[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#609010: marked as done (openssh-server: sshd_config is missing from the list of configuration files)



Your message dated Wed, 5 Jan 2011 13:26:14 +0000
with message-id <20110105132613.GE29294@riva.ucam.org>
and subject line Re: Bug#609010: openssh-server: sshd_config is missing from the list of configuration files
has caused the Debian Bug report #609010,
regarding openssh-server: sshd_config is missing from the list of configuration files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
609010: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609010
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:5.5p1-6
Severity: minor

Hi,

The main configuration file /etc/ssh/sshd_config is missing from the list
of all configuration files in the binary package:
| root@zeus:~# grep sshd /var/lib/dpkg/info/openssh-server.conffiles
| /etc/pam.d/sshd
| root@zeus:~# dpkg -L openssh-server | grep sshd
| /etc/pam.d/sshd
| /usr/sbin/sshd
| /usr/share/doc/openssh-client/examples/sshd_config
| /usr/share/man/man8/sshd.8.gz
| /usr/share/man/man5/sshd_config.5.gz

I don't know for sure that this is a requirement, but it breaks some software
that relies on this information (for example changetrack configured to monitor
all conf files of all installed packages).

Thanks


-- System Information:
Debian Release: squeeze/sid
  APT prefers squeeze-updates
  APT policy: (600, 'squeeze-updates'), (600, 'testing'), (2, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-server depends on:
ii  adduser                 3.112+nmu2       add and remove users and groups
ii  debconf [debconf-2.0]   1.5.36           Debian configuration management sy
ii  dpkg                    1.15.8.7         Debian package management system
ii  libc6                   2.11.2-7         Embedded GNU C Library: Shared lib
ii  libcomerr2              1.41.12-2        common error description library
ii  libgssapi-krb5-2        1.8.3+dfsg-4     MIT Kerberos runtime libraries - k
ii  libkrb5-3               1.8.3+dfsg-4     MIT Kerberos runtime libraries
ii  libpam-modules          1.1.1-6.1        Pluggable Authentication Modules f
ii  libpam-runtime          1.1.1-6.1        Runtime support for the PAM librar
ii  libpam0g                1.1.1-6.1        Pluggable Authentication Modules l
ii  libselinux1             2.0.96-1         SELinux runtime shared libraries
ii  libssl0.9.8             0.9.8o-4         SSL shared libraries
ii  libwrap0                7.6.q-19         Wietse Venema's TCP wrappers libra
ii  lsb-base                3.2-23.1         Linux Standard Base 3.2 init scrip
ii  openssh-blacklist       0.4.1            list of default blacklisted OpenSS
ii  openssh-client          1:5.5p1-6        secure shell (SSH) client, for sec
ii  procps                  1:3.2.8-9        /proc file system utilities
ii  zlib1g                  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages openssh-server recommends:
ii  openssh-blacklist-extra       0.4.1      list of non-default blacklisted Op
ii  xauth                         1:1.0.4-1  X authentication utility

Versions of packages openssh-server suggests:
pn  molly-guard                   <none>     (no description available)
pn  rssh                          <none>     (no description available)
pn  ssh-askpass                   <none>     (no description available)
pn  ufw                           <none>     (no description available)

-- debconf information:
  ssh/vulnerable_host_keys:
* ssh/use_old_init_script: true
  ssh/encrypted_host_key_but_no_keygen:
  ssh/disable_cr_auth: false



--- End Message ---
--- Begin Message ---
On Wed, Jan 05, 2011 at 02:51:38PM +0200, Teodor wrote:
> The main configuration file /etc/ssh/sshd_config is missing from the list
> of all configuration files in the binary package:
> | root@zeus:~# grep sshd /var/lib/dpkg/info/openssh-server.conffiles
> | /etc/pam.d/sshd
> | root@zeus:~# dpkg -L openssh-server | grep sshd
> | /etc/pam.d/sshd
> | /usr/sbin/sshd
> | /usr/share/doc/openssh-client/examples/sshd_config
> | /usr/share/man/man8/sshd.8.gz
> | /usr/share/man/man5/sshd_config.5.gz
> 
> I don't know for sure that this is a requirement,

It's explicitly not a requirement.  Not all configuration files are
managed by dpkg; some are managed by debconf or ucf or other manual
maintainer script methods instead, and those can't be shipped in the
package.

> but it breaks some software that relies on this information (for
> example changetrack configured to monitor all conf files of all
> installed packages).

changetrack is going to have to be fixed, then.  Perhaps it's possible
to add some explicit exceptions; I'm afraid dpkg doesn't currently offer
a way to register non-conffile configuration files, so that's the best
you can do.

Sorry,

-- 
Colin Watson                                       [cjwatson@debian.org]


--- End Message ---

Reply to: