[3/5] sshd_config: Drop RSA key

Message ID 20240920142022.589371-3-peter.mueller@ipfire.org
State New
Headers
Series [1/5] sshd: Do not generate new RSA host key on first boot |

Commit Message

Peter Müller Sept. 20, 2024, 2:20 p.m. UTC
  Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
---
 config/ssh/sshd_config | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)
  

Patch

diff --git a/config/ssh/sshd_config b/config/ssh/sshd_config
index 76c9b3eb1..630370411 100644
--- a/config/ssh/sshd_config
+++ b/config/ssh/sshd_config
@@ -24,10 +24,9 @@  KexAlgorithms sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sh
 Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
 MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com
 
-# Only allow cryptographically safe SSH host keys (adjust paths if needed)
+# Only allow cryptographically safe SSH host keys
 HostKey /etc/ssh/ssh_host_ed25519_key
 HostKey /etc/ssh/ssh_host_ecdsa_key
-HostKey /etc/ssh/ssh_host_rsa_key
 
 # Only allow login via public key by default
 PubkeyAuthentication yes