Gentoo Archives: gentoo-dev

From: Michael Jones <gentoo@×××××××.com>
To: gentoo-dev@l.g.o
Subject: Re: [gentoo-dev] [RFC] News item: OpenSSH 8.2_p1 running sshd breakage
Date: Wed, 19 Feb 2020 20:41:33
Message-Id: CABfmKSK6bRFgc4r=jxHnNJFgLz9EJ2mjha39JKU17puzzMrRCw@mail.gmail.com
In Reply to: Re: [gentoo-dev] [RFC] News item: OpenSSH 8.2_p1 running sshd breakage by Mike Gilbert
1 How does this effect systemd's socket activation?
2
3 E.g. The systemd sshd.socket unit file.
4
5 On Wed, Feb 19, 2020 at 2:12 PM Mike Gilbert <floppym@g.o> wrote:
6
7 > On Wed, Feb 19, 2020 at 3:02 PM Patrick McLean <chutzpah@g.o>
8 > wrote:
9 > >
10 > > Title: OpenSSH 8.2_p1 running sshd breakage
11 > > Author: Patrick McLean <chutzpah@g.o>
12 > > Posted: 2020-02-21
13 > > Revision: 1
14 > > News-Item-Format: 2.0
15 > > Display-If-Installed: <net-misc/openssh-8.2
16 > >
17 > > If sshd is running, and a system is upgraded from
18 > <net-misc/openssh-8.2_p1
19 > > to >=net-misc/openssh-8.2_p1, any new ssh connection will fail until
20 > sshd is
21 > > restarted.
22 > >
23 > > Before restarting sshd, it is *strongly* recommended that you test your
24 > > configuraton with the following command (as root):
25 > > sshd -t
26 > >
27 > > If your system is booted with openrc, use this command (as root)
28 > > to restart sshd:
29 > > /etc/init.d/sshd restart
30 > >
31 > > If your system is booted with systemd, use this command (as root)
32 > > to restart sshd:
33 > > systemctl restart sshd
34 > >
35 > > WARNING: On systemd booted machines, this command will terminate all
36 > currently
37 > > open ssh connections, it is *strongly* reccommended that you
38 > validate
39 > > your configuration before restarting sshd.
40 > >
41 >
42 > Existing connections are only terminated if the pam_systemd module is
43 > not enabled. This might happen if the user has disabled USE=pam on
44 > sys-apps/systemd, or if they have modified the system pam stack to
45 > exclude pam_systemd.
46 >
47 > Maybe change the warning to this:
48 >
49 > WARNING: On systemd booted machines with PAM disabled, this command
50 > will terminate all currently open ssh connections. It is *strongly*
51 > recommended that you validate your configuration before restarting
52 > sshd.
53 >
54 >

Replies