summaryrefslogtreecommitdiff
path: root/metadata/news/2020-02-19-openssh-8_2-service-breakage
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
commit623ee73d661e5ed8475cb264511f683407d87365 (patch)
tree993eb27c93ec7a2d2d19550300d888fc1fed9e69 /metadata/news/2020-02-19-openssh-8_2-service-breakage
parentceeeb463cc1eef97fd62eaee8bf2196ba04bc384 (diff)
gentoo Easter resync : 12.04.2020
Diffstat (limited to 'metadata/news/2020-02-19-openssh-8_2-service-breakage')
-rw-r--r--metadata/news/2020-02-19-openssh-8_2-service-breakage/2020-02-19-openssh-8_2-service-breakage.en.txt30
1 files changed, 30 insertions, 0 deletions
diff --git a/metadata/news/2020-02-19-openssh-8_2-service-breakage/2020-02-19-openssh-8_2-service-breakage.en.txt b/metadata/news/2020-02-19-openssh-8_2-service-breakage/2020-02-19-openssh-8_2-service-breakage.en.txt
new file mode 100644
index 000000000000..40a309deafbc
--- /dev/null
+++ b/metadata/news/2020-02-19-openssh-8_2-service-breakage/2020-02-19-openssh-8_2-service-breakage.en.txt
@@ -0,0 +1,30 @@
+Title: OpenSSH 8.2_p1 running sshd breakage
+Author: Patrick McLean <chutzpah@gentoo.org>
+Posted: 2020-02-20
+Revision: 1
+News-Item-Format: 2.0
+Display-If-Installed: <net-misc/openssh-8.2
+
+If sshd is running, and a system is upgraded from
+<net-misc/openssh-8.2_p1 to >=net-misc/openssh-8.2_p1, any new ssh
+connection will fail until sshd is restarted.
+
+Before restarting sshd, it is *strongly* recommended that you test your
+configuration with the following command (as root):
+ sshd -t
+
+If your system is booted with openrc, use this command (as root)
+to restart sshd:
+ rc-service sshd --nodeps restart
+
+If your system is booted with systemd, use this command (as root)
+to restart sshd:
+ systemctl restart sshd
+
+WARNING: On systemd booted machines with PAM disabled, this command
+ will terminate all currently open ssh connections. It is
+ *strongly* recommended that you validate your configuration
+ before restarting sshd.
+
+If you are using systemd socket activation for sshd, then no action is
+required.