summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--debian/patches/progress-linux/0015-sshd_config-HostbasedAcceptedKeyTypes.patch14
-rw-r--r--debian/patches/series1
2 files changed, 15 insertions, 0 deletions
diff --git a/debian/patches/progress-linux/0015-sshd_config-HostbasedAcceptedKeyTypes.patch b/debian/patches/progress-linux/0015-sshd_config-HostbasedAcceptedKeyTypes.patch
new file mode 100644
index 0000000..0de18b7
--- /dev/null
+++ b/debian/patches/progress-linux/0015-sshd_config-HostbasedAcceptedKeyTypes.patch
@@ -0,0 +1,14 @@
+Author: Daniel Baumann <daniel.baumann@progress-linux.org>
+Description: Setting HostbasedAcceptedKeyTypes in sshd_config to ED25519 and RSA.
+
+diff -Naurp openssh.orig/sshd_config openssh/sshd_config
+--- openssh.orig/sshd_config
++++ openssh/sshd_config
+@@ -49,6 +49,7 @@ PermitRootLogin no
+
+ # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+ #HostbasedAuthentication no
++HostbasedAcceptedKeyTypes ssh-ed25519-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-256
+ # Change to yes if you don't trust ~/.ssh/known_hosts for
+ # HostbasedAuthentication
+ #IgnoreUserKnownHosts no
diff --git a/debian/patches/series b/debian/patches/series
index 6312cdc..183bcbf 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -48,3 +48,4 @@ progress-linux/0011-ssh_config-PubkeyAcceptedKeyTypes.patch
progress-linux/0012-ssh_config-IdentityFile.patch
progress-linux/0013-sshd_config-CASignatureAlgorithms.patch
progress-linux/0014-sshd_config-Ciphers.patch
+progress-linux/0015-sshd_config-HostbasedAcceptedKeyTypes.patch