Comment 1 for bug 569609

Revision history for this message
Greg Price (gregprice) wrote :

Ouch, sorry about that. Unfortunately, there isn't really a good way to do better than this. Your easiest solution is probably not to use the invirt-ssh-config package on your Invirt hosts; alternatively you could post-process the ssd_config in your install script.

If you look at the source of invirt-ssh-config, you'll see that we do in fact use sed to change only the lines we care about -- but we do this at build time, from the pristine upstream configuration file. It'd be a little worrying to try to write a sed script to work on the existing sshd_config on the system. That file could be in an arbitrary state, so it might be difficult or impossible to confirm that the output of the script was always a reasonable config file.

You probably saw this, but for readers of the bug thread: invirt-ssh-config leaves the original sshd_config present on the system, as /etc/ssh/sshd_config.invirt-orig. That file is restored as /etc/ssh/sshd_config if invirt-ssh-config is uninstalled.