[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#850614: marked as done (openssh-server: output error about missing DSA key)



Your message dated Mon, 16 Jan 2017 15:34:45 +0000
with message-id <E1cT9Iz-000Fm6-Hk@fasolo.debian.org>
and subject line Bug#850614: fixed in openssh 1:7.4p1-6
has caused the Debian Bug report #850614,
regarding openssh-server: output error about missing DSA key
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
850614: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850614
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:7.4p1-5
Severity: normal


Dear Maintainer,

each time I connect to this system, I get this error:

  sshd[788]: error: Could not load host key: /etc/ssh/ssh_host_dsa_key

This system is a recent installation with a recently installed openssh-server and as such, a DSA key has not been generated:

# ls -l /etc/ssh/
total 576
-rw-r--r-- 1 root root 553122 janv.  3 15:43 moduli
-rw-r--r-- 1 root root   1723 janv.  3 15:43 ssh_config
-rw-r--r-- 1 root root   3381 janv.  4 21:08 sshd_config
-rw------- 1 root root    227 janv.  4 21:08 ssh_host_ecdsa_key
-rw-r--r-- 1 root root    173 janv.  4 21:08 ssh_host_ecdsa_key.pub
-rw------- 1 root root    399 janv.  4 21:08 ssh_host_ed25519_key
-rw-r--r-- 1 root root     93 janv.  4 21:08 ssh_host_ed25519_key.pub
-rw------- 1 root root   1675 janv.  4 21:08 ssh_host_rsa_key
-rw-r--r-- 1 root root    393 janv.  4 21:08 ssh_host_rsa_key.pub


Not creating a DSA key during installation is fine, but outputting error messages about its absence is not.


-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.8.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openssh-server depends on:
ii  adduser                3.115
ii  debconf [debconf-2.0]  1.5.59
ii  dpkg                   1.18.18
ii  init-system-helpers    1.46
ii  libaudit1              1:2.6.7-1
ii  libc6                  2.24-8
ii  libcomerr2             1.43.3-1
ii  libgssapi-krb5-2       1.15-1
ii  libkrb5-3              1.15-1
ii  libpam-modules         1.1.8-3.5
ii  libpam-runtime         1.1.8-3.5
ii  libpam0g               1.1.8-3.5
ii  libselinux1            2.6-3
ii  libssl1.0.2            1.0.2j-5
ii  libsystemd0            232-8
ii  libwrap0               7.6.q-26
ii  lsb-base               9.20161125
ii  openssh-client         1:7.4p1-5
ii  openssh-sftp-server    1:7.4p1-5
ii  procps                 2:3.3.12-3
ii  ucf                    3.0036
ii  zlib1g                 1:1.2.8.dfsg-4

Versions of packages openssh-server recommends:
ii  libpam-systemd  232-8
ii  ncurses-term    6.0+20161126-1
ii  xauth           1:1.0.9-1

Versions of packages openssh-server suggests:
ii  ksshaskpass [ssh-askpass]  4:5.8.4-1
pn  molly-guard                <none>
pn  monkeysphere               <none>
pn  rssh                       <none>
ii  ssh-askpass                1:1.2.4.1-9
pn  ufw                        <none>

-- debconf information:
  openssh-server/permit-root-login: false

-- 
Laurent.

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:7.4p1-6

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 850614@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 16 Jan 2017 15:11:10 +0000
Source: openssh
Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source
Version: 1:7.4p1-6
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description:
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-ssh1 - secure shell (SSH) client for legacy SSH1 protocol
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 openssh-sftp-server - secure shell (SSH) sftp server module, for SFTP access from remot
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 819361 850275 850614 851573
Changes:
 openssh (1:7.4p1-6) unstable; urgency=medium
 .
   * Remove temporary file on exit from postinst (closes: #850275).
   * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
     gone.
   * Document sshd_config changes that may be needed following the removal of
     protocol 1 support from sshd (closes: #851573).
   * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
   * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
     closes: #819361, LP: #1608965).
Checksums-Sha1:
 bc3d6bdd8e56c1f39772c34656302b87f964e89a 2956 openssh_7.4p1-6.dsc
 76756a0714d77c72a8764d7270015e2ef2078d66 158280 openssh_7.4p1-6.debian.tar.xz
Checksums-Sha256:
 be46b6c59560738d5c0dee703f77f6ed426eed0045bd5b66bcc573011c114737 2956 openssh_7.4p1-6.dsc
 7dd11fd679db97f01f1bf88d269ac0df11d1ff893c85704ee53c8ea862b86c97 158280 openssh_7.4p1-6.debian.tar.xz
Files:
 91e91ffa4f31f68ffa9f1780b8fa7a01 2956 net standard openssh_7.4p1-6.dsc
 6c7d449bdafc3b584a29432fc68b8bb3 158280 net standard openssh_7.4p1-6.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=M75l
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: