summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2017-03-05 02:02:11 +0000
committerColin Watson <cjwatson@debian.org>2017-08-22 16:19:30 +0100
commitb24b239b07ee05d677141592921e74fadbdd16b2 (patch)
treea77a27b5e1b0a68980fe3777477ceaecb3598260
parent12b741fba8a8430c32b8b48e5427504e97d48625 (diff)
Restore reading authorized_keys2 by default
Upstream seems to intend to gradually phase this out, so don't assume that this will remain the default forever. However, we were late in adopting the upstream sshd_config changes, so it makes sense to extend the grace period. Bug-Debian: https://bugs.debian.org/852320 Forwarded: not-needed Last-Update: 2017-03-05 Patch-Name: restore-authorized_keys2.patch
-rw-r--r--sshd_config5
1 files changed, 2 insertions, 3 deletions
diff --git a/sshd_config b/sshd_config
index 928229594..a32dc1d46 100644
--- a/sshd_config
+++ b/sshd_config
@@ -36,9 +36,8 @@
36 36
37#PubkeyAuthentication yes 37#PubkeyAuthentication yes
38 38
39# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 39# Expect .ssh/authorized_keys2 to be disregarded by default in future.
40# but this is overridden so installations will only check .ssh/authorized_keys 40#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
41AuthorizedKeysFile .ssh/authorized_keys
42 41
43#AuthorizedPrincipalsFile none 42#AuthorizedPrincipalsFile none
44 43