summaryrefslogtreecommitdiff
path: root/debian/openssh-server.postrm
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-02-10 03:41:41 +0000
committerColin Watson <cjwatson@debian.org>2014-02-10 03:41:44 +0000
commitb278395b509ad8458df1ddabf4f8008a24c4998f (patch)
treea37c79b52fe20bba1b515df505d9ed9f70460655 /debian/openssh-server.postrm
parent59107897c30ec1df0925da0ce6755e9d3e98fa3d (diff)
Generate ED25519 host keys on fresh installations.
Upgraders who wish to add such host keys should manually add 'HostKey /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
Diffstat (limited to 'debian/openssh-server.postrm')
-rw-r--r--debian/openssh-server.postrm1
1 files changed, 1 insertions, 0 deletions
diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm
index 33191522b..88e28a91e 100644
--- a/debian/openssh-server.postrm
+++ b/debian/openssh-server.postrm
@@ -13,6 +13,7 @@ case $1 in
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub 13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub 14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ecdsa_key.pub 15 rm -f /etc/ssh/ssh_host_ecdsa_key /etc/ssh/ssh_host_ecdsa_key.pub
16 rm -f /etc/ssh/ssh_host_ed25519_key /etc/ssh/ssh_host_ed25519_key.pub
16 rm -f /etc/ssh/sshd_config 17 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run 18 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh 19 rmdir --ignore-fail-on-non-empty /etc/ssh