[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#492728: marked as done (openssh-client: no longer works with ProxyCommand (can't find shell))



Your message dated Tue, 29 Jul 2008 15:02:03 +0000
with message-id <E1KNqiB-0004s2-Jw@ries.debian.org>
and subject line Bug#492728: fixed in openssh 1:5.1p1-2
has caused the Debian Bug report #492728,
regarding openssh-client: no longer works with ProxyCommand (can't find shell)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
492728: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=492728
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-client
Version: 1:5.1p1-1
Severity: grave

(Setting to grave because this is a serious regression that prevents
from using ssh with some hosts without any workaround and this bug
must be fixed before lenny is released.)

For a host for which I have a ProxyCommand:

vin:~> echo $SHELL
zsh
vin:~> ssh xxxxxx.xxxxx.xx
zsh: No such file or directory
ssh_exchange_identification: Connection closed by remote host

Note: POSIX does not require that SHELL contain a full pathname.

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.25.8-20080623 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=POSIX, LC_CTYPE=en_US.ISO8859-1 (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages openssh-client depends on:
ii  adduser               3.108              add and remove users and groups
ii  debconf [debconf-2.0] 1.5.23             Debian configuration management sy
ii  dpkg                  1.14.20            Debian package management system
ii  libc6                 2.7-12             GNU C Library: Shared libraries
ii  libcomerr2            1.41.0-3           common error description library
ii  libedit2              2.11~20080614-1    BSD editline and history libraries
ii  libkrb53              1.6.dfsg.4~beta1-3 MIT Kerberos runtime libraries
ii  libncurses5           5.6+20080713-1     shared libraries for terminal hand
ii  libssl0.9.8           0.9.8g-12          SSL shared libraries
ii  passwd                1:4.1.1-3          change and administer password and
ii  zlib1g                1:1.2.3.3.dfsg-12  compression library - runtime

Versions of packages openssh-client recommends:
ii  openssh-blacklist             0.4.1      list of default blacklisted OpenSS
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted Op
ii  xauth                         1:1.0.3-2  X authentication utility

Versions of packages openssh-client suggests:
pn  keychain                     <none>      (no description available)
pn  libpam-ssh                   <none>      (no description available)
ii  ssh-askpass                  1:1.2.4.1-7 under X, asks user for a passphras

