From 1503367c86e3c6c796ef27a607d5bf0a0e1c2bce Mon Sep 17 00:00:00 2001 From: Mikaela Suomalainen Date: Sun, 31 Jan 2021 13:51:06 +0200 Subject: [PATCH] =?UTF-8?q?sshd=5Fconfig=20&=20=E2=80=A6.d/README:=20note?= =?UTF-8?q?=20min=20version=20&=20date?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- etc/ssh/sshd_config | 3 ++- etc/ssh/sshd_config.d/README.md | 3 +++ 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/etc/ssh/sshd_config b/etc/ssh/sshd_config index a3675aad..ef0fa3a8 100644 --- a/etc/ssh/sshd_config +++ b/etc/ssh/sshd_config @@ -1,4 +1,5 @@ -# Copied from Fedora 33 +# Copied from Fedora 33. Requires OpenSSHd 8.2 released on 2020-02-14 +# https://www.openssh.com/txt/release-8.2 # To modify the system-wide sshd configuration, create a *.conf file under # /etc/ssh/sshd_config.d/ which will be automatically included below Include /etc/ssh/sshd_config.d/*.conf diff --git a/etc/ssh/sshd_config.d/README.md b/etc/ssh/sshd_config.d/README.md index 67ed4b2b..d8704f69 100644 --- a/etc/ssh/sshd_config.d/README.md +++ b/etc/ssh/sshd_config.d/README.md @@ -2,6 +2,9 @@ sshd_config should include something like Include /etc/ssh/sshd_config.d/*.conf +NOTE: This became supported only at OpenSSHd 8.2 on 2020-02-14. +https://www.openssh.com/txt/release-8.2 + ## See also https://infosec.mozilla.org/guidelines/openssh