[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#60498: marked as done (new SSH2 broke SSH1 (sshd2 reports v2.0 not 1.99))



Your message dated Sun, 21 Oct 2001 20:52:27 +0200
with message-id <E15vNhz-0001vk-00@pandora.debian.org>
and subject line Bug#60498: fixed in ssh2 2.0.13-6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Darren Benham
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 16 Mar 2000 05:04:23 +0000
Received: (qmail 13104 invoked from network); 16 Mar 2000 05:04:22 -0000
Received: from rh.oro.net (204.212.106.68)
  by master.debian.org with SMTP; 16 Mar 2000 05:04:22 -0000
Received: from Au.oro.net (Au.oro.net [204.212.106.65])
	by Rh.oro.net (8.9.3+3.2W/8.9.3/Debian 8.9.3-21) with ESMTP id VAA25540;
	Wed, 15 Mar 2000 21:03:02 -0800
Received: (from smj@localhost)
	by Au.oro.net (8.9.3/8.9.3/Debian 8.9.3-21) id VAA09244;
	Wed, 15 Mar 2000 21:04:04 -0800
Message-Id: <200003160504.VAA09244@Au.oro.net>
From: Scott Jennings <smj@oro.net>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: new SSH2 broke SSH1 (sshd2 reports v2.0 not 1.99)
X-Reportbug-Version: 0.54
X-Mailer: reportbug 0.54
Date: Wed, 15 Mar 2000 21:04:04 -0800

Package: ssh2
Version: 2.0.13-5.1
Severity: important

The last sync I did broke SSH1 access on my servers... which run SSH2.

SSH2 now ignores the config option for ssh1 compatability, and
telnetting to the port now reports version 2.0 instead of 1.99 as
required for ssh1 compatability.

Replacing only the /usr/sbin/sshd2 binary with one from previous
release fixes the problem.

-- System Information
Debian Release: 2.2
Architecture: i386
Kernel: Linux Au 2.2.14 #1 Wed Mar 1 17:50:54 PST 2000 i686

Versions of packages ssh2 depends on:
ii  libc6                         2.1.3-7    GNU C Library: Shared libraries an
ii  libncurses5                   5.0-6      Shared libraries for terminal hand
ii  xlib6g                        3.3.6-5    shared libraries required by X cli
ii  zlib1g [libz1]                1:1.1.3-5  compression library - runtime     

-- Configuration Files:
/etc/init.d/ssh2 changed:
PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
DAEMON=/usr/sbin/sshd2
NAME=sshd2
PORT=22
DESC="Secure Shell server v2"
test -f $DAEMON || exit 0
set -e
case "$1" in
  start)
	echo -n "Starting $DESC: "
	start-stop-daemon --start --quiet --pidfile /var/run/${NAME}_${PORT}.pid \
		--exec $DAEMON
	echo "$NAME."
	;;
  stop)
	echo -n "Stopping $DESC: "
	start-stop-daemon --stop --quiet --oknodo \
                --pidfile /var/run/${NAME}_${PORT}.pid --exec $DAEMON
	echo "$NAME."
	;;
  reload|force-reload)
	echo "Reloading $DESC configuration files."
	start-stop-daemon --stop --signal 1 --quiet --pidfile \
		/var/run/${NAME}_${PORT}.pid --exec $DAEMON
  	;;
  restart)
	echo -n "Restarting $DESC: "
	start-stop-daemon --stop --quiet --oknodo --pidfile \
		/var/run/${NAME}_${PORT}.pid --exec $DAEMON
	sleep 1
	start-stop-daemon --start --quiet --pidfile \
		/var/run/${NAME}_${PORT}.pid --exec $DAEMON
	echo "$NAME."
	;;
  *)
	N=/etc/init.d/$NAME
	echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2
	exit 1
	;;
esac
exit 0

/etc/ssh2/sshd2_config changed:
*:
	Port				22
	ListenAddress			0.0.0.0
	Ciphers				AnyStdCipher
	IdentityFile			identification
	AuthorizationFile		authorization
	HostKeyFile			hostkey
	PublicHostKeyFile		hostkey.pub
	RandomSeedFile			random_seed
	ForwardAgent			yes
	ForwardX11			yes
	PasswordGuesses			3
	MaxConnections			0 
	PermitRootLogin			nopwd
	AllowedAuthentications		publickey,password
	ForcePTTYAllocation		no
	VerboseMode			no
	PrintMotd			yes
	CheckMail			yes
	UserConfigDirectory		"%D/.ssh2"
	SyslogFacility			AUTH
	Ssh1Compatibility		yes
	RequireReverseMapping		yes
	UserKnownHosts			yes
	subsystem-sftp                  sftp-server2


---------------------------------------
Received: (at 60498-close) by bugs.debian.org; 21 Oct 2001 19:10:16 +0000
>From troup@pandora.debian.org Sun Oct 21 14:10:16 2001
Return-path: <troup@pandora.debian.org>
Received: from pandora.debian.org [132.229.137.249] (mail)
	by master.debian.org with esmtp (Exim 3.12 1 (Debian))
	id 15vNzD-0000jo-00; Sun, 21 Oct 2001 14:10:15 -0500
Received: from troup by pandora.debian.org with local (Exim 3.12 1 (Debian))
	id 15vNhz-0001vk-00; Sun, 21 Oct 2001 20:52:27 +0200
From: Colin Watson <cjwatson@debian.org>
To: 60498-close@bugs.debian.org
X-Katie: $Revision: 1.59 $
Subject: Bug#60498: fixed in ssh2 2.0.13-6
Message-Id: <E15vNhz-0001vk-00@pandora.debian.org>
Sender: James Troup <troup@pandora.debian.org>
Date: Sun, 21 Oct 2001 20:52:27 +0200
Delivered-To: 60498-close@bugs.debian.org

We believe that the bug you reported is fixed in the latest version of
ssh2, which has been installed in the Debian FTP archive:

ssh2_2.0.13-6.diff.gz
  to pool/non-US/non-free/s/ssh2/ssh2_2.0.13-6.diff.gz
ssh2_2.0.13-6.dsc
  to pool/non-US/non-free/s/ssh2/ssh2_2.0.13-6.dsc
ssh2_2.0.13-6_i386.deb
  to pool/non-US/non-free/s/ssh2/ssh2_2.0.13-6_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 60498@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated ssh2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Sun, 21 Oct 2001 12:31:17 +0100
Source: ssh2
Binary: ssh2
Architecture: source i386
Version: 2.0.13-6
Distribution: unstable
Urgency: low
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 ssh2       - a secure replacement for rlogin, rsh, and rcp
Closes: 60498 110567 111633
Changes: 
 ssh2 (2.0.13-6) unstable; urgency=low
 .
   * QA upload.
   * If you use ssh2, please consider offering to maintain this package
     and/or to push for the remaining things it provides to be written for
     openssh. However, this upload should make it mostly releasable.
 .
   * Adjust maintainer name to "Debian QA Group".
   * Add build-dependency on xbase-clients (closes: #110567).
   * Ensure that ssh1 compatibility is selected even if ssh-nonfree isn't
     installed at build time (closes: #60498).
   * Use 'rm -f' in debian/rules (closes: #111633).
   * Run autoreconf, and touch all Makefile.in files in the build target to
     avoid automake problems (since most of ssh2's Makefile.am files are
     currently patched).
   * Convert to statoverrides.
   * Remove emacs local variables from this changelog.
Files: 
 88b81e5ca043c31b16711ea8e232e591 650 non-US/non-free optional ssh2_2.0.13-6.dsc
 6771e5a8416020df7a4473429e446660 53287 non-US/non-free optional ssh2_2.0.13-6.diff.gz
 a9c5aa1930b808e6a74123210b221fb4 983146 non-US/non-free optional ssh2_2.0.13-6_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE70r1w9t0zAhD6TNERAhriAJ9AJ/EnCeLWE9VDtq8sWPjIGIKKXwCcDvad
FuLuHVGidN+3T/wi8unPD5Y=
=I0bl
-----END PGP SIGNATURE-----



Reply to: