summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2017-03-05 02:02:11 +0000
committerColin Watson <cjwatson@debian.org>2020-06-07 10:25:35 +0100
commita31d1fdf19480d9a184a27a4d221655f408f74d7 (patch)
treea233099aae9bdb24a26536f2e7e7b6cc352ab130
parent08ca1225e6979fc6b5b6e7f85ce5cb0ac5cc7405 (diff)
Restore reading authorized_keys2 by default
Upstream seems to intend to gradually phase this out, so don't assume that this will remain the default forever. However, we were late in adopting the upstream sshd_config changes, so it makes sense to extend the grace period. Bug-Debian: https://bugs.debian.org/852320 Forwarded: not-needed Last-Update: 2017-03-05 Patch-Name: restore-authorized_keys2.patch
-rw-r--r--sshd_config5
1 files changed, 2 insertions, 3 deletions
diff --git a/sshd_config b/sshd_config
index 459c1b230..dc0db5706 100644
--- a/sshd_config
+++ b/sshd_config
@@ -38,9 +38,8 @@ Include /etc/ssh/sshd_config.d/*.conf
38 38
39#PubkeyAuthentication yes 39#PubkeyAuthentication yes
40 40
41# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 41# Expect .ssh/authorized_keys2 to be disregarded by default in future.
42# but this is overridden so installations will only check .ssh/authorized_keys 42#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
43AuthorizedKeysFile .ssh/authorized_keys
44 43
45#AuthorizedPrincipalsFile none 44#AuthorizedPrincipalsFile none
46 45