#869 Issue closed: sshd don't start when Match blocks are used in sshd_config

Labels: enhancement, fixed / solved / done

Wsaibot opened issue at 2016-06-08 15:18:

  • rear version (/usr/sbin/rear -V): 1.17.2 / 1.18
  • OS version: OS_VENDOR=RedHatEnterpriseServer OS_VERSION=7
  • Brief description of the issue: on booted rear-system, sshd failes to start. Script build/default/50_patch_sshd_config.sh add a line to sshd_config PrintMotd no. When using Match rules in sshd_config, after a Match rule are only other Match rules or end of file is supported (man sshd_config; section Match). So PrintMotd no - line should be added before Match rules.
  • Work-around, if any: change sed command in build/default/50_patch_sshd_config.sh to sed -i -e 's/ChallengeResponseAuthentication.*/ChallengeResponseAuthentication no/ig' \ -e 's/UsePAM.*/UsePam no/ig' \ -e 's/ListenAddress.*/ListenAddress 0.0.0.0/ig' \ -e '1i\PrintMotd no' \ to add PrintMotd no at the beginning.

gdha commented at 2016-06-09 12:44:

@Wsaibot thank you for the deep-dive - perhaps prepare a pull request to get it fixed (faster)?

Wsaibot commented at 2016-06-10 16:31:

@gdha I'm really new on github (since last week for rear). Is there a short howto for creating a poll request? I'd like to help, if I can....

jsmeix commented at 2016-06-13 09:44:

@Wsaibot
regarding your https://github.com/rear/rear/issues/869#issuecomment-225231379

What had helped me most was
https://2buntu.com/articles/1459/keeping-your-forked-repo-synced-with-the-upstream-source/

Just ask if you need more details.


[Export of Github issue for rear/rear.]