rw-r--r--meta/recipes-connectivity/openssh/openssh/sshd_config1
1 files changed, 0 insertions, 1 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh/sshd_config b/meta/recipes-connectivity/openssh/openssh/sshd_config
index d48bd2b98d..31fe5d924e 100644
--- a/meta/recipes-connectivity/openssh/openssh/sshd_config
+++ b/meta/recipes-connectivity/openssh/openssh/sshd_config
@@ -107,7 +107,6 @@ ChallengeResponseAuthentication no
107#PrintLastLog yes 107#PrintLastLog yes
108#TCPKeepAlive yes 108#TCPKeepAlive yes
109#UseLogin no 109#UseLogin no
110UsePrivilegeSeparation sandbox # Default for new installations.
111#PermitUserEnvironment no 110#PermitUserEnvironment no
112Compression no 111Compression no
113ClientAliveInterval 15 112ClientAliveInterval 15