summaryrefslogtreecommitdiffstats
path: root/debian/local/sshd_config.d
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 14:08:30 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 14:08:30 +0000
commit3327d8b2c4a7146cc973a98984bdb3aabc3081e7 (patch)
treea6462044139910cf866bd7bc29ab980304c036ad /debian/local/sshd_config.d
parentSetting HostKey in sshd_config to ED25519 and RSA. (diff)
downloadopenssh-3327d8b2c4a7146cc973a98984bdb3aabc3081e7.tar.xz
openssh-3327d8b2c4a7146cc973a98984bdb3aabc3081e7.zip
Setting AuthorizedKeysFile in sshd_config to /etc/ssh/authorized_keys/%u .ssh/authorized_keys.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/local/sshd_config.d')
-rw-r--r--debian/local/sshd_config.d/user-keys.conf3
1 files changed, 3 insertions, 0 deletions
diff --git a/debian/local/sshd_config.d/user-keys.conf b/debian/local/sshd_config.d/user-keys.conf
new file mode 100644
index 0000000..a92a375
--- /dev/null
+++ b/debian/local/sshd_config.d/user-keys.conf
@@ -0,0 +1,3 @@
+# /etc/ssh/sshd_config.d/user-keys.conf
+
+AuthorizedKeysFile /etc/ssh/authorized_keys/%u .ssh/authorized_keys