[X2Go-Commits] x2gobroker.git - master (branch) updated: 0.0.2.3-54-g11a95de

X2Go dev team git-admin at x2go.org
Tue Oct 8 23:19:03 CEST 2013


The branch, master has been updated
       via  11a95dee05bb6ebad3da423eea72323ec4d65051 (commit)
      from  76e62996558b33a95028ffac3173db51f178ebdc (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 11a95dee05bb6ebad3da423eea72323ec4d65051
Author: Mike Gabriel <mike.gabriel at das-netzwerkteam.de>
Date:   Tue Oct 8 23:18:18 2013 +0200

    In x2gobroker.conf: describe the manifold ways of providing a second authorized_keys file location in SSH server daemon. Thanks to Stefan Heitmüller for pointing out more recent SSH server's configuration style.

-----------------------------------------------------------------------

Summary of changes:
 debian/changelog    |    4 ++++
 etc/x2gobroker.conf |   16 +++++++++++++++-
 2 files changed, 19 insertions(+), 1 deletion(-)

The diff of changes is:
diff --git a/debian/changelog b/debian/changelog
index 9dab16a..5720e4b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -44,6 +44,10 @@ x2gobroker (0.0.3.0-0~x2go1) UNRELEASED; urgency=low
       matching hostnames (with/without domain name).
     - Add fuzzy tolerance when comparing host name lists as found in session
       profile configuration and as reported by broker agent.
+    - In x2gobroker.conf: describe the manifold ways of providing a second
+      authorized_keys file location in SSH server daemon. Thanks to Stefan
+      Heitmüller for pointing out more recent SSH server's configuration
+      style.
   * /debian/control:
     + Replace LDAP support with session brokerage support in LONG_DESCRIPTION.
   * /debian/x2gobroker-agent.dirs:
diff --git a/etc/x2gobroker.conf b/etc/x2gobroker.conf
index 3d26f10..61e0b92 100644
--- a/etc/x2gobroker.conf
+++ b/etc/x2gobroker.conf
@@ -86,7 +86,7 @@
 # file ($HOME/.x2go/authorized_keys).
 #
 # Of course, the SSH daemon has to be made aware of this. This can be configured
-# in /etc/ssh/sshd_config like this:
+# in /etc/ssh/sshd_config like this (older SSH server versions):
 #
 #    --- /etc/ssh/sshd_config.no-x2go        2013-03-01 09:57:04.000000000 +0100
 #    +++ /etc/ssh/sshd_config        2013-03-01 09:56:57.000000000 +0100
@@ -100,6 +100,20 @@
 #    # Don't read the user's ~/.rhosts and ~/.shosts files
 #    IgnoreRhosts yes
 #
+# or like this (more recent SSH server versions):
+#
+#    --- /etc/ssh/sshd_config.no-x2go        2013-03-01 09:57:04.000000000 +0100
+#    +++ /etc/ssh/sshd_config        2013-03-01 09:56:57.000000000 +0100
+#    @@ -28,7 +28,7 @@
+#
+#    RSAAuthentication yes
+#    PubkeyAuthentication yes
+#   -AuthorizedKeysFile     %h/.ssh/authorized_keys
+#   +AuthorizedKeysFile     %h/.ssh/authorized_keys %h/.x2go/authorized_keys
+#
+#    # Don't read the user's ~/.rhosts and ~/.shosts files
+#    IgnoreRhosts yes
+#
 # This option can be overridden by the session profile parameter
 # broker-authorized-keys=<file-location>
 #default-authorized-keys=%h/.x2go/authorized_keys


hooks/post-receive
-- 
x2gobroker.git (HTTP(S) Session broker for X2Go)

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "x2gobroker.git" (HTTP(S) Session broker for X2Go).




More information about the x2go-commits mailing list