[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#837733: marked as done (openssh-server: debconf "openssh-server/permit-root-login" provides no way of specifiying "PermitRootLogin yes")



Your message dated Mon, 19 Jun 2023 23:25:25 +0100
with message-id <ZJDV1bpujuk2qrAJ@riva.ucam.org>
and subject line Re: Bug#837733: openssh-server: debconf "openssh-server/permit-root-login" provides no way of specifiying "PermitRootLogin yes"
has caused the Debian Bug report #837733,
regarding openssh-server: debconf "openssh-server/permit-root-login" provides no way of specifiying "PermitRootLogin yes"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
837733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837733
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: openssh-server
Version: 1:7.3p1-1
Severity: wishlist
Tags: d-i

Dear Maintainer,

It is well established that openssh-server/permit-root-login is a NOOP
(the result is always "PermitRootLogin prohibit-password"), but 
it would be nice to be able to specify "PermitRootLogin yes".

Yes, it is not recommended, but it is the only way to allow
logins to preseeded d-i autoinstalled hosts if adding a local user
automatically is disabled.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.6.3-x86_64-linode70 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages openssh-server depends on:
ii  adduser                3.113+nmu3
ii  debconf [debconf-2.0]  1.5.58
ii  dpkg                   1.18.10
ii  init-system-helpers    1.42
ii  libaudit1              1:2.3.2-2
ii  libc6                  2.24-1
ii  libcomerr2             1.42.12-1.1
ii  libgssapi-krb5-2       1.14.3+dfsg-1
ii  libkrb5-3              1.14.3+dfsg-1
ii  libpam-modules         1.1.8-3.2
ii  libpam-runtime         1.1.8-3.2
ii  libpam0g               1.1.8-3.2
ii  libselinux1            2.3-2
ii  libssl1.0.2            1.0.2h-1
ii  libsystemd0            229-6
ii  libwrap0               7.6.q-24
ii  lsb-base               4.1+Debian12
ii  openssh-client         1:7.3p1-1
ii  openssh-sftp-server    1:7.3p1-1
ii  procps                 1:3.3.8-2
ii  zlib1g                 1:1.2.8.dfsg-2+b1

Versions of packages openssh-server recommends:
ii  libpam-systemd  229-6
ii  ncurses-term    5.9+20130608-1
ii  xauth           1:1.0.7-1

Versions of packages openssh-server suggests:
pn  molly-guard   <none>
pn  monkeysphere  <none>
pn  rssh          <none>
pn  ssh-askpass   <none>
pn  ufw           <none>

-- Configuration Files:
/etc/pam.d/sshd changed [not included]

-- debconf information excluded

--- End Message ---
--- Begin Message ---
Source: openssh
Source-Version: 1:7.4p1-1

On Wed, Mar 25, 2020 at 12:42:45PM +0100, Bastian Germann wrote:
> With commit de911c73504da8 (version 1:7.4p1-1), setting
> openssh-server/permit-root-login to false results in "PermitRootLogin yes".
> 
> So this issue can be closed.

Thanks for pointing that out - belatedly closing.

-- 
Colin Watson (he/him)                              [cjwatson@debian.org]

--- End Message ---

Reply to: