Bug#954965: /etc/ssh/ssh_config: ssh_config: Include custom config files at the end, so they can overwrite the default settings

2020-04-16 Thread martin f krafft
Package: openssh-server Version: 1:8.2p1-4 Followup-For: Bug #954965 Just wanted to chime in to say that 1. I can confirm that the config works as intended, 2. The debug output is really quite confusing in this regard: ``` debug3: /etc/ssh/sshd_config.d/no-xforwarding.conf:1 setting

Bug#954965: /etc/ssh/ssh_config: ssh_config: Include custom config files at the end, so they can overwrite the default settings

2020-03-26 Thread Jan
Mar 25, 2020, 23:07 by cjwat...@debian.org: > On Wed, Mar 25, 2020 at 10:33:20PM +0100, Jan wrote: > >> /etc/ssh/ssh_config now includes /etc/ssh/ssh_config.d/*.conf but does so >> at the beginning. Thus custom config files cannot overwrite the default >> options, all of which are set afterwards.

Bug#954965: /etc/ssh/ssh_config: ssh_config: Include custom config files at the end, so they can overwrite the default settings

2020-03-25 Thread Colin Watson
On Wed, Mar 25, 2020 at 10:33:20PM +0100, Jan wrote: > /etc/ssh/ssh_config now includes /etc/ssh/ssh_config.d/*.conf but does so > at the beginning. Thus custom config files cannot overwrite the default > options, all of which are set afterwards. But, as ssh_config(5) says, "the first obtained

Bug#954965: /etc/ssh/ssh_config: ssh_config: Include custom config files at the end, so they can overwrite the default settings

2020-03-25 Thread Jan
Package: openssh-client Version: 1:8.2p1-4 Severity: normal File: /etc/ssh/ssh_config Dear Maintainer, /etc/ssh/ssh_config now includes /etc/ssh/ssh_config.d/*.conf but does so at the beginning. Thus custom config files cannot overwrite the default options, all of which are set afterwards.