Zend certified PHP/Magento developer

OpenSSH Match Address not working properly

I have a problem with my sshd configuration on Ubuntu 20.04.

My goal is to deny Password authentication, except for specific IP-addesses/Networks.
I believe that by config har worked previously but stopped some time ago (might be years be now).

My /etc/ssh/sshd_config is very standard
(I’ve removed most commented lines)

Include /etc/ssh/sshd_config.d/*.conf

# Logging
SyslogFacility AUTH
#LogLevel INFO
LogLevel DEBUG

UsePAM yesX11
Forwarding yes
PrintMotd no

AcceptEnv LANG LC_*
Subsystem       sftp    /usr/lib/openssh/sftp-server

In addition to the standard configuration file I also have my specific config being included from this file:
/etc/ssh/sshd_config.d/myconfig.conf

HostKey /etc/ssh/ssh_host_rsa_key

PermitRootLogin no
StrictModes yes
MaxAuthTries 6

PasswordAuthentication no
PermitEmptyPasswords no

AllowTcpForwarding yes

Match Address 192.168.1.2,192.168.1.10
        PasswordAuthentication yes

192.168.1.2 is the IP of my server, and where I’m mainly doing my tests from.
I also have a windows host on 192.168.1.10 that I test with.

Initially I had a longer list of IP-addresses that it should match.
But since I’m having this problem I’ve filtered it down to bare essentials for testing, and it still doesn’t work.

I did a verbose connection to see what’s going on from a client perspective:

OpenSSH_8.2p1 Ubuntu-4ubuntu0.5, OpenSSL 1.1.1f  31 Mar 2020
debug1: Reading configuration data /home/myuser/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf matched no files
debug1: /etc/ssh/ssh_config line 21: Applying options for *
debug2: resolve_canonicalize: hostname 192.168.1.2 is address
debug2: ssh_connect_direct
debug1: Connecting to 192.168.1.2 [192.168.1.2] port 22.
debug1: Connection established.
debug1: identity file /home/myuser/.ssh/id_rsa type 0
...
debug1: Local version string SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.5
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.2p1 Ubuntu-4ubuntu0.5
debug1: match: OpenSSH_8.2p1 Ubuntu-4ubuntu0.5 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 192.168.1.2:22 as 'myuser'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
...
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
...
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX1
debug1: Host '192.168.1.2' is known and matches the RSA host key.
debug1: Found key in /home/myuser/.ssh/known_hosts:18
debug2: set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/myuser/.ssh/id_rsa RSA SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX2
debug1: Will attempt key: /home/myuser/.ssh/id_dsa
...
debug2: pubkey_prepare: done
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp2
56@openssh.com>
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: /home/myuser/.ssh/id_rsa RSA SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX2
debug2: we sent a publickey packet, wait for reply
debug1: Authentications that can continue: publickey
debug1: Trying private key: /home/myuser/.ssh/id_dsa
...
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
myuser@192.168.1.2: Permission denied (publickey).

(I had to remove stuff I think are irrelevent because my output got flagged as span in my post)

I note that the client seems to receive that only publickey authentication is allowed. Even though I’m connecting for an address which should match and therefore be allowed to authenticate with password.

debug1: Authentications that can continue: publickey

I’ve made changed to my specific config file to make sure that it is actually being read at startup and used. So I’d like to think I’ve verified that it is being used.
/etc/ssh/sshd_config.d/myconfig.conf

Can anyone please help me figure this out?