[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#395473: marked as done (please add suggests for molly-guard)



Your message dated Tue, 14 Nov 2006 17:47:17 -0800
with message-id <E1Gk9rx-00076K-6P@spohr.debian.org>
and subject line Bug#395473: fixed in openssh 1:4.3p2-6
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: openssh-server
Version: 1:4.3p2-5
Severity: wishlist

I have recently uploaded molly-guard, which is a simple shell script
that "overrides" halt/reboot/shutdown via /usr/sbin (the regular
commands are in /sbin) and asks the user to confirm the action iff
an SSH session is detected and stdin connected to a terminal.

The goal is simply to prevent unwanted shutdowns of remote machines.
I've been testing this script for months and it works just fine.

Also see http://lists.debian.org/debian-devel/2006/10/msg00712.html

The package is still in NEW, but it would be great if you could add
a suggestion to it already.

You can get molly-guard from here for now:
  http://debian.madduck.net/repo/dists/sid/main/binary-all/admin/molly-guard_0.2.1-1_all.deb

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (750, 'unstable'), (500, 'testing'), (250, 'stable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.17-2-686
Locale: LANG=en_GB, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages openssh-server depends on:
ii  adduser  3.99                            Add and remove users and groups
ii  debconf  1.5.7                           Debian configuration management sy
ii  dpkg     1.13.24                         package maintenance system for Deb
ii  libc6    2.3.6.ds1-7                     GNU C Library: Shared libraries
ii  libcomer 1.39+1.40-WIP-2006.10.02+dfsg-2 common error description library
ii  libkrb53 1.4.4-3                         MIT Kerberos runtime libraries
ii  libpam-m 0.79-4                          Pluggable Authentication Modules f
ii  libpam-r 0.79-4                          Runtime support for the PAM librar
ii  libpam0g 0.79-4                          Pluggable Authentication Modules l
ii  libselin 1.32-2                          SELinux shared libraries
ii  libssl0. 0.9.8c-3                        SSL shared libraries
ii  libwrap0 7.6.dbs-11                      Wietse Venema's TCP wrappers libra
ii  openssh- 1:4.3p2-5                       Secure shell client, an rlogin/rsh
ii  zlib1g   1:1.2.3-13                      compression library - runtime

openssh-server recommends no packages.

-- debconf information excluded

-- 
 .''`.   martin f. krafft <madduck@debian.org>
: :'  :  proud Debian developer, author, administrator, and user
`. `'`   http://people.debian.org/~madduck - http://debiansystem.info
  `-  Debian - when you have better things to do than fixing systems

Attachment: signature.asc
Description: Digital signature (GPG/PGP)


--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:4.3p2-6

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_4.3p2-6_powerpc.udeb
  to pool/main/o/openssh/openssh-client-udeb_4.3p2-6_powerpc.udeb
openssh-client_4.3p2-6_powerpc.deb
  to pool/main/o/openssh/openssh-client_4.3p2-6_powerpc.deb
openssh-server-udeb_4.3p2-6_powerpc.udeb
  to pool/main/o/openssh/openssh-server-udeb_4.3p2-6_powerpc.udeb
openssh-server_4.3p2-6_powerpc.deb
  to pool/main/o/openssh/openssh-server_4.3p2-6_powerpc.deb
openssh_4.3p2-6.diff.gz
  to pool/main/o/openssh/openssh_4.3p2-6.diff.gz
openssh_4.3p2-6.dsc
  to pool/main/o/openssh/openssh_4.3p2-6.dsc
ssh-askpass-gnome_4.3p2-6_powerpc.deb
  to pool/main/o/openssh/ssh-askpass-gnome_4.3p2-6_powerpc.deb
ssh_4.3p2-6_all.deb
  to pool/main/o/openssh/ssh_4.3p2-6_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 395473@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Wed, 15 Nov 2006 00:07:32 +0000
Source: openssh
Binary: ssh-askpass-gnome openssh-client-udeb ssh openssh-server openssh-client openssh-server-udeb
Architecture: source powerpc all
Version: 1:4.3p2-6
Distribution: unstable
Urgency: low
Maintainer: Matthew Vernon <matthew@debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - Secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - Secure shell client for the Debian installer (udeb)
 openssh-server - Secure shell server, an rshd replacement
 openssh-server-udeb - Secure shell server for the Debian installer (udeb)
 ssh        - Secure shell client and server (transitional package)
 ssh-askpass-gnome - under X, asks user for a passphrase for ssh-add
Closes: 394795 395473 395947
Changes: 
 openssh (1:4.3p2-6) unstable; urgency=low
 .
   * Acknowledge NMU (thanks, Manoj; closes: #394795).
   * Backport from 4.5p1:
     - Fix a bug in the sshd privilege separation monitor that weakened its
       verification of successful authentication. This bug is not known to be
       exploitable in the absence of additional vulnerabilities.
   * openssh-server Suggests: molly-guard (closes: #395473).
   * debconf template translations:
     - Update German (thanks, Helge Kreutzmann; closes: #395947).
Files: 
 74ee752b2bc14b256069c5aae36d046a 990 net standard openssh_4.3p2-6.dsc
 db6254c8aa9cc029c30d7b4037f84d82 255764 net standard openssh_4.3p2-6.diff.gz
 6c2c380ac331bc467640bc3eda135d18 1048 net extra ssh_4.3p2-6_all.deb
 9c6e029c33d86dc2f59c319ca5f63769 642874 net standard openssh-client_4.3p2-6_powerpc.deb
 a8de5d891d677fc8a3137d01a4352537 230714 net optional openssh-server_4.3p2-6_powerpc.deb
 b0656bb2d949b5d81e4e0876837a53ae 99636 gnome optional ssh-askpass-gnome_4.3p2-6_powerpc.deb
 360eea90f1178b4845bd257462a932ef 166758 debian-installer optional openssh-client-udeb_4.3p2-6_powerpc.udeb
 712ebcd1011cf5a74c6e7eb9eba6f234 169890 debian-installer optional openssh-server-udeb_4.3p2-6_powerpc.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFWmaZ9t0zAhD6TNERAq5+AJ4rERTrN5eC9a3fODfPjEMlJ8pgpACfQFqq
k0qbEvZNglqZ+iIzQKEn0Kw=
=WARm
-----END PGP SIGNATURE-----


--- End Message ---

Reply to: