[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#635887: marked as done (openssh-server: Recommends package (ssh-import-id) not in main archive)



Your message dated Fri, 29 Jul 2011 15:45:07 +0000
with message-id <E1QmpFL-0008Ho-Vh@franck.debian.org>
and subject line Bug#635887: fixed in openssh 1:5.8p1-7
has caused the Debian Bug report #635887,
regarding openssh-server: Recommends package (ssh-import-id) not in main archive
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
635887: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635887
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:5.8p1-6
Severity: serious
Justification: Policy 2.2.1

The recent addition of ssh-import-id as a Recommends can't be satisfied within
Debian.  A better solution would likely be to use a substvar in d/control
which is populated on Ubuntu but not on Debian.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (100, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.39-2-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-server depends on:
ii  adduser            3.113                 add and remove users and groups
ii  debconf [debconf-2 1.5.40                Debian configuration management sy
ii  dpkg               1.16.0.3              Debian package management system
ii  libc6              2.13-11               Embedded GNU C Library: Shared lib
ii  libcomerr2         1.42~WIP-2011-07-02-1 common error description library
ii  libgssapi-krb5-2   1.9.1+dfsg-1          MIT Kerberos runtime libraries - k
ii  libkrb5-3          1.9.1+dfsg-1          MIT Kerberos runtime libraries
ii  libpam-modules     1.1.3-2               Pluggable Authentication Modules f
ii  libpam-runtime     1.1.3-2               Runtime support for the PAM librar
ii  libpam0g           1.1.3-2               Pluggable Authentication Modules l
ii  libselinux1        2.0.98-1.1            SELinux runtime shared libraries
ii  libssl1.0.0        1.0.0d-3              SSL shared libraries
ii  libwrap0           7.6.q-21              Wietse Venema's TCP wrappers libra
ii  lsb-base           3.2-27                Linux Standard Base 3.2 init scrip
ii  openssh-client     1:5.8p1-6             secure shell (SSH) client, for sec
ii  procps             1:3.2.8-11            /proc file system utilities
ii  zlib1g             1:1.2.5.dfsg-1        compression library - runtime

Versions of packages openssh-server recommends:
ii  openssh-blacklist             0.4.1      list of default blacklisted OpenSS
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted Op
pn  ssh-import-id                 <none>     (no description available)
ii  xauth                         1:1.0.6-1  X authentication utility

Versions of packages openssh-server suggests:
ii  molly-guard                   0.4.4-2    protects machines from accidental 
pn  monkeysphere                  <none>     (no description available)
pn  rssh                          <none>     (no description available)
pn  ssh-askpass                   <none>     (no description available)
pn  ufw                           <none>     (no description available)

-- debconf information excluded



--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:5.8p1-7

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive:

openssh-client-udeb_5.8p1-7_i386.udeb
  to main/o/openssh/openssh-client-udeb_5.8p1-7_i386.udeb
openssh-client_5.8p1-7_i386.deb
  to main/o/openssh/openssh-client_5.8p1-7_i386.deb
openssh-server-udeb_5.8p1-7_i386.udeb
  to main/o/openssh/openssh-server-udeb_5.8p1-7_i386.udeb
openssh-server_5.8p1-7_i386.deb
  to main/o/openssh/openssh-server_5.8p1-7_i386.deb
openssh_5.8p1-7.debian.tar.gz
  to main/o/openssh/openssh_5.8p1-7.debian.tar.gz
openssh_5.8p1-7.dsc
  to main/o/openssh/openssh_5.8p1-7.dsc
ssh-askpass-gnome_5.8p1-7_i386.deb
  to main/o/openssh/ssh-askpass-gnome_5.8p1-7_i386.deb
ssh-krb5_5.8p1-7_all.deb
  to main/o/openssh/ssh-krb5_5.8p1-7_all.deb
ssh_5.8p1-7_all.deb
  to main/o/openssh/ssh_5.8p1-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 635887@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 29 Jul 2011 14:27:52 +0100
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:5.8p1-7
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 635887
Changes: 
 openssh (1:5.8p1-7) unstable; urgency=low
 .
   * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
   * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
     than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
     Ubuntu itself.
Checksums-Sha1: 
 d8366b7d4c620d43b4188c5b05aa91c78910c2e9 2262 openssh_5.8p1-7.dsc
 85a7d1b504e2a68a349fa5430cf7725931a44e04 237352 openssh_5.8p1-7.debian.tar.gz
 ca98bf878f03d6a89df6dee2620bb9854979c442 1021976 openssh-client_5.8p1-7_i386.deb
 06084467fdd307785ff5d0623a272cf813196b61 337344 openssh-server_5.8p1-7_i386.deb
 0e81e6c2496eb6d33a5b0c0077be7bace008654a 1246 ssh_5.8p1-7_all.deb
 ce7b5e3a004b8b9f31458806067f2f4f79cd6bd7 75518 ssh-krb5_5.8p1-7_all.deb
 3747441f1e875ea29c115ac1f69d6f2bd9c5b075 83956 ssh-askpass-gnome_5.8p1-7_i386.deb
 047bd3a18134d19173000ca67dfcadbf50cc3410 256208 openssh-client-udeb_5.8p1-7_i386.udeb
 d168fc3210ee59f5b44d507441a2ec9ef5a0c170 288240 openssh-server-udeb_5.8p1-7_i386.udeb
Checksums-Sha256: 
 ef5605abaad026ab55dadaf19a074e972911664003acd6541d172831fdb44af9 2262 openssh_5.8p1-7.dsc
 804a4f01a0f58974a1e9928d3d5a78ce81d05b7e5446c7c55fed23df3200df7b 237352 openssh_5.8p1-7.debian.tar.gz
 e0b0e6033c46f478f0ecad586c561ea9c415e5d1c4efc35dc62aeab25b0bd363 1021976 openssh-client_5.8p1-7_i386.deb
 e18c4ee23481c417b3e57f3370f129255ea873d48f21d7c1aaaf5655226dd6fc 337344 openssh-server_5.8p1-7_i386.deb
 85a849bf157d3c398315dc7d44358d6224f621fa317e61ebb32ca1106c2f71ee 1246 ssh_5.8p1-7_all.deb
 c82fc1ca5a48a8e9022da62f45c81410b9d277105b96a601f09bfdcb8ddebb3d 75518 ssh-krb5_5.8p1-7_all.deb
 1efd6fb0506a76ebd06cdb96848be3ee73620757b605117ce941d14e1022a923 83956 ssh-askpass-gnome_5.8p1-7_i386.deb
 a456639e34eee7fcdabebc5760435df32070c23c34cce770772f7c5bbfd8dea0 256208 openssh-client-udeb_5.8p1-7_i386.udeb
 28c0c228a603d7a1b004140f67ecb4c6a8e3ef509a5370b3deb3965b2a6cf9d6 288240 openssh-server-udeb_5.8p1-7_i386.udeb
Files: 
 0abcc5fc729aacc6506f603b7ce65e41 2262 net standard openssh_5.8p1-7.dsc
 de82bca0f573904781b07cbf85fc0abc 237352 net standard openssh_5.8p1-7.debian.tar.gz
 0ce5b0bb6e5ff0f76e60294f981feb67 1021976 net standard openssh-client_5.8p1-7_i386.deb
 c9285ba886ba161a5288af930d71a162 337344 net optional openssh-server_5.8p1-7_i386.deb
 abeceb8ce27402b8307fad5748534743 1246 net extra ssh_5.8p1-7_all.deb
 106ea36f8363bc7f8ddf67c68902a7f3 75518 net extra ssh-krb5_5.8p1-7_all.deb
 37abf1daa1b038c0485134b270d7f282 83956 gnome optional ssh-askpass-gnome_5.8p1-7_i386.deb
 f0f0b71d30816e483db4794151ad8d28 256208 debian-installer optional openssh-client-udeb_5.8p1-7_i386.udeb
 8aa088cc211a85d984b23872159aacc8 288240 debian-installer optional openssh-server-udeb_5.8p1-7_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=T1FM
-----END PGP SIGNATURE-----



--- End Message ---

Reply to: