b3e6b8 Add /etc/ssh/sshd_config.d to the file list

1 file Authored by Zbigniew Jędrzejewski-Szmek 5 months ago, Committed by daandemeyer 5 months ago,
1 file changed. 1 lines added. 0 lines removed.
    Add /etc/ssh/sshd_config.d to the file list
    
    This is a bit of a mess: sshd can only load configuration from
    /etc/ssh/sshd_config.d, and that directory is declared as non-world-readable.
    This is in violation of the packaging guidelines which say that packaged files
    must be world-readable, and also makes very little sense, since those files
    are part of the package payload.
    
    If we create the directory with different permissions, and list it in %files,
    installation will fail. If we don't list it in %files, and the user doesn't have
    openssh-server installed, they will have an unowned directory. Another option
    would be to depend on owner of this directory, i.e. openssh-server, but we don't
    want to have that dependency. So let's copy the %files line from openssh-server
    and figure out what to do if it changes in openssh-server again.
    
    (cherry picked from commit 245a2587e095a08a61af4e48f7daa57dee3629e6)
    
        
file modified
+1 -0