[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-08-09 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:7.3p1-1 --- openssh (1:7.3p1-1) unstable; urgency=medium * New upstream release (http://www.openssh.com/txt/release-7.3): - SECURITY: sshd(8): Mitigate a potential denial-of-service attack against the system's crypt(3)

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-06-20 Thread bugproxy
** Tags added: architecture-s39064 bugnameltc-137850 severity-high targetmilestone-inin1610 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1528251 Title: WARNING: no

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-04-01 Thread Dimitri John Ledkov
** Tags removed: architecture-s39064 bugnameltc-137850 error logging severity-high targetmilestone-inin1604 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1528251 Title:

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-31 Thread Colin Watson
I won't forget to do it with the 7.3 upload, and would rather have the bug open until it's actually fixed. ** Changed in: openssh (Ubuntu) Status: Fix Released => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-31 Thread Alexander
Thanks for your attention! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1528251 Title: WARNING: no suitable primes in /etc/ssh/primes Status in portable OpenSSH:

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-31 Thread Dimitri John Ledkov
This has been fixed in upstream openssh, and will be part of like 7.3 release or some such. When that gets released, makes it to debian and makes it to ubuntu, this bug will be resolved. This is a minor issue and not worth cherrypicking for. I'll just mark ubuntu task as fix released, cause we

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-30 Thread Colin Watson
Sorry, I mean OpenSSH in general of course, not just the client. And yes, the other end ought to be able to cope with stronger primes. But that's not what this bug is about: it specifically says "The alleged problem is the reference to /etc/ssh/primes instead of /etc/ssh/moduli". -- You

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-30 Thread Colin Watson
Sigh. No. It's a perfectly obvious bug in the OpenSSH client, it's just mostly cosmetic (i.e. it's checking two files but then only warning about one). Please read the original bug description carefully before closing this or arguing further about whether it's valid. ** Changed in: openssh

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-30 Thread Dimitri John Ledkov
Surely the bug is in Client: Prompt 2 v2.5.2 (Build 23057) on IOS 9.2.1 (see https://panic.com/prompt/), and you should report to them that it should use stronger keys to authenticate, no? We do not provide support for third party ssh clients. And we will not weaken our server to support weak

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-23 Thread Alexander
Perhaps the following is helpful in tracing the problem. It is an excerpt from /var/log/auth.log covering the ssh login from the iPad on the server (srv01) in the situation described earlier, logged at LogLevel DEBUG3: Mar 23 08:33:14 srv01 sshd[1782]: Connection from ***.***.***.66 port 59484 on

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-22 Thread Alexander
Apologies for my late response. I am running different software now, but the 'bug' is still present. I can currently reproduce it as follows: Server: openssh-server Version: 1:6.9p1-2ubuntu0.1, Architecture amd64 on Ubuntu 15.10 (wily) Client: Prompt 2 v2.5.2 (Build 23057) on IOS 9.2.1 (see

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-21 Thread Seth Arnold
OFERBA, I suspect you have a different issue than this bug report, which is about a misleading pathname in an error message. I'd suggest filing a new bug for your issue however I do not think it is appropriate to be shipping a new release with 1024 bit DH primes as a default supported

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-19 Thread Dimitri John Ledkov
This cannot be a bug on architecture-s39064 and 14.04.3 release simultaniously, as there is no s39064 for 14.04. @bugproxy -> why these tags were added? Is this an automation issue, or metadata issue on your side? -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-19 Thread bugproxy
** Tags added: architecture-s39064 bugnameltc-137850 severity-high targetmilestone-inin1604 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1528251 Title: WARNING: no

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-19 Thread Dimitri John Ledkov
Assignee should be an appropriate screening team - probably taco or skipper. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1528251 Title: WARNING: no suitable primes in

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-03-19 Thread Dimitri John Ledkov
looking at openssh source code: #define _PATH_DH_MODULI SSHDIR "/moduli" /* Backwards compatibility */ #define _PATH_DH_PRIMES SSHDIR "/primes" both paths are defined, with primes being a legacy/compat one. Ubuntu only uses the current default /moduli path. These

[Touch-packages] [Bug 1528251] Re: WARNING: no suitable primes in /etc/ssh/primes

2016-02-22 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: openssh (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.