[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#497026: marked as done (openssh-client: ssh fails with xmalloc: zero size against HP ProCurve switches)



Your message dated Tue, 30 Sep 2008 22:32:08 +0000
with message-id <E1KknlI-0006Iz-Bp@ries.debian.org>
and subject line Bug#497026: fixed in openssh 1:5.1p1-3
has caused the Debian Bug report #497026,
regarding openssh-client: ssh fails with xmalloc: zero size against HP ProCurve switches
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
497026: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=497026
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-client
Version: 1:5.1p1-2
Severity: important
Tags: patch

Hi,

we have quite a few HP ProCurve 2810 Switches, with SSH management
enabled, and disabled banners.

With openssh-client from etch, I can ssh to the switch fine; with the
new openssh-client from lenny, this fails:

# ssh swge01 -lroot
xmalloc: zero size

With -v, it shows the remote version as:
debug1: Remote protocol version 2.0, remote software version
OpenSSH_3.7.1p2
debug1: match: OpenSSH_3.7.1p2 pat OpenSSH_3.*


Seems like OpenSSH upstream already has a patch:
https://bugzilla.mindrot.org/show_bug.cgi?id=1496

Maybe we can get this into lenny?

Thanks,
Christian


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages openssh-client depends on:
ii  adduser               3.110              add and remove users and groups
ii  debconf [debconf-2.0] 1.5.22             Debian configuration management sy
ii  dpkg                  1.14.20            Debian package management system
ii  libc6                 2.7-13             GNU C Library: Shared libraries
ii  libcomerr2            1.41.0-3           common error description library
ii  libedit2              2.11~20080614-1    BSD editline and history libraries
ii  libkrb53              1.6.dfsg.4~beta1-3 MIT Kerberos runtime libraries
ii  libncurses5           5.6+20080804-1     shared libraries for terminal hand
ii  libssl0.9.8           0.9.8g-13          SSL shared libraries
ii  passwd                1:4.1.1-3          change and administer password and
ii  zlib1g                1:1.2.3.3.dfsg-12  compression library - runtime

Versions of packages openssh-client recommends:
ii  openssh-blacklist             0.4.1      list of default blacklisted OpenSS
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted Op
ii  xauth                         1:1.0.3-2  X authentication utility

Versions of packages openssh-client suggests:
pn  keychain                      <none>     (no description available)
pn  libpam-ssh                    <none>     (no description available)
pn  ssh-askpass                   <none>     (no description available)

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.1p1-3

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.1p1-3_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_5.1p1-3_i386.udeb
openssh-client_5.1p1-3_i386.deb
  to pool/main/o/openssh/openssh-client_5.1p1-3_i386.deb
openssh-server-udeb_5.1p1-3_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_5.1p1-3_i386.udeb
openssh-server_5.1p1-3_i386.deb
  to pool/main/o/openssh/openssh-server_5.1p1-3_i386.deb
openssh_5.1p1-3.diff.gz
  to pool/main/o/openssh/openssh_5.1p1-3.diff.gz
openssh_5.1p1-3.dsc
  to pool/main/o/openssh/openssh_5.1p1-3.dsc
ssh-askpass-gnome_5.1p1-3_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_5.1p1-3_i386.deb
ssh-krb5_5.1p1-3_all.deb
  to pool/main/o/openssh/ssh-krb5_5.1p1-3_all.deb
ssh_5.1p1-3_all.deb
  to pool/main/o/openssh/ssh_5.1p1-3_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 497026@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 30 Sep 2008 23:09:58 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:5.1p1-3
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 496495 497026 498681
Changes: 
 openssh (1:5.1p1-3) unstable; urgency=low
 .
   * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
     compromised or unknown keys were found (closes: #496495).
   * Configure with --disable-strip; dh_strip will deal with stripping
     binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
     closes: #498681).
   * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
     #497026).
Checksums-Sha1: 
 06872c605d10f4d3e0816853212900da0903be62 1500 openssh_5.1p1-3.dsc
 b8053d0f45b695a4cb474a337aeba7a6cac4f198 214722 openssh_5.1p1-3.diff.gz
 0785b4cb4b1c08459f3add0bfe63d894cc4e3cf6 1208 ssh_5.1p1-3_all.deb
 58617c8a2568f7adbba7d828790aa7f291520d7d 115090 ssh-krb5_5.1p1-3_all.deb
 4b86ed3e64efa7fc98b9a2771c5a909b2c7bc9e1 815280 openssh-client_5.1p1-3_i386.deb
 7e40aecc74645aed0f7c180c21a9968a0998fa21 294932 openssh-server_5.1p1-3_i386.deb
 0f73b55826c2c3fa62551509c121ec55afd31306 122618 ssh-askpass-gnome_5.1p1-3_i386.deb
 c7e4cfae1429d92deb94a853744cc3b802d0bd0f 177218 openssh-client-udeb_5.1p1-3_i386.udeb
 d50cbfe0f412b9e46b0a835e7991d85d306a5301 198764 openssh-server-udeb_5.1p1-3_i386.udeb
Checksums-Sha256: 
 f0c8413425f5b1b72270ffc0dd7c2fdc5d7bcbdd3c8176bf89b587b07db24895 1500 openssh_5.1p1-3.dsc
 e85fc3ce808248788060f1adab6a0ca6673ca3e13efd6a8ea70600dce9dc1cf7 214722 openssh_5.1p1-3.diff.gz
 a973dd78144f3d114a82937846997c1fc7a71303d4628a04d8cf3a0bddcc33e7 1208 ssh_5.1p1-3_all.deb
 70581e389348be938b1785a66289121597d574f596e0c5c40f57eaf4e1b7f499 115090 ssh-krb5_5.1p1-3_all.deb
 163323970a8271b773e64d481d9ebba203db1809533ad5a0cfc170abe4471344 815280 openssh-client_5.1p1-3_i386.deb
 c055369781725e84884da08d3a99afa67875551256cc3f295f9257af356cff37 294932 openssh-server_5.1p1-3_i386.deb
 291a7590b9c3d5ef4dc12b345ff74f2cfbf3900fdc2f4dae121fce81e72a7274 122618 ssh-askpass-gnome_5.1p1-3_i386.deb
 369891225a9eedb42445b2ad92d84af83639e641f536d31495f075a0a74a5c51 177218 openssh-client-udeb_5.1p1-3_i386.udeb
 a9317eddf76ca81c25676fd437afa77af9767c4eec4f0e51430d7e59d406111e 198764 openssh-server-udeb_5.1p1-3_i386.udeb
Files: 
 a869535bef0160731ce2b6702967c0f0 1500 net standard openssh_5.1p1-3.dsc
 3f144d6929624b9cdaffd1efab5ac602 214722 net standard openssh_5.1p1-3.diff.gz
 cd214455a822933ccd6ab39a2299322e 1208 net extra ssh_5.1p1-3_all.deb
 ad8034dfc2c47e62e27b64b133905ff7 115090 net extra ssh-krb5_5.1p1-3_all.deb
 739d8aadc78acb6083fe784f867e97fb 815280 net standard openssh-client_5.1p1-3_i386.deb
 075d74d2e0fd21b4768f6ba0d05b4ab5 294932 net optional openssh-server_5.1p1-3_i386.deb
 355c76a7a611d8b7de04b8e1ce59804e 122618 gnome optional ssh-askpass-gnome_5.1p1-3_i386.deb
 728746a57ce793481b0d6c8e99401c95 177218 debian-installer optional openssh-client-udeb_5.1p1-3_i386.udeb
 564947840fbde390d7add8af513addb4 198764 debian-installer optional openssh-server-udeb_5.1p1-3_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFI4qU19t0zAhD6TNERAlzEAKCDjXnIAKf8KW9lLAuNpr9J3rXWAgCfQfyv
UPRix+pfWste4Hir9n5Adbk=
=G9+g
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: