summaryrefslogtreecommitdiff
path: root/sshd_config
diff options
context:
space:
mode:
authordjm@openbsd.org <djm@openbsd.org>2017-03-14 07:19:07 +0000
committerDamien Miller <djm@mindrot.org>2017-03-15 11:09:18 +1100
commit66705948c0639a7061a0d0753266da7685badfec (patch)
tree147e7ac3dd0730796fcc39c345d8ff7bbf9a13e2 /sshd_config
parentf86586b03fe6cd8f595289bde200a94bc2c191af (diff)
upstream commit
Mark the sshd_config UsePrivilegeSeparation option as deprecated, effectively making privsep mandatory in sandboxing mode. ok markus@ deraadt@ (note: this doesn't remove the !privsep code paths, though that will happen eventually). Upstream-ID: b4c52666256c4dd865f8ce9431af5d6ce2d74a0a
Diffstat (limited to 'sshd_config')
-rw-r--r--sshd_config3
1 files changed, 1 insertions, 2 deletions
diff --git a/sshd_config b/sshd_config
index 9f09e4a6e..4eb2e02e0 100644
--- a/sshd_config
+++ b/sshd_config
@@ -1,4 +1,4 @@
1# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $ 1# $OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $
2 2
3# This is the sshd server system-wide configuration file. See 3# This is the sshd server system-wide configuration file. See
4# sshd_config(5) for more information. 4# sshd_config(5) for more information.
@@ -93,7 +93,6 @@ AuthorizedKeysFile .ssh/authorized_keys
93#PrintLastLog yes 93#PrintLastLog yes
94#TCPKeepAlive yes 94#TCPKeepAlive yes
95#UseLogin no 95#UseLogin no
96#UsePrivilegeSeparation sandbox
97#PermitUserEnvironment no 96#PermitUserEnvironment no
98#Compression delayed 97#Compression delayed
99#ClientAliveInterval 0 98#ClientAliveInterval 0