summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2015-12-07 23:06:59 +0000
committerColin Watson <cjwatson@debian.org>2015-12-07 23:08:34 +0000
commit651984e279925200402507b36d04a4a6bd6dad32 (patch)
tree5b5f5204aba480565ea40c619ae877f8b9c3d3c0
parent1ce6d994a71306cc1b3778903d80993b0faeadf9 (diff)
parent9351b179c72f18dc1b1d5bb84b2a7dab5e0af3fc (diff)
Update "Subsystem sftp" path in example sshd_config (closes: #691004).
-rw-r--r--debian/.git-dpm4
-rw-r--r--debian/changelog1
-rw-r--r--debian/patches/debian-config.patch20
-rw-r--r--sshd_config2
4 files changed, 21 insertions, 6 deletions
diff --git a/debian/.git-dpm b/debian/.git-dpm
index 85a70696c..6e9785902 100644
--- a/debian/.git-dpm
+++ b/debian/.git-dpm
@@ -1,6 +1,6 @@
1# see git-dpm(1) from git-dpm package 1# see git-dpm(1) from git-dpm package
2c975d37df187e00832d6b6070731b8a8c16a6f56 29351b179c72f18dc1b1d5bb84b2a7dab5e0af3fc
3c975d37df187e00832d6b6070731b8a8c16a6f56 39351b179c72f18dc1b1d5bb84b2a7dab5e0af3fc
4651211fd4a199b299540c00c54a46e27fadb04be 4651211fd4a199b299540c00c54a46e27fadb04be
5651211fd4a199b299540c00c54a46e27fadb04be 5651211fd4a199b299540c00c54a46e27fadb04be
6openssh_7.1p1.orig.tar.gz 6openssh_7.1p1.orig.tar.gz
diff --git a/debian/changelog b/debian/changelog
index bbade1fb8..c5fb66328 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -8,6 +8,7 @@ openssh (1:7.1p1-2) UNRELEASED; urgency=medium
8 (closes: #806962). 8 (closes: #806962).
9 * Add an openssh-client-ssh1 binary package for people who need to connect 9 * Add an openssh-client-ssh1 binary package for people who need to connect
10 to outdated SSH1-only servers (closes: #807107). 10 to outdated SSH1-only servers (closes: #807107).
11 * Update "Subsystem sftp" path in example sshd_config (closes: #691004).
11 12
12 -- Colin Watson <cjwatson@debian.org> Thu, 03 Dec 2015 11:59:32 +0000 13 -- Colin Watson <cjwatson@debian.org> Thu, 03 Dec 2015 11:59:32 +0000
13 14
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index 7a78e5765..cfa6ef6b7 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From c975d37df187e00832d6b6070731b8a8c16a6f56 Mon Sep 17 00:00:00 2001 1From 9351b179c72f18dc1b1d5bb84b2a7dab5e0af3fc Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
@@ -19,7 +19,7 @@ debian/openssh-server.postinst.
19 19
20Author: Russ Allbery <rra@debian.org> 20Author: Russ Allbery <rra@debian.org>
21Forwarded: not-needed 21Forwarded: not-needed
22Last-Update: 2015-11-29 22Last-Update: 2015-12-07
23 23
24Patch-Name: debian-config.patch 24Patch-Name: debian-config.patch
25--- 25---
@@ -27,8 +27,9 @@ Patch-Name: debian-config.patch
27 ssh.1 | 21 +++++++++++++++++++++ 27 ssh.1 | 21 +++++++++++++++++++++
28 ssh_config | 7 ++++++- 28 ssh_config | 7 ++++++-
29 ssh_config.5 | 19 ++++++++++++++++++- 29 ssh_config.5 | 19 ++++++++++++++++++-
30 sshd_config | 2 +-
30 sshd_config.5 | 25 +++++++++++++++++++++++++ 31 sshd_config.5 | 25 +++++++++++++++++++++++++
31 5 files changed, 71 insertions(+), 3 deletions(-) 32 6 files changed, 72 insertions(+), 4 deletions(-)
32 33
33diff --git a/readconf.c b/readconf.c 34diff --git a/readconf.c b/readconf.c
34index c0ba5a7..e4e1cba 100644 35index c0ba5a7..e4e1cba 100644
@@ -143,6 +144,19 @@ index d4928b8..81b9b74 100644
143 .Pp 144 .Pp
144 See the X11 SECURITY extension specification for full details on 145 See the X11 SECURITY extension specification for full details on
145 the restrictions imposed on untrusted clients. 146 the restrictions imposed on untrusted clients.
147diff --git a/sshd_config b/sshd_config
148index 64786c9..d8338db 100644
149--- a/sshd_config
150+++ b/sshd_config
151@@ -125,7 +125,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
152 #Banner none
153
154 # override default of no subsystems
155-Subsystem sftp /usr/libexec/sftp-server
156+Subsystem sftp /usr/lib/openssh/sftp-server
157
158 # Example of overriding settings on a per-user basis
159 #Match User anoncvs
146diff --git a/sshd_config.5 b/sshd_config.5 160diff --git a/sshd_config.5 b/sshd_config.5
147index 0828592..0be7250 100644 161index 0828592..0be7250 100644
148--- a/sshd_config.5 162--- a/sshd_config.5
diff --git a/sshd_config b/sshd_config
index 64786c935..d8338dbd2 100644
--- a/sshd_config
+++ b/sshd_config
@@ -125,7 +125,7 @@ UsePrivilegeSeparation sandbox # Default for new installations.
125#Banner none 125#Banner none
126 126
127# override default of no subsystems 127# override default of no subsystems
128Subsystem sftp /usr/libexec/sftp-server 128Subsystem sftp /usr/lib/openssh/sftp-server
129 129
130# Example of overriding settings on a per-user basis 130# Example of overriding settings on a per-user basis
131#Match User anoncvs 131#Match User anoncvs