summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--debian/.git-dpm4
-rw-r--r--debian/changelog3
-rw-r--r--debian/patches/auth-log-verbosity.patch2
-rw-r--r--debian/patches/authorized-keys-man-symlink.patch2
-rw-r--r--debian/patches/debian-banner.patch2
-rw-r--r--debian/patches/debian-config.patch18
-rw-r--r--debian/patches/dnssec-sshfp.patch2
-rw-r--r--debian/patches/doc-hash-tab-completion.patch4
-rw-r--r--debian/patches/doc-upstart.patch2
-rw-r--r--debian/patches/gnome-ssh-askpass2-icon.patch2
-rw-r--r--debian/patches/keepalive-extensions.patch10
-rw-r--r--debian/patches/mention-ssh-keygen-on-keychange.patch2
-rw-r--r--debian/patches/no-openssl-version-status.patch2
-rw-r--r--debian/patches/openbsd-docs.patch2
-rw-r--r--debian/patches/package-versioning.patch2
-rw-r--r--debian/patches/quieter-signals.patch2
-rw-r--r--debian/patches/scp-quoting.patch2
-rw-r--r--debian/patches/shell-path.patch2
-rw-r--r--debian/patches/sigstop.patch2
-rw-r--r--debian/patches/ssh-agent-setgid.patch2
-rw-r--r--debian/patches/ssh-argv0.patch2
-rw-r--r--debian/patches/syslog-level-silent.patch2
-rw-r--r--debian/patches/systemd-readiness.patch2
-rw-r--r--debian/patches/user-group-modes.patch4
-rw-r--r--ssh_config1
-rw-r--r--ssh_config.54
26 files changed, 42 insertions, 42 deletions
diff --git a/debian/.git-dpm b/debian/.git-dpm
index f530b3269..7a3e2e900 100644
--- a/debian/.git-dpm
+++ b/debian/.git-dpm
@@ -1,6 +1,6 @@
1# see git-dpm(1) from git-dpm package 1# see git-dpm(1) from git-dpm package
2af54c22db774b37a15df5e599d08a83d4bbe5079 241265d4fa6f5946719155a08a19717a4ca229454
3af54c22db774b37a15df5e599d08a83d4bbe5079 341265d4fa6f5946719155a08a19717a4ca229454
4971a7653746a6972b907dfe0ce139c06e4a6f482 4971a7653746a6972b907dfe0ce139c06e4a6f482
5971a7653746a6972b907dfe0ce139c06e4a6f482 5971a7653746a6972b907dfe0ce139c06e4a6f482
6openssh_7.4p1.orig.tar.gz 6openssh_7.4p1.orig.tar.gz
diff --git a/debian/changelog b/debian/changelog
index 80e03947f..a9f8f815e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -132,6 +132,9 @@ openssh (1:7.4p1-1) UNRELEASED; urgency=medium
132 PermitRootLogin setting is properly preserved. 132 PermitRootLogin setting is properly preserved.
133 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather 133 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
134 than "yes", per upstream. 134 than "yes", per upstream.
135 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
136 the upstream default), and document that setting ServerAliveInterval to
137 300 by default if BatchMode is set is Debian-specific (closes: #765630).
135 138
136 -- Colin Watson <cjwatson@debian.org> Mon, 05 Dec 2016 19:31:33 +0000 139 -- Colin Watson <cjwatson@debian.org> Mon, 05 Dec 2016 19:31:33 +0000
137 140
diff --git a/debian/patches/auth-log-verbosity.patch b/debian/patches/auth-log-verbosity.patch
index 55c5e84ff..d025cf7eb 100644
--- a/debian/patches/auth-log-verbosity.patch
+++ b/debian/patches/auth-log-verbosity.patch
@@ -1,4 +1,4 @@
1From 69e0307a3bc73d5d360c19aeb61133c126cf63bf Mon Sep 17 00:00:00 2001 1From f7088f0a3d04473cfdcf11fe6b084b81beb7041c Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:02 +0000 3Date: Sun, 9 Feb 2014 16:10:02 +0000
4Subject: Quieten logs when multiple from= restrictions are used 4Subject: Quieten logs when multiple from= restrictions are used
diff --git a/debian/patches/authorized-keys-man-symlink.patch b/debian/patches/authorized-keys-man-symlink.patch
index 145e667ba..dcfd8b403 100644
--- a/debian/patches/authorized-keys-man-symlink.patch
+++ b/debian/patches/authorized-keys-man-symlink.patch
@@ -1,4 +1,4 @@
1From 59a369094592ce96510bb421d6e494b6f36eb7b7 Mon Sep 17 00:00:00 2001 1From 0290fd6980eaefa222cc39b6a4871be0a8c72a7d Mon Sep 17 00:00:00 2001
2From: Tomas Pospisek <tpo_deb@sourcepole.ch> 2From: Tomas Pospisek <tpo_deb@sourcepole.ch>
3Date: Sun, 9 Feb 2014 16:10:07 +0000 3Date: Sun, 9 Feb 2014 16:10:07 +0000
4Subject: Install authorized_keys(5) as a symlink to sshd(8) 4Subject: Install authorized_keys(5) as a symlink to sshd(8)
diff --git a/debian/patches/debian-banner.patch b/debian/patches/debian-banner.patch
index ad842c23f..20ceefe9c 100644
--- a/debian/patches/debian-banner.patch
+++ b/debian/patches/debian-banner.patch
@@ -1,4 +1,4 @@
1From 02a077d3c8f8491d277b2291d5ae538379c7ed44 Mon Sep 17 00:00:00 2001 1From 541f4f5664934bccc96a9b7a2a7e957ce2cff6af Mon Sep 17 00:00:00 2001
2From: Kees Cook <kees@debian.org> 2From: Kees Cook <kees@debian.org>
3Date: Sun, 9 Feb 2014 16:10:06 +0000 3Date: Sun, 9 Feb 2014 16:10:06 +0000
4Subject: Add DebianBanner server configuration option 4Subject: Add DebianBanner server configuration option
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index 65175d589..9b46e1392 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From af54c22db774b37a15df5e599d08a83d4bbe5079 Mon Sep 17 00:00:00 2001 1From 41265d4fa6f5946719155a08a19717a4ca229454 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
@@ -11,8 +11,7 @@ ssh: Set 'SendEnv LANG LC_*' by default (http://bugs.debian.org/264024).
11ssh: Enable HashKnownHosts by default to try to limit the spread of ssh 11ssh: Enable HashKnownHosts by default to try to limit the spread of ssh
12worms. 12worms.
13 13
14ssh: Enable GSSAPIAuthentication and disable GSSAPIDelegateCredentials by 14ssh: Enable GSSAPIAuthentication by default.
15default.
16 15
17sshd: Enable PAM, disable ChallengeResponseAuthentication, and disable 16sshd: Enable PAM, disable ChallengeResponseAuthentication, and disable
18PrintMotd. 17PrintMotd.
@@ -27,17 +26,17 @@ Document all of this.
27 26
28Author: Russ Allbery <rra@debian.org> 27Author: Russ Allbery <rra@debian.org>
29Forwarded: not-needed 28Forwarded: not-needed
30Last-Update: 2016-12-24 29Last-Update: 2016-12-26
31 30
32Patch-Name: debian-config.patch 31Patch-Name: debian-config.patch
33--- 32---
34 readconf.c | 2 +- 33 readconf.c | 2 +-
35 ssh.1 | 21 +++++++++++++++++++++ 34 ssh.1 | 21 +++++++++++++++++++++
36 ssh_config | 7 ++++++- 35 ssh_config | 6 +++++-
37 ssh_config.5 | 19 ++++++++++++++++++- 36 ssh_config.5 | 19 ++++++++++++++++++-
38 sshd_config | 16 ++++++++++------ 37 sshd_config | 16 ++++++++++------
39 sshd_config.5 | 22 ++++++++++++++++++++++ 38 sshd_config.5 | 22 ++++++++++++++++++++++
40 6 files changed, 78 insertions(+), 9 deletions(-) 39 6 files changed, 77 insertions(+), 9 deletions(-)
41 40
42diff --git a/readconf.c b/readconf.c 41diff --git a/readconf.c b/readconf.c
43index c02cdf63..d1091cbd 100644 42index c02cdf63..d1091cbd 100644
@@ -92,7 +91,7 @@ index 22e56a7b..6aa57c46 100644
92 Send log information using the 91 Send log information using the
93 .Xr syslog 3 92 .Xr syslog 3
94diff --git a/ssh_config b/ssh_config 93diff --git a/ssh_config b/ssh_config
95index 4e879cd2..5190b06b 100644 94index 4e879cd2..093c8366 100644
96--- a/ssh_config 95--- a/ssh_config
97+++ b/ssh_config 96+++ b/ssh_config
98@@ -17,9 +17,10 @@ 97@@ -17,9 +17,10 @@
@@ -107,16 +106,15 @@ index 4e879cd2..5190b06b 100644
107 # RhostsRSAAuthentication no 106 # RhostsRSAAuthentication no
108 # RSAAuthentication yes 107 # RSAAuthentication yes
109 # PasswordAuthentication yes 108 # PasswordAuthentication yes
110@@ -50,3 +51,7 @@ 109@@ -50,3 +51,6 @@
111 # VisualHostKey no 110 # VisualHostKey no
112 # ProxyCommand ssh -q -W %h:%p gateway.example.com 111 # ProxyCommand ssh -q -W %h:%p gateway.example.com
113 # RekeyLimit 1G 1h 112 # RekeyLimit 1G 1h
114+ SendEnv LANG LC_* 113+ SendEnv LANG LC_*
115+ HashKnownHosts yes 114+ HashKnownHosts yes
116+ GSSAPIAuthentication yes 115+ GSSAPIAuthentication yes
117+ GSSAPIDelegateCredentials no
118diff --git a/ssh_config.5 b/ssh_config.5 116diff --git a/ssh_config.5 b/ssh_config.5
119index 40617be4..8dce757e 100644 117index 8698c28e..26f983a3 100644
120--- a/ssh_config.5 118--- a/ssh_config.5
121+++ b/ssh_config.5 119+++ b/ssh_config.5
122@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more 120@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more
diff --git a/debian/patches/dnssec-sshfp.patch b/debian/patches/dnssec-sshfp.patch
index f85eaadd9..18a16fb6d 100644
--- a/debian/patches/dnssec-sshfp.patch
+++ b/debian/patches/dnssec-sshfp.patch
@@ -1,4 +1,4 @@
1From cb15899de8dc5d2e8b3869d743307d252af69643 Mon Sep 17 00:00:00 2001 1From de4a8d3eaf773015b6d725c9c682430325a14b0e Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:01 +0000 3Date: Sun, 9 Feb 2014 16:10:01 +0000
4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf 4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf
diff --git a/debian/patches/doc-hash-tab-completion.patch b/debian/patches/doc-hash-tab-completion.patch
index 9d03ff54e..76f9ae4f9 100644
--- a/debian/patches/doc-hash-tab-completion.patch
+++ b/debian/patches/doc-hash-tab-completion.patch
@@ -1,4 +1,4 @@
1From 9d1bb4df39e51955442e82d8764827abdd2651c9 Mon Sep 17 00:00:00 2001 1From 934c9a5c1689c7ce4b78dee3f65c30f53e41ec81 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:11 +0000 3Date: Sun, 9 Feb 2014 16:10:11 +0000
4Subject: Document that HashKnownHosts may break tab-completion 4Subject: Document that HashKnownHosts may break tab-completion
@@ -13,7 +13,7 @@ Patch-Name: doc-hash-tab-completion.patch
13 1 file changed, 3 insertions(+) 13 1 file changed, 3 insertions(+)
14 14
15diff --git a/ssh_config.5 b/ssh_config.5 15diff --git a/ssh_config.5 b/ssh_config.5
16index f62ea6b8..40617be4 100644 16index 0483a1ee..8698c28e 100644
17--- a/ssh_config.5 17--- a/ssh_config.5
18+++ b/ssh_config.5 18+++ b/ssh_config.5
19@@ -805,6 +805,9 @@ Note that existing names and addresses in known hosts files 19@@ -805,6 +805,9 @@ Note that existing names and addresses in known hosts files
diff --git a/debian/patches/doc-upstart.patch b/debian/patches/doc-upstart.patch
index 67906f19a..54f99e662 100644
--- a/debian/patches/doc-upstart.patch
+++ b/debian/patches/doc-upstart.patch
@@ -1,4 +1,4 @@
1From d52a0f1744dde27a36c3ee8314fbbab8c1a2216f Mon Sep 17 00:00:00 2001 1From c8d763aeef5f450e55172ff2374e0b9abb3f08a9 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@ubuntu.com> 2From: Colin Watson <cjwatson@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:12 +0000 3Date: Sun, 9 Feb 2014 16:10:12 +0000
4Subject: Refer to ssh's Upstart job as well as its init script 4Subject: Refer to ssh's Upstart job as well as its init script
diff --git a/debian/patches/gnome-ssh-askpass2-icon.patch b/debian/patches/gnome-ssh-askpass2-icon.patch
index 8d4199907..ec7647c6d 100644
--- a/debian/patches/gnome-ssh-askpass2-icon.patch
+++ b/debian/patches/gnome-ssh-askpass2-icon.patch
@@ -1,4 +1,4 @@
1From 39cb522642f428a818ef2cd56c39de4783da0b6e Mon Sep 17 00:00:00 2001 1From 7e6bb45ce4ead0e3256d1741e0020bc5d4e6a09b Mon Sep 17 00:00:00 2001
2From: Vincent Untz <vuntz@ubuntu.com> 2From: Vincent Untz <vuntz@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:16 +0000 3Date: Sun, 9 Feb 2014 16:10:16 +0000
4Subject: Give the ssh-askpass-gnome window a default icon 4Subject: Give the ssh-askpass-gnome window a default icon
diff --git a/debian/patches/keepalive-extensions.patch b/debian/patches/keepalive-extensions.patch
index 11378586d..4db3caa5a 100644
--- a/debian/patches/keepalive-extensions.patch
+++ b/debian/patches/keepalive-extensions.patch
@@ -1,4 +1,4 @@
1From 8f60ff6d23d4a1f8c347cf4b95267e00116f74fa Mon Sep 17 00:00:00 2001 1From 0bdc6351d8a32c33e65542617c71da8ddcdeb331 Mon Sep 17 00:00:00 2001
2From: Richard Kettlewell <rjk@greenend.org.uk> 2From: Richard Kettlewell <rjk@greenend.org.uk>
3Date: Sun, 9 Feb 2014 16:09:52 +0000 3Date: Sun, 9 Feb 2014 16:09:52 +0000
4Subject: Various keepalive extensions 4Subject: Various keepalive extensions
@@ -16,7 +16,7 @@ keepalives.
16Author: Ian Jackson <ian@chiark.greenend.org.uk> 16Author: Ian Jackson <ian@chiark.greenend.org.uk>
17Author: Matthew Vernon <matthew@debian.org> 17Author: Matthew Vernon <matthew@debian.org>
18Author: Colin Watson <cjwatson@debian.org> 18Author: Colin Watson <cjwatson@debian.org>
19Last-Update: 2015-11-29 19Last-Update: 2016-12-26
20 20
21Patch-Name: keepalive-extensions.patch 21Patch-Name: keepalive-extensions.patch
22--- 22---
@@ -72,7 +72,7 @@ index c1c3aae0..3efba242 100644
72 options->server_alive_count_max = 3; 72 options->server_alive_count_max = 3;
73 if (options->control_master == -1) 73 if (options->control_master == -1)
74diff --git a/ssh_config.5 b/ssh_config.5 74diff --git a/ssh_config.5 b/ssh_config.5
75index a7703fc7..32fd100d 100644 75index a7703fc7..a0457314 100644
76--- a/ssh_config.5 76--- a/ssh_config.5
77+++ b/ssh_config.5 77+++ b/ssh_config.5
78@@ -250,8 +250,12 @@ Valid arguments are 78@@ -250,8 +250,12 @@ Valid arguments are
@@ -81,7 +81,7 @@ index a7703fc7..32fd100d 100644
81 passphrase/password querying will be disabled. 81 passphrase/password querying will be disabled.
82+In addition, the 82+In addition, the
83+.Cm ServerAliveInterval 83+.Cm ServerAliveInterval
84+option will be set to 300 seconds by default. 84+option will be set to 300 seconds by default (Debian-specific).
85 This option is useful in scripts and other batch jobs where no user 85 This option is useful in scripts and other batch jobs where no user
86-is present to supply the password. 86-is present to supply the password.
87+is present to supply the password, 87+is present to supply the password,
@@ -97,7 +97,7 @@ index a7703fc7..32fd100d 100644
97+is 0, indicating that these messages will not be sent to the server, 97+is 0, indicating that these messages will not be sent to the server,
98+or 300 if the 98+or 300 if the
99+.Cm BatchMode 99+.Cm BatchMode
100+option is set. 100+option is set (Debian-specific).
101+.Cm ProtocolKeepAlives 101+.Cm ProtocolKeepAlives
102+and 102+and
103+.Cm SetupTimeOut 103+.Cm SetupTimeOut
diff --git a/debian/patches/mention-ssh-keygen-on-keychange.patch b/debian/patches/mention-ssh-keygen-on-keychange.patch
index 943fc901d..0cfee84e5 100644
--- a/debian/patches/mention-ssh-keygen-on-keychange.patch
+++ b/debian/patches/mention-ssh-keygen-on-keychange.patch
@@ -1,4 +1,4 @@
1From e39bf0e814394fb5a14094b651f3bf9ddec0a782 Mon Sep 17 00:00:00 2001 1From 04923a79cca487e1295685638a6113dbe5ec54bd Mon Sep 17 00:00:00 2001
2From: Scott Moser <smoser@ubuntu.com> 2From: Scott Moser <smoser@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:03 +0000 3Date: Sun, 9 Feb 2014 16:10:03 +0000
4Subject: Mention ssh-keygen in ssh fingerprint changed warning 4Subject: Mention ssh-keygen in ssh fingerprint changed warning
diff --git a/debian/patches/no-openssl-version-status.patch b/debian/patches/no-openssl-version-status.patch
index 682455fe9..af5caaa99 100644
--- a/debian/patches/no-openssl-version-status.patch
+++ b/debian/patches/no-openssl-version-status.patch
@@ -1,4 +1,4 @@
1From 27710ce6deb6e9a820235ac44dd82333ab330047 Mon Sep 17 00:00:00 2001 1From 85a592345eb1c86e918f08643b8b48aee69aec63 Mon Sep 17 00:00:00 2001
2From: Kurt Roeckx <kurt@roeckx.be> 2From: Kurt Roeckx <kurt@roeckx.be>
3Date: Sun, 9 Feb 2014 16:10:14 +0000 3Date: Sun, 9 Feb 2014 16:10:14 +0000
4Subject: Don't check the status field of the OpenSSL version 4Subject: Don't check the status field of the OpenSSL version
diff --git a/debian/patches/openbsd-docs.patch b/debian/patches/openbsd-docs.patch
index 5a6428a16..50f5db1ae 100644
--- a/debian/patches/openbsd-docs.patch
+++ b/debian/patches/openbsd-docs.patch
@@ -1,4 +1,4 @@
1From 57a5ec3553730b373c96e8457815c42733304427 Mon Sep 17 00:00:00 2001 1From f16966d39a328b5f6461343d088f863c8cf2a2d4 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:09 +0000 3Date: Sun, 9 Feb 2014 16:10:09 +0000
4Subject: Adjust various OpenBSD-specific references in manual pages 4Subject: Adjust various OpenBSD-specific references in manual pages
diff --git a/debian/patches/package-versioning.patch b/debian/patches/package-versioning.patch
index 7b14bcc09..0b46869c9 100644
--- a/debian/patches/package-versioning.patch
+++ b/debian/patches/package-versioning.patch
@@ -1,4 +1,4 @@
1From cdce59c8c54d6d19ca0aa86cb4a62f6df94c7245 Mon Sep 17 00:00:00 2001 1From bfc81c7380b71bd5c0e841e8bd16bfc726a43603 Mon Sep 17 00:00:00 2001
2From: Matthew Vernon <matthew@debian.org> 2From: Matthew Vernon <matthew@debian.org>
3Date: Sun, 9 Feb 2014 16:10:05 +0000 3Date: Sun, 9 Feb 2014 16:10:05 +0000
4Subject: Include the Debian version in our identification 4Subject: Include the Debian version in our identification
diff --git a/debian/patches/quieter-signals.patch b/debian/patches/quieter-signals.patch
index 49f1daf1c..ab94faecc 100644
--- a/debian/patches/quieter-signals.patch
+++ b/debian/patches/quieter-signals.patch
@@ -1,4 +1,4 @@
1From 7083ae25ccce8bbdad40e7c7500f69f2c0cbce34 Mon Sep 17 00:00:00 2001 1From 68d399525871ecd1a2837f04045581a2774ba4bb Mon Sep 17 00:00:00 2001
2From: Peter Samuelson <peter@p12n.org> 2From: Peter Samuelson <peter@p12n.org>
3Date: Sun, 9 Feb 2014 16:09:55 +0000 3Date: Sun, 9 Feb 2014 16:09:55 +0000
4Subject: Reduce severity of "Killed by signal %d" 4Subject: Reduce severity of "Killed by signal %d"
diff --git a/debian/patches/scp-quoting.patch b/debian/patches/scp-quoting.patch
index 8e426db77..aad0e6b50 100644
--- a/debian/patches/scp-quoting.patch
+++ b/debian/patches/scp-quoting.patch
@@ -1,4 +1,4 @@
1From 43205c71be413d2225ce3ea5cf81d79afd420b81 Mon Sep 17 00:00:00 2001 1From 630c67159398218379b51112ce708fc4f208f903 Mon Sep 17 00:00:00 2001
2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com> 2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:09:59 +0000 3Date: Sun, 9 Feb 2014 16:09:59 +0000
4Subject: Adjust scp quoting in verbose mode 4Subject: Adjust scp quoting in verbose mode
diff --git a/debian/patches/shell-path.patch b/debian/patches/shell-path.patch
index 82203e0d8..5c609f373 100644
--- a/debian/patches/shell-path.patch
+++ b/debian/patches/shell-path.patch
@@ -1,4 +1,4 @@
1From f6973171005fc513fa25540a1561ca1128e488e1 Mon Sep 17 00:00:00 2001 1From 62a564b1f2f9cb086a3618c6df4113a4d9dbe273 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:00 +0000 3Date: Sun, 9 Feb 2014 16:10:00 +0000
4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand 4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand
diff --git a/debian/patches/sigstop.patch b/debian/patches/sigstop.patch
index 5e07bf023..b82b21afe 100644
--- a/debian/patches/sigstop.patch
+++ b/debian/patches/sigstop.patch
@@ -1,4 +1,4 @@
1From 7140d94420542a8af7459d08436af2fc950cd810 Mon Sep 17 00:00:00 2001 1From e6e10c563bbe69426d5074b0b97e2a9b0b4b3b49 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:17 +0000 3Date: Sun, 9 Feb 2014 16:10:17 +0000
4Subject: Support synchronisation with service supervisor using SIGSTOP 4Subject: Support synchronisation with service supervisor using SIGSTOP
diff --git a/debian/patches/ssh-agent-setgid.patch b/debian/patches/ssh-agent-setgid.patch
index 4e087e47d..73d48641f 100644
--- a/debian/patches/ssh-agent-setgid.patch
+++ b/debian/patches/ssh-agent-setgid.patch
@@ -1,4 +1,4 @@
1From 42a3ec898a2dc3a752d675f48585109ab8a592f2 Mon Sep 17 00:00:00 2001 1From 135f35985c55d9734dcd61cf159d3e7916b95b60 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:13 +0000 3Date: Sun, 9 Feb 2014 16:10:13 +0000
4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1) 4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1)
diff --git a/debian/patches/ssh-argv0.patch b/debian/patches/ssh-argv0.patch
index 70b13cd47..983a4fc67 100644
--- a/debian/patches/ssh-argv0.patch
+++ b/debian/patches/ssh-argv0.patch
@@ -1,4 +1,4 @@
1From 45d82ddb03e248dae4775ce1693654ea69d050ad Mon Sep 17 00:00:00 2001 1From 4476fe4e30c33c250ddd6bd01e644979f10acd25 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:10 +0000 3Date: Sun, 9 Feb 2014 16:10:10 +0000
4Subject: ssh(1): Refer to ssh-argv0(1) 4Subject: ssh(1): Refer to ssh-argv0(1)
diff --git a/debian/patches/syslog-level-silent.patch b/debian/patches/syslog-level-silent.patch
index 9fd4e96d3..d6a5707d4 100644
--- a/debian/patches/syslog-level-silent.patch
+++ b/debian/patches/syslog-level-silent.patch
@@ -1,4 +1,4 @@
1From 3ffb3874831f9f4a0a2d02c82c3505166593f1c1 Mon Sep 17 00:00:00 2001 1From bdc8262449eefe39f2dc4ddcbb44b84ddade4cd3 Mon Sep 17 00:00:00 2001
2From: Jonathan David Amery <jdamery@ysolde.ucam.org> 2From: Jonathan David Amery <jdamery@ysolde.ucam.org>
3Date: Sun, 9 Feb 2014 16:09:54 +0000 3Date: Sun, 9 Feb 2014 16:09:54 +0000
4Subject: "LogLevel SILENT" compatibility 4Subject: "LogLevel SILENT" compatibility
diff --git a/debian/patches/systemd-readiness.patch b/debian/patches/systemd-readiness.patch
index a2ecd7e99..0a8ff5d9c 100644
--- a/debian/patches/systemd-readiness.patch
+++ b/debian/patches/systemd-readiness.patch
@@ -1,4 +1,4 @@
1From 6ea90cd25e0275c4153691a962bcc89007e77261 Mon Sep 17 00:00:00 2001 1From c95bb2c6a018688e44481bf1d199607db567fd9e Mon Sep 17 00:00:00 2001
2From: Michael Biebl <biebl@debian.org> 2From: Michael Biebl <biebl@debian.org>
3Date: Mon, 21 Dec 2015 16:08:47 +0000 3Date: Mon, 21 Dec 2015 16:08:47 +0000
4Subject: Add systemd readiness notification support 4Subject: Add systemd readiness notification support
diff --git a/debian/patches/user-group-modes.patch b/debian/patches/user-group-modes.patch
index e08b6c7b7..1a6194544 100644
--- a/debian/patches/user-group-modes.patch
+++ b/debian/patches/user-group-modes.patch
@@ -1,4 +1,4 @@
1From df060c830ad66289a93be24268f3f70e7021be29 Mon Sep 17 00:00:00 2001 1From 47c946434c6e99ff9da531cfcafb051e38e79ff8 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:09:58 +0000 3Date: Sun, 9 Feb 2014 16:09:58 +0000
4Subject: Allow harmless group-writability 4Subject: Allow harmless group-writability
@@ -245,7 +245,7 @@ index 4011c65a..feef81a5 100644
245 .It Pa ~/.ssh/environment 245 .It Pa ~/.ssh/environment
246 Contains additional definitions for environment variables; see 246 Contains additional definitions for environment variables; see
247diff --git a/ssh_config.5 b/ssh_config.5 247diff --git a/ssh_config.5 b/ssh_config.5
248index 32fd100d..f62ea6b8 100644 248index a0457314..0483a1ee 100644
249--- a/ssh_config.5 249--- a/ssh_config.5
250+++ b/ssh_config.5 250+++ b/ssh_config.5
251@@ -1803,6 +1803,8 @@ The format of this file is described above. 251@@ -1803,6 +1803,8 @@ The format of this file is described above.
diff --git a/ssh_config b/ssh_config
index 5190b06b1..093c8366e 100644
--- a/ssh_config
+++ b/ssh_config
@@ -54,4 +54,3 @@ Host *
54 SendEnv LANG LC_* 54 SendEnv LANG LC_*
55 HashKnownHosts yes 55 HashKnownHosts yes
56 GSSAPIAuthentication yes 56 GSSAPIAuthentication yes
57 GSSAPIDelegateCredentials no
diff --git a/ssh_config.5 b/ssh_config.5
index 8dce757ec..26f983a3e 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -268,7 +268,7 @@ If set to
268passphrase/password querying will be disabled. 268passphrase/password querying will be disabled.
269In addition, the 269In addition, the
270.Cm ServerAliveInterval 270.Cm ServerAliveInterval
271option will be set to 300 seconds by default. 271option will be set to 300 seconds by default (Debian-specific).
272This option is useful in scripts and other batch jobs where no user 272This option is useful in scripts and other batch jobs where no user
273is present to supply the password, 273is present to supply the password,
274and where it is desirable to detect a broken network swiftly. 274and where it is desirable to detect a broken network swiftly.
@@ -1512,7 +1512,7 @@ The default
1512is 0, indicating that these messages will not be sent to the server, 1512is 0, indicating that these messages will not be sent to the server,
1513or 300 if the 1513or 300 if the
1514.Cm BatchMode 1514.Cm BatchMode
1515option is set. 1515option is set (Debian-specific).
1516.Cm ProtocolKeepAlives 1516.Cm ProtocolKeepAlives
1517and 1517and
1518.Cm SetupTimeOut 1518.Cm SetupTimeOut