** Tags added: noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2069041

Title:
  Changing Port in sshd_config requires calling systemctl daemon-reload

Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Noble:
  In Progress

Bug description:
  [Impact]

  There is currently no comment in the default /etc/ssh/sshd_config
  explaining that a systemctl daemon-reload is needed for changes to
  Port etc. to take effect when systemd socket activation is used (the
  default on Ubuntu).

  Users may change e.g. Port in  /etc/ssh/sshd_config and expect
  systemctl restart ssh.service to reflect the change, but this will not
  work.

  [Test Plan]

  1. The proposed fix here is to improve the documentation by adding a
  comment above the default Port setting in /etc/ssh/sshd_config. Hence,
  the test is to simply install openssh-server from noble-proposed, and
  verify that the comment is there.

  2. Because the patch changes the default sshd_config, and
  debian/openssh-server.ucf-md5sum needs to be updated when this
  happens, an upgrade from noble to oracular should be done after
  installing openssh-server from noble-proposed. If a debconf prompt is
  shown, then a mistake was made in recording the checksums. Otherwise,
  they are correct.

  [Where problems could occur]

  There is low technical risk, but we should be sure that the
  documentation is clear and improves the experience of users. It could
  be harmful if the documentation accidentally makes things worse, or is
  just confusing.

  Also, a packaging quirk of openssh-server is that checksums of the
  patched sshd_config (along with certain settings tweaked) need to be
  recorded in debian/openssh-server.ucf-md5sum to avoid unnecessary
  debconf prompts on upgrades. I have updated those checksums, but if
  they are incorrent, then in future upgrades users might see an
  unnecessary debconf prompt about /etc/ssh/sshd_config.

  [Original Description]

  Changing the Port directive in sshd_config and restarting ssh.service
  is without effect, sshd keeps listening to port 22.

  Also mentioned in https://discourse.ubuntu.com/t/sshd-now-uses-socket-
  based-activation-ubuntu-22-10-and-later/30189/32

  Steps to reproduce:
  1. Install Ubuntu 24.04 LTS
  2. Change Port directive in /etc/ssh/sshd_config to Port 2233
  3. Restart ssh.service
  4. Observe sshd still listening to port 22

  Expected behaviour: sshd changes port to 2233

  Actual behaviour: sshd keeps listening to port 22

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2069041/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to