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.1p1-2

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.1p1-2_i386.udeb
  to pool/main/o/openssh/openssh-client-udeb_5.1p1-2_i386.udeb
openssh-client_5.1p1-2_i386.deb
  to pool/main/o/openssh/openssh-client_5.1p1-2_i386.deb
openssh-server-udeb_5.1p1-2_i386.udeb
  to pool/main/o/openssh/openssh-server-udeb_5.1p1-2_i386.udeb
openssh-server_5.1p1-2_i386.deb
  to pool/main/o/openssh/openssh-server_5.1p1-2_i386.deb
openssh_5.1p1-2.diff.gz
  to pool/main/o/openssh/openssh_5.1p1-2.diff.gz
openssh_5.1p1-2.dsc
  to pool/main/o/openssh/openssh_5.1p1-2.dsc
ssh-askpass-gnome_5.1p1-2_i386.deb
  to pool/main/o/openssh/ssh-askpass-gnome_5.1p1-2_i386.deb
ssh-krb5_5.1p1-2_all.deb
  to pool/main/o/openssh/ssh-krb5_5.1p1-2_all.deb
ssh_5.1p1-2_all.deb
  to pool/main/o/openssh/ssh_5.1p1-2_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 492728@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 29 Jul 2008 15:31:25 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source all i386
Version: 1:5.1p1-2
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell client, an rlogin/rsh/rcp replacement
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell server, an rshd replacement
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 492728
Changes: 
 openssh (1:5.1p1-2) unstable; urgency=low
 .
   * Look for $SHELL on the path when executing ProxyCommands or
     LocalCommands (closes: #492728).
Checksums-Sha1: 
 53b705c70114eca79927758958521c91395bedd7 1500 openssh_5.1p1-2.dsc
 a8df5d518d256b9570cd2b0be42eb54de7dca20f 214375 openssh_5.1p1-2.diff.gz
 f7abe05e3ccf7d421653114e9849a2ab5574443a 1208 ssh_5.1p1-2_all.deb
 0c640bc22f16a867bfb2f9b608741ad172c928c9 114908 ssh-krb5_5.1p1-2_all.deb
 1e0d9bb5ba7fd272984dca139646e244d4ec19ac 815410 openssh-client_5.1p1-2_i386.deb
 35f238cbc7e0bf3fd56ed93d4eb5dc83912430f5 295012 openssh-server_5.1p1-2_i386.deb
 a168aecb06149c0c7d02df3f85ae92729e1ff64d 122440 ssh-askpass-gnome_5.1p1-2_i386.deb
 dd7332bf64a16e6a028e5d49522244ad0f62a1f6 177210 openssh-client-udeb_5.1p1-2_i386.udeb
 a436a709689fb22ef51b23ddc7cc6ce01150cc5f 198860 openssh-server-udeb_5.1p1-2_i386.udeb
Checksums-Sha256: 
 d758ec91bc17ba4ae641d7fed168bc7cc1a42ca7861597a65c1c6a8d02cf87fe 1500 openssh_5.1p1-2.dsc
 6e4a4f58d1671a3ce70d05944fed11d1fce56d0b4e5e898c498e817990494f22 214375 openssh_5.1p1-2.diff.gz
 fce0ba9de7e01d21f506b7cd96da571478f0aeee90a93de3d5bc0a70dc8cb214 1208 ssh_5.1p1-2_all.deb
 46ab969d3f8973c6f4ccfa7d3a7813e339058684adba2aeb0a5fc2f98af71bbe 114908 ssh-krb5_5.1p1-2_all.deb
 06b0c424671e9c2296d91e6bc475b5df41331c027068beb1c3f923795c779599 815410 openssh-client_5.1p1-2_i386.deb
 ad4aaf0f340ae5e852d91efb8645b12a00293f39b9f6c148f6c7e4c579cce4cb 295012 openssh-server_5.1p1-2_i386.deb
 d21a7ff05ba81cba7865249a1a244633c7abed0236d923620e5f277b2381d150 122440 ssh-askpass-gnome_5.1p1-2_i386.deb
 fd0b28d366d33298b1244d361d15cb36ede18be747463a69a4dbcccc909ef13b 177210 openssh-client-udeb_5.1p1-2_i386.udeb
 bb8f0502b6a0f4fb591d88da03c535981efda3284c23aa83c3a5ea95d84245f5 198860 openssh-server-udeb_5.1p1-2_i386.udeb
Files: 
 dfc85b6016936818e2d488abf4b05db1 1500 net standard openssh_5.1p1-2.dsc
 08385f8c5f6e4d6964daf5199b0bfd45 214375 net standard openssh_5.1p1-2.diff.gz
 53e6cf25891225fca62e7853e00f0a41 1208 net extra ssh_5.1p1-2_all.deb
 686f2fb9be891fcc99cc11c23cd26d64 114908 net extra ssh-krb5_5.1p1-2_all.deb
 eb447085b7953017a28e2e926052129f 815410 net standard openssh-client_5.1p1-2_i386.deb
 1ccbcd22a85a02bc4fe5348c3ba9c02f 295012 net optional openssh-server_5.1p1-2_i386.deb
 63f1f38f45cba01a047e8bbc687d90a2 122440 gnome optional ssh-askpass-gnome_5.1p1-2_i386.deb
 70cea5812bd41a1556d0bbe0942187a0 177210 debian-installer optional openssh-client-udeb_5.1p1-2_i386.udeb
 fca606c6f7cad4486bba0ed884c45b5d 198860 debian-installer optional openssh-server-udeb_5.1p1-2_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer

iD8DBQFIjys09t0zAhD6TNERAi1zAJ4pYZbeMLmf1r9i5QBvs4gaVQwkoQCdH9bN
kUtPM7/RziITFBAf1HnkWW4=
=xFgn
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: