[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#780797: marked as done (openssh-server: modifies the user configuration)



Your message dated Mon, 23 Mar 2015 00:03:59 +0000
with message-id <E1YZpqZ-0006q7-Co@franck.debian.org>
and subject line Bug#780797: fixed in openssh 1:6.7p1-5
has caused the Debian Bug report #780797,
regarding openssh-server: modifies the user configuration
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
780797: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780797
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:6.7p1-4
Severity: serious

I made local changes to the /etc/ssh/sshd_config file, and the
openssh-server modified this file, breaking my configuration.

I now have:

AcceptEnv LANG LC_ADDRESS LC_COLLATE LC_CTYPE LC_IDENTIFICATION LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER LC_TELEPHONE LC_TIME LC_ALL

so that my LC_CHARMAP variable is no longer passed.

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages openssh-server depends on:
ii  adduser                3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  dpkg                   1.17.24
ii  init-system-helpers    1.22
ii  libc6                  2.19-17
ii  libcomerr2             1.42.12-1.1
ii  libgssapi-krb5-2       1.12.1+dfsg-18
ii  libkrb5-3              1.12.1+dfsg-18
ii  libpam-modules         1.1.8-3.1
ii  libpam-runtime         1.1.8-3.1
ii  libpam0g               1.1.8-3.1
ii  libselinux1            2.3-2
ii  libssl1.0.0            1.0.1k-1
ii  libwrap0               7.6.q-25
ii  lsb-base               4.1+Debian13+nmu1
ii  openssh-client         1:6.7p1-4
ii  openssh-sftp-server    1:6.7p1-4
ii  procps                 2:3.3.9-9
ii  zlib1g                 1:1.2.8.dfsg-2+b1

Versions of packages openssh-server recommends:
ii  ncurses-term  5.9+20140913-1
ii  xauth         1:1.0.9-1

Versions of packages openssh-server suggests:
pn  molly-guard   <none>
pn  monkeysphere  <none>
pn  rssh          <none>
pn  ssh-askpass   <none>
pn  ufw           <none>

-- debconf information:
  ssh/encrypted_host_key_but_no_keygen:
* ssh/use_old_init_script: true
  ssh/new_config: true
  ssh/vulnerable_host_keys:
  ssh/disable_cr_auth: false
  openssh-server/permit-root-login: false

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:6.7p1-5

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 780797@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 22 Mar 2015 23:20:56 +0000
Source: openssh
Binary: openssh-client openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source amd64 all
Version: 1:6.7p1-5
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 780797
Changes:
 openssh (1:6.7p1-5) unstable; urgency=medium
 .
   * Revert change from previous upload, which causes far more trouble than
     it is worth (closes: #780797):
     - Send/accept only specific known LC_* variables, rather than using a
       wildcard.
   * Add a NEWS.Debian entry documenting this reversion, as it is too
     difficult to undo the sshd_config change automatically without
     compounding the problem of (arguably) overwriting user configuration.
Checksums-Sha1:
 ef7e62e30dae23a656d334a2f798074f9b7c42b2 2737 openssh_6.7p1-5.dsc
 c6b2ba45a7b2c00e93c6a47d06a5dcfc2802429f 147628 openssh_6.7p1-5.debian.tar.xz
 1768acca704c89ae24c166b8437235cce6b7868b 691296 openssh-client_6.7p1-5_amd64.deb
 5a4446ccf05a9ba933f5f7e325022e8da82fd322 330398 openssh-server_6.7p1-5_amd64.deb
 925d52c6deede536cf3e406fb0379c512dc0fa4e 37924 openssh-sftp-server_6.7p1-5_amd64.deb
 c3b7d8debc25aebebce22161a57c4291fcfa35f5 119712 ssh_6.7p1-5_all.deb
 b5f8f0dee64b822c86fa7d097a7a32745579f97e 119214 ssh-krb5_6.7p1-5_all.deb
 1f64b5bd556748ec6e19c6ba9bf9e4784fbda85e 127324 ssh-askpass-gnome_6.7p1-5_amd64.deb
 e2e9cedc790ab9257914312e280a5bee74e6cd41 258910 openssh-client-udeb_6.7p1-5_amd64.udeb
 e171699c4abc729d1593e670d7fc3ae393e5ffa9 284320 openssh-server-udeb_6.7p1-5_amd64.udeb
Checksums-Sha256:
 379e4ab3f104a609af0a3361a02e5fdaaf1972642cce413c868d78d26b510428 2737 openssh_6.7p1-5.dsc
 3145ac658ab50b9609e1c5a936637c018d3cb175621d35ba48dbdeca01d75131 147628 openssh_6.7p1-5.debian.tar.xz
 83350f7e32370d9ab0fb4747196215bac1feb0156958894071b8b246e93bc99b 691296 openssh-client_6.7p1-5_amd64.deb
 141367e4dffaff4588ed1b3efe13992acd90dd7e29728c9548a28691acdce369 330398 openssh-server_6.7p1-5_amd64.deb
 2251cfe1768578c25bb8b777a98b6653858020b5079583b943b073422762fa5a 37924 openssh-sftp-server_6.7p1-5_amd64.deb
 b1fb3d9c1af1374198e66be530de173ce4a137f7fce4b99c011667c98198c089 119712 ssh_6.7p1-5_all.deb
 8ad636e5690df9eccbca09638e162281e84e23dc6753002235ec18c8c3355f40 119214 ssh-krb5_6.7p1-5_all.deb
 38ab2429f65aa5fee66bb17816f92542bdfecdd4f57b13721db9715978802c48 127324 ssh-askpass-gnome_6.7p1-5_amd64.deb
 ff70aed850980635b219e950b0d069344e7232844b0e6d9f367753007815e4a7 258910 openssh-client-udeb_6.7p1-5_amd64.udeb
 fc49697e0083bd64c93ae3fa651cc84d7b2fd7d0bafe7def1f749923692ace09 284320 openssh-server-udeb_6.7p1-5_amd64.udeb
Files:
 f6c3f7aebc3efd315d6f73b546673eee 2737 net standard openssh_6.7p1-5.dsc
 5d87d3529b5b60782f6de93fb1687167 147628 net standard openssh_6.7p1-5.debian.tar.xz
 5975a206e67e335bbc5996e19be7ef29 691296 net standard openssh-client_6.7p1-5_amd64.deb
 892dec1fd5c6a2373077ba2c6bddab36 330398 net optional openssh-server_6.7p1-5_amd64.deb
 98b088b738b14e8aa54867bafb3461ee 37924 net optional openssh-sftp-server_6.7p1-5_amd64.deb
 e17ab2394162e28d7c7f35909bdfad5e 119712 net extra ssh_6.7p1-5_all.deb
 3d5a731c815149919b5bfe3b5dbea9af 119214 oldlibs extra ssh-krb5_6.7p1-5_all.deb
 4a1f7e2c19e9a63d0fa939e2bc70ab9b 127324 gnome optional ssh-askpass-gnome_6.7p1-5_amd64.deb
 e4ee2c8e47c915c8874b57b014808cbf 258910 debian-installer optional openssh-client-udeb_6.7p1-5_amd64.udeb
 ca5837e3375a08c53f13f6176b36b94a 284320 debian-installer optional openssh-server-udeb_6.7p1-5_amd64.udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=UzeZ
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: