summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2020-02-14 19:52:35 +0000
committerColin Watson <cjwatson@debian.org>2020-02-14 19:52:35 +0000
commit42013fcd5152e17865cd439daa298ed738a61586 (patch)
tree9d18c106668d902c88aad903209c97d06ab6147f /debian
parentb1c1fff5e58b6ea339fdcbfb88a03ae44b923bea (diff)
Add more historical /etc/ssh/sshd_config md5sums
This adds md5sums for versions between 1:7.4p1-1 and 1:7.7p1-4 inclusive. Closes: #951220
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog7
-rw-r--r--debian/openssh-server.ucf-md5sum44
2 files changed, 51 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index 4783d31c9..13534dddb 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
1openssh (1:8.1p1-6) UNRELEASED; urgency=medium
2
3 * Add more historical md5sums of /etc/ssh/sshd_config between 1:7.4p1-1
4 and 1:7.7p1-4 inclusive (closes: #951220).
5
6 -- Colin Watson <cjwatson@debian.org> Fri, 14 Feb 2020 18:43:44 +0000
7
1openssh (1:8.1p1-5) unstable; urgency=medium 8openssh (1:8.1p1-5) unstable; urgency=medium
2 9
3 * Apply upstream patches to allow clock_nanosleep() and variants in the 10 * Apply upstream patches to allow clock_nanosleep() and variants in the
diff --git a/debian/openssh-server.ucf-md5sum b/debian/openssh-server.ucf-md5sum
index c9c89d429..37c51978f 100644
--- a/debian/openssh-server.ucf-md5sum
+++ b/debian/openssh-server.ucf-md5sum
@@ -46,3 +46,47 @@ ec16c3dd0203f13885d74ce529719fda
46efcff5380823d4e3f5039620c2e08459 46efcff5380823d4e3f5039620c2e08459
47f58056370a64dbd2017d7486421c281d 47f58056370a64dbd2017d7486421c281d
48fe396d52df77f1fbf710591d4dbf3311 48fe396d52df77f1fbf710591d4dbf3311
49
50# From this point on, we have four md5sums for each released version of
51# sshd_config, depending on the state of openssh-server/permit-root-login
52# and openssh-server/password-authentication; the plain copy plus the result
53# of running through either or both of the following:
54#
55# sed 's/^#*PermitRootLogin .*/PermitRootLogin yes/'
56# sed 's/^#PasswordAuthentication .*/PasswordAuthentication no/'
57#
58# This obviously leaves something to be desired in terms of maintainability.
59#
60# The following covers up to 1:7.7p1-4, including everything except the
61# latest version of sshd_config. It should be extended any time sshd_config
62# changes.
63
64# From 1:7.4p1-1:
65f8ecd8f588749a0e39a5b1d3ff261cb2
660f923c50ef1b00e1e88e02736727f03e
67abc2568a7ec0cb54c584ea03c7a4f854
6817851b145a2515fce2e8d0b9020d5cd4
69
70# From 1:7.4p1-6:
71bbcdf7b77777d40996e287495bb96e47
7255dd47f61a4af5d1a8884ec590ce33ef
73e1375e853a36f9bcd5faeb4b8c570dd1
74fa6d314c0ab05933ab970fd362ab2800
75
76# From 1:7.4p1-7:
77bbad7ed242a834e831c7066901cee49e
78df8447ce600dd3d6bc4048ccc2faa536
7987adc8952a7f06efdda8473fd772997f
8014301f8b9e39c72b3f929dc70e41ebf6
81
82# From 1:7.5p1-1:
83739d6887c8f3dd71a9168c614c07175c
84cc463c55b512da68e807784f675a1301
85203e9b92fe3623aeba277ee44297f7dd
861d29cac6b0dd5c0004cf7d80b823715c
87
88# From 1:7.7p1-1:
89cc873ab3ccc9cf3a3830c3c0728c0d0b
902d0b1d2719c01b15457401fd97d607ed
918ce930e15835a8f46285315ed0da7f4a
928a71a3620605f21ac3ef16fd5d23f76a