[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1053555: marked as done (openssh-server: DebianBanner setting not shown in configuration dump)



Your message dated Sat, 25 Nov 2023 16:34:50 +0000
with message-id <E1r6vcI-00HZf9-DD@fasolo.debian.org>
and subject line Bug#1053555: fixed in openssh 1:9.5p1-2
has caused the Debian Bug report #1053555,
regarding openssh-server: DebianBanner setting not shown in configuration dump
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1053555: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1053555
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:8.4p1-5+deb11u1
Severity: minor

Dear Maintainer,

'sshd -T', and since v9.3 also 'sshd -G', is supposed to print the
full, effective configuration. However, debian-banner.patch neglects
to update dump_config(), so there's no line showing the effective
value of the debianbanner setting.

I think the fix is as simple as adding

  dump_cfg_fmtint(sDebianBanner, o->debian_banner);

somewhere appropriate in dump_config().

IOW,

  sshd -T | grep ^debianbanner

produces nothing, but I'd expect it (in the default Debian
configuration) to print

  debianbanner yes

-- System Information:
Debian Release: 11.7
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable-security'),
(500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-25-amd64 (SMP w/2 CPU threads)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8), LANGUAGE
not set
Shell: /bin/sh linked to /usr/bin/bash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages openssh-server depends on:
ii  adduser                3.118
ii  debconf [debconf-2.0]  1.5.77
ii  dpkg                   1.20.12
ii  libaudit1              1:3.0-2
ii  libc6                  2.31-13+deb11u7
ii  libcom-err2            1.46.2-2
ii  libcrypt1              1:4.4.18-4
ii  libgssapi-krb5-2       1.18.3-6+deb11u3
ii  libkrb5-3              1.18.3-6+deb11u3
ii  libpam-modules         1.4.0-9+deb11u1
ii  libpam-runtime         1.4.0-9+deb11u1
ii  libpam0g               1.4.0-9+deb11u1
ii  libselinux1            3.1-3
ii  libssl1.1              1.1.1n-0+deb11u5
ii  libsystemd0            247.3-7+deb11u4
ii  libwrap0               7.6.q-31
ii  lsb-base               11.1.0
ii  openssh-client         1:8.4p1-5+deb11u1
ii  openssh-sftp-server    1:8.4p1-5+deb11u1
ii  procps                 2:3.3.17-5
ii  runit-helper           2.10.3
ii  ucf                    3.0043
ii  zlib1g                 1:1.2.11.dfsg-2+deb11u2

Versions of packages openssh-server recommends:
ii  libpam-systemd [logind]  247.3-7+deb11u4
ii  ncurses-term             6.2+20201114-2+deb11u1
pn  xauth                    <none>

Versions of packages openssh-server suggests:
pn  molly-guard   <none>
pn  monkeysphere  <none>
pn  ssh-askpass   <none>
pn  ufw           <none>

-- debconf information excluded

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:9.5p1-2
Done: Colin Watson <cjwatson@debian.org>

We believe that the bug you reported is fixed in the latest version of
openssh, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1053555@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Colin Watson <cjwatson@debian.org> (supplier of updated openssh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 25 Nov 2023 16:16:04 +0000
Source: openssh
Architecture: source
Version: 1:9.5p1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Closes: 1053555
Changes:
 openssh (1:9.5p1-2) unstable; urgency=medium
 .
   * Upload to unstable.
 .
 openssh (1:9.5p1-1) experimental; urgency=medium
 .
   * New upstream release (https://www.openssh.com/releasenotes.html#9.5p1):
     - ssh-keygen(1): generate Ed25519 keys by default. Ed25519 public keys
       are very convenient due to their small size. Ed25519 keys are
       specified in RFC 8709 and OpenSSH has supported them since version 6.5
       (January 2014).
     - sshd(8): the Subsystem directive now accurately preserves quoting of
       subsystem commands and arguments. This may change behaviour for exotic
       configurations, but the most common subsystem configuration
       (sftp-server) is unlikely to be affected.
     - ssh(1): add keystroke timing obfuscation to the client. This attempts
       to hide inter-keystroke timings by sending interactive traffic at
       fixed intervals (default: every 20ms) when there is only a small
       amount of data being sent. It also sends fake "chaff" keystrokes for a
       random interval after the last real keystroke. These are controlled by
       a new ssh_config ObscureKeystrokeTiming keyword.
     - ssh(1), sshd(8): Introduce a transport-level ping facility. This adds
       a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to
       implement a ping capability. These messages use numbers in the "local
       extensions" number space and are advertised using a "ping@openssh.com"
       ext-info message with a string version number of "0".
     - sshd(8): allow override of Subsystem directives in sshd Match blocks.
     - scp(1): fix scp in SFTP mode recursive upload and download of
       directories that contain symlinks to other directories. In scp mode,
       the links would be followed, but in SFTP mode they were not.
     - ssh-keygen(1): handle cr+lf (instead of just cr) line endings in
       sshsig signature files.
     - ssh(1): interactive mode for ControlPersist sessions if they
       originally requested a tty.
     - sshd(8): make PerSourceMaxStartups first-match-wins.
     - sshd(8): limit artificial login delay to a reasonable maximum (5s) and
       don't delay at all for the "none" authentication mechanism.
     - sshd(8): Log errors in kex_exchange_identification() with level
       verbose instead of error to reduce preauth log spam. All of those get
       logged with a more generic error message by sshpkt_fatal().
     - sshd(8): correct math for ClientAliveInterval that caused the probes
       to be sent less frequently than configured.
     - ssh(1): fix regression in OpenSSH 9.4 (mux.c r1.99) that caused
       multiplexed sessions to ignore SIGINT under some circumstances.
   * Build-depend on dh-sequence-movetousr.
   * Report DebianBanner setting in "sshd -G/-T" output (thanks, Rasmus
     Villemoes; closes: #1053555).
Checksums-Sha1:
 0a8c125ad9499e1cfccc338184d7554d08507722 3334 openssh_9.5p1-2.dsc
 c9ff00d546af542e56e8157fd35ab4c50946f96d 185912 openssh_9.5p1-2.debian.tar.xz
Checksums-Sha256:
 88241cd09d4f734153e747f37d6b1c771e128427d7a30af5c5ee7b00baf7a864 3334 openssh_9.5p1-2.dsc
 3eb368a5795fa7b0b28acc567aa6aeeff565466eff9178434cd3692a7699525a 185912 openssh_9.5p1-2.debian.tar.xz
Files:
 24aefb75756b0db12308a2bbba3a932f 3334 net standard openssh_9.5p1-2.dsc
 81fb1cfc05f0dad05f933aa640fc8224 185912 net standard openssh_9.5p1-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=pcXd
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: