On Wed, Feb 19, 2020 at 3:02 PM Patrick McLean <chutz...@gentoo.org> wrote:
>
> Title: OpenSSH 8.2_p1 running sshd breakage
> Author: Patrick McLean <chutz...@gentoo.org>
> Posted: 2020-02-21
> Revision: 1
> News-Item-Format: 2.0
> Display-If-Installed: <net-misc/openssh-8.2
>
> If sshd is running, and a system is upgraded from <net-misc/openssh-8.2_p1
> to >=net-misc/openssh-8.2_p1, any new ssh connection will fail until sshd is
> restarted.
>
> Before restarting sshd, it is *strongly* recommended that you test your
> configuraton with the following command (as root):
>     sshd -t
>
> If your system is booted with openrc, use this command  (as root)
> to restart sshd:
>     /etc/init.d/sshd restart
>
> If your system is booted with systemd, use this command (as root)
> to restart sshd:
>     systemctl restart sshd
>
> WARNING: On systemd booted machines, this command will terminate all currently
>          open ssh connections, it is *strongly* reccommended that you validate
>          your configuration before restarting sshd.
>

Existing connections are only terminated if the pam_systemd module is
not enabled. This might happen if the user has disabled USE=pam on
sys-apps/systemd, or if they have modified the system pam stack to
exclude pam_systemd.

Maybe change the warning to this:

WARNING: On systemd booted machines with PAM disabled, this command
will terminate all currently open ssh connections. It is *strongly*
recommended that you validate your configuration before restarting
sshd.

Reply via email to