[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#575582: marked as done (openssh-server: privsep directory disappeared on upgrade)



Your message dated Mon, 27 Dec 2010 11:17:12 +0000
with message-id <E1PXB4i-00088X-J6@franck.debian.org>
and subject line Bug#575582: fixed in openssh 1:5.5p1-6
has caused the Debian Bug report #575582,
regarding openssh-server: privsep directory disappeared on upgrade
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
575582: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575582
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:5.3p1-3
Severity: normal

I have just upgraded a system to Debian/Testing and sshd started failing.  The
directory /var/run/sshd had disappeared as part of the upgrade process.


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.18-164.11.1.el5xen (SMP w/1 CPU core)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-server depends on:
ii  adduser                 3.112            add and remove users and groups
ii  debconf [debconf-2.0]   1.5.28           Debian configuration management 
sy
ii  dpkg                    1.15.5.6         Debian package management system
ii  libc6                   2.10.2-6         Embedded GNU C Library: Shared 
lib
ii  libcomerr2              1.41.11-1        common error description library
pn  libgssapi-krb5-2        <none>           (no description available)
pn  libkrb5-3               <none>           (no description available)
ii  libpam-modules          1.1.1-2          Pluggable Authentication Modules 
f
ii  libpam-runtime          1.1.1-2          Runtime support for the PAM 
librar
ii  libpam0g                1.1.1-2          Pluggable Authentication Modules 
l
ii  libselinux1             2.0.89-4         SELinux runtime shared libraries
pn  libssl0.9.8             <none>           (no description available)
pn  libwrap0                <none>           (no description available)
ii  lsb-base                3.2-23           Linux Standard Base 3.2 init 
scrip
ii  openssh-blacklist       0.4.1            list of default blacklisted 
OpenSS
pn  openssh-client          <none>           (no description available)
pn  procps                  <none>           (no description available)
ii  zlib1g                  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages openssh-server recommends:
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted 
Op
pn  xauth                         <none>     (no description available)

Versions of packages openssh-server suggests:
pn  molly-guard                   <none>     (no description available)
pn  rssh                          <none>     (no description available)
pn  ssh-askpass                   <none>     (no description available)
pn  ufw                           <none>     (no description available)

-- debconf information:
  ssh/vulnerable_host_keys:
  ssh/new_config: true
* ssh/use_old_init_script: true
  ssh/encrypted_host_key_but_no_keygen:
  ssh/disable_cr_auth: false



--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.5p1-6

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.5p1-6_i386.udeb
  to main/o/openssh/openssh-client-udeb_5.5p1-6_i386.udeb
openssh-client_5.5p1-6_i386.deb
  to main/o/openssh/openssh-client_5.5p1-6_i386.deb
openssh-server-udeb_5.5p1-6_i386.udeb
  to main/o/openssh/openssh-server-udeb_5.5p1-6_i386.udeb
openssh-server_5.5p1-6_i386.deb
  to main/o/openssh/openssh-server_5.5p1-6_i386.deb
openssh_5.5p1-6.debian.tar.gz
  to main/o/openssh/openssh_5.5p1-6.debian.tar.gz
openssh_5.5p1-6.dsc
  to main/o/openssh/openssh_5.5p1-6.dsc
ssh-askpass-gnome_5.5p1-6_i386.deb
  to main/o/openssh/ssh-askpass-gnome_5.5p1-6_i386.deb
ssh-krb5_5.5p1-6_all.deb
  to main/o/openssh/ssh-krb5_5.5p1-6_all.deb
ssh_5.5p1-6_all.deb
  to main/o/openssh/ssh_5.5p1-6_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 575582@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 26 Dec 2010 18:09:29 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:5.5p1-6
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 575582
Changes: 
 openssh (1:5.5p1-6) unstable; urgency=low
 .
   * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
     which is intentionally no longer shipped in the openssh-server package
     due to /var/run often being a temporary directory, is not removed on
     upgrade (closes: #575582).
Checksums-Sha1: 
 c1fadbb545e83d82655856342d094603bc4f1925 2251 openssh_5.5p1-6.dsc
 728c41d3ee98b4989a4ce858234c5620e2295c0f 235381 openssh_5.5p1-6.debian.tar.gz
 7792c83d0a6fa32acd96da19ca4e5b634b1932ed 881440 openssh-client_5.5p1-6_i386.deb
 da7bd94822a706a99eee5f4a3fda8664af282051 298334 openssh-server_5.5p1-6_i386.deb
 e14fe0f5008f04bf4328ee56651b6df71225c397 1246 ssh_5.5p1-6_all.deb
 3dceae57f45a0aa723a7a50c5c2cdf4ee438b726 95352 ssh-krb5_5.5p1-6_all.deb
 6ed5b9a09c1d66c075a6e452f88faf6e214b1044 103352 ssh-askpass-gnome_5.5p1-6_i386.deb
 d760561f715f57a85e6286e7a477a46eb7f11db7 195658 openssh-client-udeb_5.5p1-6_i386.udeb
 a5de49b3f65b20f55060d9c955562c849cf68886 218352 openssh-server-udeb_5.5p1-6_i386.udeb
Checksums-Sha256: 
 ca6c1dfd985fefd12ff2ec68d99ff48b3163ff01329f588c273cec3b459dd92a 2251 openssh_5.5p1-6.dsc
 ec4c26afe7d965c9f918cb98500839dd63e1d96ca365dbe5e942196284dcf853 235381 openssh_5.5p1-6.debian.tar.gz
 74aa0bf1af7ab0bf6a437d0d9fd3880644968aa4c746eb7b2cc87caea7ab8dcd 881440 openssh-client_5.5p1-6_i386.deb
 5694f61c7db752b6b876b8e601c98a83aa1aec50ec8d40d2bf692a67c5b384e4 298334 openssh-server_5.5p1-6_i386.deb
 b39edebe73fcc51d26578504c037c434cbe75d1a0a07506da008a99959a597d9 1246 ssh_5.5p1-6_all.deb
 a08dd11387062ea45f3d78a8e1394f3bc6e4260c40b2cee6dc7cdf118b7eb8cf 95352 ssh-krb5_5.5p1-6_all.deb
 4ff1158cec70430de05e65475e799773e1b3c560ffc2c6ead35712ac0f7ff56f 103352 ssh-askpass-gnome_5.5p1-6_i386.deb
 a524aca2b311a9579c79ff84ccca03515bcf4b5edc2aeb98bffba2ca99f1d057 195658 openssh-client-udeb_5.5p1-6_i386.udeb
 a3e63bc45bb64170bdc282fa6e5c28a2b37f43d4e4ab96d3e4b82d7d1c3dfff3 218352 openssh-server-udeb_5.5p1-6_i386.udeb
Files: 
 c276f503dec66e67dbc262087cabe5eb 2251 net standard openssh_5.5p1-6.dsc
 73f97e6c3b8ab23d0d2e50213ae4b174 235381 net standard openssh_5.5p1-6.debian.tar.gz
 afb1bcb7f28c217471f575cbe0385389 881440 net standard openssh-client_5.5p1-6_i386.deb
 b203631c5d06ce89ba825d5ff65702a6 298334 net optional openssh-server_5.5p1-6_i386.deb
 720a5501d7eac4b5f1f1abacd42ec657 1246 net extra ssh_5.5p1-6_all.deb
 402546846df98e5b01f3764a0b77ba44 95352 net extra ssh-krb5_5.5p1-6_all.deb
 cbbe692dc7e3a414bd62e2beb567ac7a 103352 gnome optional ssh-askpass-gnome_5.5p1-6_i386.deb
 a49fedbafc909fb00aa23d3c26964084 195658 debian-installer optional openssh-client-udeb_5.5p1-6_i386.udeb
 cf06ed8de2993be8472784f0f69d97a2 218352 debian-installer optional openssh-server-udeb_5.5p1-6_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=48iU
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: