summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--debian/.git-dpm4
-rw-r--r--debian/changelog2
-rw-r--r--debian/patches/auth-log-verbosity.patch2
-rw-r--r--debian/patches/authorized-keys-man-symlink.patch2
-rw-r--r--debian/patches/backport-fix-first-kex-follows.patch2
-rw-r--r--debian/patches/debian-banner.patch2
-rw-r--r--debian/patches/debian-config.patch2
-rw-r--r--debian/patches/dnssec-sshfp.patch2
-rw-r--r--debian/patches/doc-hash-tab-completion.patch2
-rw-r--r--debian/patches/doc-upstart.patch2
-rw-r--r--debian/patches/gnome-ssh-askpass2-icon.patch2
-rw-r--r--debian/patches/gssapi.patch53
-rw-r--r--debian/patches/helpful-wait-terminate.patch2
-rw-r--r--debian/patches/keepalive-extensions.patch2
-rw-r--r--debian/patches/lintian-symlink-pickiness.patch2
-rw-r--r--debian/patches/mention-ssh-keygen-on-keychange.patch2
-rw-r--r--debian/patches/no-openssl-version-status.patch2
-rw-r--r--debian/patches/openbsd-docs.patch2
-rw-r--r--debian/patches/package-versioning.patch2
-rw-r--r--debian/patches/quieter-signals.patch2
-rw-r--r--debian/patches/restore-tcp-wrappers.patch2
-rw-r--r--debian/patches/scp-quoting.patch2
-rw-r--r--debian/patches/selinux-role.patch2
-rw-r--r--debian/patches/shell-path.patch2
-rw-r--r--debian/patches/sigstop.patch2
-rw-r--r--debian/patches/ssh-agent-setgid.patch2
-rw-r--r--debian/patches/ssh-argv0.patch2
-rw-r--r--debian/patches/ssh-vulnkey-compat.patch2
-rw-r--r--debian/patches/syslog-level-silent.patch2
-rw-r--r--debian/patches/systemd-readiness.patch2
-rw-r--r--debian/patches/user-group-modes.patch2
-rw-r--r--sshconnect2.c50
32 files changed, 78 insertions, 87 deletions
diff --git a/debian/.git-dpm b/debian/.git-dpm
index c71386717..b6e38a18d 100644
--- a/debian/.git-dpm
+++ b/debian/.git-dpm
@@ -1,6 +1,6 @@
1# see git-dpm(1) from git-dpm package 1# see git-dpm(1) from git-dpm package
21f715c783abc11e805d9fd8af4847c3514fcb296 231cc76b587fe2305eab8f7788c5dc6c876aff60e
31f715c783abc11e805d9fd8af4847c3514fcb296 331cc76b587fe2305eab8f7788c5dc6c876aff60e
4651211fd4a199b299540c00c54a46e27fadb04be 4651211fd4a199b299540c00c54a46e27fadb04be
5651211fd4a199b299540c00c54a46e27fadb04be 5651211fd4a199b299540c00c54a46e27fadb04be
6openssh_7.1p1.orig.tar.gz 6openssh_7.1p1.orig.tar.gz
diff --git a/debian/changelog b/debian/changelog
index e8be5c12b..e93229b6a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -6,6 +6,8 @@ openssh (1:7.1p1-6) UNRELEASED; urgency=medium
6 debian/tests/control. 6 debian/tests/control.
7 * Allow authenticating as root using gssapi-keyex even with 7 * Allow authenticating as root using gssapi-keyex even with
8 "PermitRootLogin prohibit-password" (closes: #809695). 8 "PermitRootLogin prohibit-password" (closes: #809695).
9 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
10 later in ssh_kex2 so that it's actually effective (closes: #809696).
9 11
10 [ Michael Biebl ] 12 [ Michael Biebl ]
11 * Don't call sd_notify when sshd is re-execed (closes: #809035). 13 * Don't call sd_notify when sshd is re-execed (closes: #809035).
diff --git a/debian/patches/auth-log-verbosity.patch b/debian/patches/auth-log-verbosity.patch
index bde6dfb45..dc82a6085 100644
--- a/debian/patches/auth-log-verbosity.patch
+++ b/debian/patches/auth-log-verbosity.patch
@@ -1,4 +1,4 @@
1From b7921aa4a2b83b247ca13651d061ab2eaa527f65 Mon Sep 17 00:00:00 2001 1From bede2f8c8a352b57ae5188fe6d3e45c5a57892eb Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:02 +0000 3Date: Sun, 9 Feb 2014 16:10:02 +0000
4Subject: Quieten logs when multiple from= restrictions are used 4Subject: Quieten logs when multiple from= restrictions are used
diff --git a/debian/patches/authorized-keys-man-symlink.patch b/debian/patches/authorized-keys-man-symlink.patch
index 8bddf00ce..694b8e584 100644
--- a/debian/patches/authorized-keys-man-symlink.patch
+++ b/debian/patches/authorized-keys-man-symlink.patch
@@ -1,4 +1,4 @@
1From a003be3d6aca1aa78e23da80ae53b35afb0094f1 Mon Sep 17 00:00:00 2001 1From efc61f37910b46ad2ac920aca7eefce909ef2555 Mon Sep 17 00:00:00 2001
2From: Tomas Pospisek <tpo_deb@sourcepole.ch> 2From: Tomas Pospisek <tpo_deb@sourcepole.ch>
3Date: Sun, 9 Feb 2014 16:10:07 +0000 3Date: Sun, 9 Feb 2014 16:10:07 +0000
4Subject: Install authorized_keys(5) as a symlink to sshd(8) 4Subject: Install authorized_keys(5) as a symlink to sshd(8)
diff --git a/debian/patches/backport-fix-first-kex-follows.patch b/debian/patches/backport-fix-first-kex-follows.patch
index 928349824..0039a55a6 100644
--- a/debian/patches/backport-fix-first-kex-follows.patch
+++ b/debian/patches/backport-fix-first-kex-follows.patch
@@ -1,4 +1,4 @@
1From 1f715c783abc11e805d9fd8af4847c3514fcb296 Mon Sep 17 00:00:00 2001 1From 31cc76b587fe2305eab8f7788c5dc6c876aff60e Mon Sep 17 00:00:00 2001
2From: Damien Miller <djm@mindrot.org> 2From: Damien Miller <djm@mindrot.org>
3Date: Tue, 15 Dec 2015 15:25:04 +0000 3Date: Tue, 15 Dec 2015 15:25:04 +0000
4Subject: upstream commit 4Subject: upstream commit
diff --git a/debian/patches/debian-banner.patch b/debian/patches/debian-banner.patch
index 07dad44b4..0ca73053b 100644
--- a/debian/patches/debian-banner.patch
+++ b/debian/patches/debian-banner.patch
@@ -1,4 +1,4 @@
1From 464ae832806fca916694b51c0bc996af1cac7057 Mon Sep 17 00:00:00 2001 1From e35768a64e1ca5a6ad2a5df3ebbe6806ffb8afa2 Mon Sep 17 00:00:00 2001
2From: Kees Cook <kees@debian.org> 2From: Kees Cook <kees@debian.org>
3Date: Sun, 9 Feb 2014 16:10:06 +0000 3Date: Sun, 9 Feb 2014 16:10:06 +0000
4Subject: Add DebianBanner server configuration option 4Subject: Add DebianBanner server configuration option
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index f5e0b51c5..0a2b1c58d 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From 382ac29bbd28f2344df323244d9ed6e90306046c Mon Sep 17 00:00:00 2001 1From 966fde291d530349c427da5c98e4f1869cb4e0bb Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
diff --git a/debian/patches/dnssec-sshfp.patch b/debian/patches/dnssec-sshfp.patch
index 34717b065..16c4d61b9 100644
--- a/debian/patches/dnssec-sshfp.patch
+++ b/debian/patches/dnssec-sshfp.patch
@@ -1,4 +1,4 @@
1From 05e44a7f55ca499d7e7f433152e066b256a1bb79 Mon Sep 17 00:00:00 2001 1From c35c5d9e775ad138661f3c4ef797060be53a4bd8 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:01 +0000 3Date: Sun, 9 Feb 2014 16:10:01 +0000
4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf 4Subject: Force use of DNSSEC even if "options edns0" isn't in resolv.conf
diff --git a/debian/patches/doc-hash-tab-completion.patch b/debian/patches/doc-hash-tab-completion.patch
index 596c7a5cc..ec2878845 100644
--- a/debian/patches/doc-hash-tab-completion.patch
+++ b/debian/patches/doc-hash-tab-completion.patch
@@ -1,4 +1,4 @@
1From 6563989dd56d8f4fd80142dd2c56344c374cde82 Mon Sep 17 00:00:00 2001 1From a6edf4df120a78aefe39b44d07c89e13340c9ac8 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:11 +0000 3Date: Sun, 9 Feb 2014 16:10:11 +0000
4Subject: Document that HashKnownHosts may break tab-completion 4Subject: Document that HashKnownHosts may break tab-completion
diff --git a/debian/patches/doc-upstart.patch b/debian/patches/doc-upstart.patch
index 645182f38..1f3d7bf08 100644
--- a/debian/patches/doc-upstart.patch
+++ b/debian/patches/doc-upstart.patch
@@ -1,4 +1,4 @@
1From 1deb3f4df2dd7e4ea2e19c65a285b0e9e075551f Mon Sep 17 00:00:00 2001 1From 5e6ecf32f56fa0c7d102239b74ae09bd4186c5a3 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@ubuntu.com> 2From: Colin Watson <cjwatson@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:12 +0000 3Date: Sun, 9 Feb 2014 16:10:12 +0000
4Subject: Refer to ssh's Upstart job as well as its init script 4Subject: Refer to ssh's Upstart job as well as its init script
diff --git a/debian/patches/gnome-ssh-askpass2-icon.patch b/debian/patches/gnome-ssh-askpass2-icon.patch
index b7e8075f0..4fce0733d 100644
--- a/debian/patches/gnome-ssh-askpass2-icon.patch
+++ b/debian/patches/gnome-ssh-askpass2-icon.patch
@@ -1,4 +1,4 @@
1From 076e887b9a9804b03bc4915bf7044bbbc46553b6 Mon Sep 17 00:00:00 2001 1From a9bfb2fba2b1ec9ebeca20550cbccf2499d42461 Mon Sep 17 00:00:00 2001
2From: Vincent Untz <vuntz@ubuntu.com> 2From: Vincent Untz <vuntz@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:16 +0000 3Date: Sun, 9 Feb 2014 16:10:16 +0000
4Subject: Give the ssh-askpass-gnome window a default icon 4Subject: Give the ssh-askpass-gnome window a default icon
diff --git a/debian/patches/gssapi.patch b/debian/patches/gssapi.patch
index 2c8d04268..8c96afbb0 100644
--- a/debian/patches/gssapi.patch
+++ b/debian/patches/gssapi.patch
@@ -1,4 +1,4 @@
1From d6cfd64ea0a567d88152270a94be6bb2a78daeb9 Mon Sep 17 00:00:00 2001 1From 48424483cbf2232ba849038e02675b2db1ea3a88 Mon Sep 17 00:00:00 2001
2From: Simon Wilkinson <simon@sxw.org.uk> 2From: Simon Wilkinson <simon@sxw.org.uk>
3Date: Sun, 9 Feb 2014 16:09:48 +0000 3Date: Sun, 9 Feb 2014 16:09:48 +0000
4Subject: GSSAPI key exchange support 4Subject: GSSAPI key exchange support
@@ -48,13 +48,13 @@ Patch-Name: gssapi.patch
48 ssh-gss.h | 41 ++++++- 48 ssh-gss.h | 41 ++++++-
49 ssh_config | 2 + 49 ssh_config | 2 +
50 ssh_config.5 | 36 +++++- 50 ssh_config.5 | 36 +++++-
51 sshconnect2.c | 124 +++++++++++++++++++- 51 sshconnect2.c | 120 +++++++++++++++++++-
52 sshd.c | 110 ++++++++++++++++++ 52 sshd.c | 110 ++++++++++++++++++
53 sshd_config | 2 + 53 sshd_config | 2 +
54 sshd_config.5 | 11 ++ 54 sshd_config.5 | 11 ++
55 sshkey.c | 3 +- 55 sshkey.c | 3 +-
56 sshkey.h | 1 + 56 sshkey.h | 1 +
57 33 files changed, 1959 insertions(+), 47 deletions(-) 57 33 files changed, 1955 insertions(+), 47 deletions(-)
58 create mode 100644 ChangeLog.gssapi 58 create mode 100644 ChangeLog.gssapi
59 create mode 100644 kexgssc.c 59 create mode 100644 kexgssc.c
60 create mode 100644 kexgsss.c 60 create mode 100644 kexgsss.c
@@ -2606,10 +2606,10 @@ index a47f3ca..cac8cda 100644
2606 Indicates that 2606 Indicates that
2607 .Xr ssh 1 2607 .Xr ssh 1
2608diff --git a/sshconnect2.c b/sshconnect2.c 2608diff --git a/sshconnect2.c b/sshconnect2.c
2609index 7751031..e2ea826 100644 2609index 7751031..32e9b0d 100644
2610--- a/sshconnect2.c 2610--- a/sshconnect2.c
2611+++ b/sshconnect2.c 2611+++ b/sshconnect2.c
2612@@ -160,9 +160,34 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port) 2612@@ -160,6 +160,11 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2613 struct kex *kex; 2613 struct kex *kex;
2614 int r; 2614 int r;
2615 2615
@@ -2621,9 +2621,13 @@ index 7751031..e2ea826 100644
2621 xxx_host = host; 2621 xxx_host = host;
2622 xxx_hostaddr = hostaddr; 2622 xxx_hostaddr = hostaddr;
2623 2623
2624@@ -193,6 +198,33 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2625 order_hostkeyalgs(host, hostaddr, port));
2626 }
2627
2624+#ifdef GSSAPI 2628+#ifdef GSSAPI
2625+ if (options.gss_keyex) { 2629+ if (options.gss_keyex) {
2626+ /* Add the GSSAPI mechanisms currently supported on this 2630+ /* Add the GSSAPI mechanisms currently supported on this
2627+ * client to the key exchange algorithm proposal */ 2631+ * client to the key exchange algorithm proposal */
2628+ orig = myproposal[PROPOSAL_KEX_ALGS]; 2632+ orig = myproposal[PROPOSAL_KEX_ALGS];
2629+ 2633+
@@ -2637,32 +2641,21 @@ index 7751031..e2ea826 100644
2637+ debug("Offering GSSAPI proposal: %s", gss); 2641+ debug("Offering GSSAPI proposal: %s", gss);
2638+ xasprintf(&myproposal[PROPOSAL_KEX_ALGS], 2642+ xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
2639+ "%s,%s", gss, orig); 2643+ "%s,%s", gss, orig);
2640+ }
2641+ }
2642+#endif
2643+ 2644+
2644 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal( 2645+ /* If we've got GSSAPI algorithms, then we also
2645 options.kex_algorithms); 2646+ * support the 'null' hostkey, as a last resort */
2646 myproposal[PROPOSAL_ENC_ALGS_CTOS] = 2647+ orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
2647@@ -193,6 +218,17 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port) 2648+ xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
2648 order_hostkeyalgs(host, hostaddr, port)); 2649+ "%s,null", orig);
2649 } 2650+ free(gss);
2650 2651+ }
2651+#ifdef GSSAPI
2652+ /* If we've got GSSAPI algorithms, then we also support the
2653+ * 'null' hostkey, as a last resort */
2654+ if (options.gss_keyex && gss) {
2655+ orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
2656+ xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
2657+ "%s,null", orig);
2658+ free(gss);
2659+ } 2652+ }
2660+#endif 2653+#endif
2661+ 2654+
2662 if (options.rekey_limit || options.rekey_interval) 2655 if (options.rekey_limit || options.rekey_interval)
2663 packet_set_rekey_limits((u_int32_t)options.rekey_limit, 2656 packet_set_rekey_limits((u_int32_t)options.rekey_limit,
2664 (time_t)options.rekey_interval); 2657 (time_t)options.rekey_interval);
2665@@ -211,10 +247,30 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port) 2658@@ -211,10 +243,30 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
2666 # endif 2659 # endif
2667 #endif 2660 #endif
2668 kex->kex[KEX_C25519_SHA256] = kexc25519_client; 2661 kex->kex[KEX_C25519_SHA256] = kexc25519_client;
@@ -2693,7 +2686,7 @@ index 7751031..e2ea826 100644
2693 dispatch_run(DISPATCH_BLOCK, &kex->done, active_state); 2686 dispatch_run(DISPATCH_BLOCK, &kex->done, active_state);
2694 2687
2695 if (options.use_roaming && !kex->roaming) { 2688 if (options.use_roaming && !kex->roaming) {
2696@@ -306,6 +362,7 @@ int input_gssapi_token(int type, u_int32_t, void *); 2689@@ -306,6 +358,7 @@ int input_gssapi_token(int type, u_int32_t, void *);
2697 int input_gssapi_hash(int type, u_int32_t, void *); 2690 int input_gssapi_hash(int type, u_int32_t, void *);
2698 int input_gssapi_error(int, u_int32_t, void *); 2691 int input_gssapi_error(int, u_int32_t, void *);
2699 int input_gssapi_errtok(int, u_int32_t, void *); 2692 int input_gssapi_errtok(int, u_int32_t, void *);
@@ -2701,7 +2694,7 @@ index 7751031..e2ea826 100644
2701 #endif 2694 #endif
2702 2695
2703 void userauth(Authctxt *, char *); 2696 void userauth(Authctxt *, char *);
2704@@ -321,6 +378,11 @@ static char *authmethods_get(void); 2697@@ -321,6 +374,11 @@ static char *authmethods_get(void);
2705 2698
2706 Authmethod authmethods[] = { 2699 Authmethod authmethods[] = {
2707 #ifdef GSSAPI 2700 #ifdef GSSAPI
@@ -2713,7 +2706,7 @@ index 7751031..e2ea826 100644
2713 {"gssapi-with-mic", 2706 {"gssapi-with-mic",
2714 userauth_gssapi, 2707 userauth_gssapi,
2715 NULL, 2708 NULL,
2716@@ -627,19 +689,31 @@ userauth_gssapi(Authctxt *authctxt) 2709@@ -627,19 +685,31 @@ userauth_gssapi(Authctxt *authctxt)
2717 static u_int mech = 0; 2710 static u_int mech = 0;
2718 OM_uint32 min; 2711 OM_uint32 min;
2719 int ok = 0; 2712 int ok = 0;
@@ -2747,7 +2740,7 @@ index 7751031..e2ea826 100644
2747 ok = 1; /* Mechanism works */ 2740 ok = 1; /* Mechanism works */
2748 } else { 2741 } else {
2749 mech++; 2742 mech++;
2750@@ -736,8 +810,8 @@ input_gssapi_response(int type, u_int32_t plen, void *ctxt) 2743@@ -736,8 +806,8 @@ input_gssapi_response(int type, u_int32_t plen, void *ctxt)
2751 { 2744 {
2752 Authctxt *authctxt = ctxt; 2745 Authctxt *authctxt = ctxt;
2753 Gssctxt *gssctxt; 2746 Gssctxt *gssctxt;
@@ -2758,7 +2751,7 @@ index 7751031..e2ea826 100644
2758 2751
2759 if (authctxt == NULL) 2752 if (authctxt == NULL)
2760 fatal("input_gssapi_response: no authentication context"); 2753 fatal("input_gssapi_response: no authentication context");
2761@@ -850,6 +924,48 @@ input_gssapi_error(int type, u_int32_t plen, void *ctxt) 2754@@ -850,6 +920,48 @@ input_gssapi_error(int type, u_int32_t plen, void *ctxt)
2762 free(lang); 2755 free(lang);
2763 return 0; 2756 return 0;
2764 } 2757 }
diff --git a/debian/patches/helpful-wait-terminate.patch b/debian/patches/helpful-wait-terminate.patch
index 9ef03d36d..0dc5bafbf 100644
--- a/debian/patches/helpful-wait-terminate.patch
+++ b/debian/patches/helpful-wait-terminate.patch
@@ -1,4 +1,4 @@
1From 0488e67b6971cf1ee55a27b03d85864b744b69de Mon Sep 17 00:00:00 2001 1From 86d7bcd53809aacc75344386bd8b88bf5fcb2fce Mon Sep 17 00:00:00 2001
2From: Matthew Vernon <matthew@debian.org> 2From: Matthew Vernon <matthew@debian.org>
3Date: Sun, 9 Feb 2014 16:09:56 +0000 3Date: Sun, 9 Feb 2014 16:09:56 +0000
4Subject: Mention ~& when waiting for forwarded connections to terminate 4Subject: Mention ~& when waiting for forwarded connections to terminate
diff --git a/debian/patches/keepalive-extensions.patch b/debian/patches/keepalive-extensions.patch
index 629eaf551..bbb3ef86f 100644
--- a/debian/patches/keepalive-extensions.patch
+++ b/debian/patches/keepalive-extensions.patch
@@ -1,4 +1,4 @@
1From dd6040ff883e51af62dcbb9594c65b27b925c40b Mon Sep 17 00:00:00 2001 1From 8f53616f872acf853b52e94f5b0668c78bf0cb76 Mon Sep 17 00:00:00 2001
2From: Richard Kettlewell <rjk@greenend.org.uk> 2From: Richard Kettlewell <rjk@greenend.org.uk>
3Date: Sun, 9 Feb 2014 16:09:52 +0000 3Date: Sun, 9 Feb 2014 16:09:52 +0000
4Subject: Various keepalive extensions 4Subject: Various keepalive extensions
diff --git a/debian/patches/lintian-symlink-pickiness.patch b/debian/patches/lintian-symlink-pickiness.patch
index a6de6085d..252cd99b8 100644
--- a/debian/patches/lintian-symlink-pickiness.patch
+++ b/debian/patches/lintian-symlink-pickiness.patch
@@ -1,4 +1,4 @@
1From 3ed90e9c89cdbbf79ffcb79255bd445a63ee8e5f Mon Sep 17 00:00:00 2001 1From ca06409500b9f4f3a43fa61526a4c0654761e009 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:08 +0000 3Date: Sun, 9 Feb 2014 16:10:08 +0000
4Subject: Fix picky lintian errors about slogin symlinks 4Subject: Fix picky lintian errors about slogin symlinks
diff --git a/debian/patches/mention-ssh-keygen-on-keychange.patch b/debian/patches/mention-ssh-keygen-on-keychange.patch
index 922d3c341..79c984179 100644
--- a/debian/patches/mention-ssh-keygen-on-keychange.patch
+++ b/debian/patches/mention-ssh-keygen-on-keychange.patch
@@ -1,4 +1,4 @@
1From ad56699201698bc53a9690d025e0a074f7cf1f72 Mon Sep 17 00:00:00 2001 1From 9f59e8a3ddd28351126a5b26d2dd3d9f24442c09 Mon Sep 17 00:00:00 2001
2From: Scott Moser <smoser@ubuntu.com> 2From: Scott Moser <smoser@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:10:03 +0000 3Date: Sun, 9 Feb 2014 16:10:03 +0000
4Subject: Mention ssh-keygen in ssh fingerprint changed warning 4Subject: Mention ssh-keygen in ssh fingerprint changed warning
diff --git a/debian/patches/no-openssl-version-status.patch b/debian/patches/no-openssl-version-status.patch
index 364b789dc..14ec01dbf 100644
--- a/debian/patches/no-openssl-version-status.patch
+++ b/debian/patches/no-openssl-version-status.patch
@@ -1,4 +1,4 @@
1From 4469135282e99143eb3dfe5f36eb1441b9bdbc3a Mon Sep 17 00:00:00 2001 1From e5908e70f9a105f725d9884fba1a68bfb3ba664f Mon Sep 17 00:00:00 2001
2From: Kurt Roeckx <kurt@roeckx.be> 2From: Kurt Roeckx <kurt@roeckx.be>
3Date: Sun, 9 Feb 2014 16:10:14 +0000 3Date: Sun, 9 Feb 2014 16:10:14 +0000
4Subject: Don't check the status field of the OpenSSL version 4Subject: Don't check the status field of the OpenSSL version
diff --git a/debian/patches/openbsd-docs.patch b/debian/patches/openbsd-docs.patch
index 0bf68265a..4ce6c79e0 100644
--- a/debian/patches/openbsd-docs.patch
+++ b/debian/patches/openbsd-docs.patch
@@ -1,4 +1,4 @@
1From f9e8c3b7f235170b913337631fc7c1decb69433e Mon Sep 17 00:00:00 2001 1From 70ef4add88e4f6adc7f9f0e9521567dcd80a12e6 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:09 +0000 3Date: Sun, 9 Feb 2014 16:10:09 +0000
4Subject: Adjust various OpenBSD-specific references in manual pages 4Subject: Adjust various OpenBSD-specific references in manual pages
diff --git a/debian/patches/package-versioning.patch b/debian/patches/package-versioning.patch
index 416541846..51e14b07a 100644
--- a/debian/patches/package-versioning.patch
+++ b/debian/patches/package-versioning.patch
@@ -1,4 +1,4 @@
1From 83ae676c1f711bcdd7cd243d677c7eb6e91d84ac Mon Sep 17 00:00:00 2001 1From 3b79d6bcaf9405b878496c9107855ebe8906a60a Mon Sep 17 00:00:00 2001
2From: Matthew Vernon <matthew@debian.org> 2From: Matthew Vernon <matthew@debian.org>
3Date: Sun, 9 Feb 2014 16:10:05 +0000 3Date: Sun, 9 Feb 2014 16:10:05 +0000
4Subject: Include the Debian version in our identification 4Subject: Include the Debian version in our identification
diff --git a/debian/patches/quieter-signals.patch b/debian/patches/quieter-signals.patch
index 2d864b87f..4d9267c19 100644
--- a/debian/patches/quieter-signals.patch
+++ b/debian/patches/quieter-signals.patch
@@ -1,4 +1,4 @@
1From 92763d936f746e4ba6aad19c5f35231b4a9df1b2 Mon Sep 17 00:00:00 2001 1From de340b1ef1920a34e8c640a571a88a3f58121c6a Mon Sep 17 00:00:00 2001
2From: Peter Samuelson <peter@p12n.org> 2From: Peter Samuelson <peter@p12n.org>
3Date: Sun, 9 Feb 2014 16:09:55 +0000 3Date: Sun, 9 Feb 2014 16:09:55 +0000
4Subject: Reduce severity of "Killed by signal %d" 4Subject: Reduce severity of "Killed by signal %d"
diff --git a/debian/patches/restore-tcp-wrappers.patch b/debian/patches/restore-tcp-wrappers.patch
index 283574c0b..0bda03255 100644
--- a/debian/patches/restore-tcp-wrappers.patch
+++ b/debian/patches/restore-tcp-wrappers.patch
@@ -1,4 +1,4 @@
1From e1a1a7a55002d4e88c055e495203fea4acc387db Mon Sep 17 00:00:00 2001 1From c538473bc1958b99bb26283752f287df5934045a Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Tue, 7 Oct 2014 13:22:41 +0100 3Date: Tue, 7 Oct 2014 13:22:41 +0100
4Subject: Restore TCP wrappers support 4Subject: Restore TCP wrappers support
diff --git a/debian/patches/scp-quoting.patch b/debian/patches/scp-quoting.patch
index dad148e10..c6568cf1e 100644
--- a/debian/patches/scp-quoting.patch
+++ b/debian/patches/scp-quoting.patch
@@ -1,4 +1,4 @@
1From f28d43071d1416aee81eb058799dfc205e033d18 Mon Sep 17 00:00:00 2001 1From bad235ddc7e9cb8fa83ccefac7640fe456bcf993 Mon Sep 17 00:00:00 2001
2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com> 2From: =?UTF-8?q?Nicolas=20Valc=C3=A1rcel?= <nvalcarcel@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:09:59 +0000 3Date: Sun, 9 Feb 2014 16:09:59 +0000
4Subject: Adjust scp quoting in verbose mode 4Subject: Adjust scp quoting in verbose mode
diff --git a/debian/patches/selinux-role.patch b/debian/patches/selinux-role.patch
index b74351209..f479c4635 100644
--- a/debian/patches/selinux-role.patch
+++ b/debian/patches/selinux-role.patch
@@ -1,4 +1,4 @@
1From f9e312495dd3e453bfd6b3ff5bffd06e8dd90a7f Mon Sep 17 00:00:00 2001 1From 5f583693723b0f56608a9a91e58b248219a668c9 Mon Sep 17 00:00:00 2001
2From: Manoj Srivastava <srivasta@debian.org> 2From: Manoj Srivastava <srivasta@debian.org>
3Date: Sun, 9 Feb 2014 16:09:49 +0000 3Date: Sun, 9 Feb 2014 16:09:49 +0000
4Subject: Handle SELinux authorisation roles 4Subject: Handle SELinux authorisation roles
diff --git a/debian/patches/shell-path.patch b/debian/patches/shell-path.patch
index 5062b7ce1..3a98343cc 100644
--- a/debian/patches/shell-path.patch
+++ b/debian/patches/shell-path.patch
@@ -1,4 +1,4 @@
1From beb218cfc3afbb5068eb222cf62878a54d3bb06c Mon Sep 17 00:00:00 2001 1From bf28735236933b0a1f011d73d7cbb948e197c4cc Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:00 +0000 3Date: Sun, 9 Feb 2014 16:10:00 +0000
4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand 4Subject: Look for $SHELL on the path for ProxyCommand/LocalCommand
diff --git a/debian/patches/sigstop.patch b/debian/patches/sigstop.patch
index 62c521aef..7db2557a0 100644
--- a/debian/patches/sigstop.patch
+++ b/debian/patches/sigstop.patch
@@ -1,4 +1,4 @@
1From 707e1569fb7f883d9a7ad7a70ce4125581969136 Mon Sep 17 00:00:00 2001 1From bf533d857451efe2f9abc6fb96e1c9c93ff1a7ee Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:17 +0000 3Date: Sun, 9 Feb 2014 16:10:17 +0000
4Subject: Support synchronisation with service supervisor using SIGSTOP 4Subject: Support synchronisation with service supervisor using SIGSTOP
diff --git a/debian/patches/ssh-agent-setgid.patch b/debian/patches/ssh-agent-setgid.patch
index f9213042d..11ecc5c42 100644
--- a/debian/patches/ssh-agent-setgid.patch
+++ b/debian/patches/ssh-agent-setgid.patch
@@ -1,4 +1,4 @@
1From 9e9ee52b4c420d334cdd7fc286746feb1df90066 Mon Sep 17 00:00:00 2001 1From 0f29b62fb2529bd6341dae7bea1271f5b967ece0 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:13 +0000 3Date: Sun, 9 Feb 2014 16:10:13 +0000
4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1) 4Subject: Document consequences of ssh-agent being setgid in ssh-agent(1)
diff --git a/debian/patches/ssh-argv0.patch b/debian/patches/ssh-argv0.patch
index aa2c11cf7..3c22db5cf 100644
--- a/debian/patches/ssh-argv0.patch
+++ b/debian/patches/ssh-argv0.patch
@@ -1,4 +1,4 @@
1From 76d462b84f57126b84ac4275575deda215d3d5a3 Mon Sep 17 00:00:00 2001 1From 11e3509a4baa45a988598b937ea16e6ed3949d44 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:10 +0000 3Date: Sun, 9 Feb 2014 16:10:10 +0000
4Subject: ssh(1): Refer to ssh-argv0(1) 4Subject: ssh(1): Refer to ssh-argv0(1)
diff --git a/debian/patches/ssh-vulnkey-compat.patch b/debian/patches/ssh-vulnkey-compat.patch
index 68e22c6f6..59b0983f9 100644
--- a/debian/patches/ssh-vulnkey-compat.patch
+++ b/debian/patches/ssh-vulnkey-compat.patch
@@ -1,4 +1,4 @@
1From 1fd91310e580ae1723fc250ce77710f97e37ad15 Mon Sep 17 00:00:00 2001 1From 6b1e8291597ff151b913c470f4af4b04ddec5c7d Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@ubuntu.com> 2From: Colin Watson <cjwatson@ubuntu.com>
3Date: Sun, 9 Feb 2014 16:09:50 +0000 3Date: Sun, 9 Feb 2014 16:09:50 +0000
4Subject: Accept obsolete ssh-vulnkey configuration options 4Subject: Accept obsolete ssh-vulnkey configuration options
diff --git a/debian/patches/syslog-level-silent.patch b/debian/patches/syslog-level-silent.patch
index 9edb57064..d591c1a70 100644
--- a/debian/patches/syslog-level-silent.patch
+++ b/debian/patches/syslog-level-silent.patch
@@ -1,4 +1,4 @@
1From 3a9dd9fe28f775dd712d89135ef6fb1e28ff2e5f Mon Sep 17 00:00:00 2001 1From 2b9216f2931cfe880a7ea85750730579f8da4465 Mon Sep 17 00:00:00 2001
2From: Jonathan David Amery <jdamery@ysolde.ucam.org> 2From: Jonathan David Amery <jdamery@ysolde.ucam.org>
3Date: Sun, 9 Feb 2014 16:09:54 +0000 3Date: Sun, 9 Feb 2014 16:09:54 +0000
4Subject: "LogLevel SILENT" compatibility 4Subject: "LogLevel SILENT" compatibility
diff --git a/debian/patches/systemd-readiness.patch b/debian/patches/systemd-readiness.patch
index b23d30034..4914cd6f5 100644
--- a/debian/patches/systemd-readiness.patch
+++ b/debian/patches/systemd-readiness.patch
@@ -1,4 +1,4 @@
1From 2bb85b3c756967d72efbf895a8908858ee4c2441 Mon Sep 17 00:00:00 2001 1From 0aff7ca980bc54be68f7479a016d7779f99cf06e Mon Sep 17 00:00:00 2001
2From: Michael Biebl <biebl@debian.org> 2From: Michael Biebl <biebl@debian.org>
3Date: Mon, 21 Dec 2015 16:08:47 +0000 3Date: Mon, 21 Dec 2015 16:08:47 +0000
4Subject: Add systemd readiness notification support 4Subject: Add systemd readiness notification support
diff --git a/debian/patches/user-group-modes.patch b/debian/patches/user-group-modes.patch
index 2e1be8dd3..70d5275aa 100644
--- a/debian/patches/user-group-modes.patch
+++ b/debian/patches/user-group-modes.patch
@@ -1,4 +1,4 @@
1From 628e08e8a589dff2178a6725d32c5699f11b2405 Mon Sep 17 00:00:00 2001 1From c60b1066b877429b723b351f44efb9e84bc64252 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:09:58 +0000 3Date: Sun, 9 Feb 2014 16:09:58 +0000
4Subject: Allow harmless group-writability 4Subject: Allow harmless group-writability
diff --git a/sshconnect2.c b/sshconnect2.c
index e2ea82656..32e9b0df2 100644
--- a/sshconnect2.c
+++ b/sshconnect2.c
@@ -168,26 +168,6 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
168 xxx_host = host; 168 xxx_host = host;
169 xxx_hostaddr = hostaddr; 169 xxx_hostaddr = hostaddr;
170 170
171#ifdef GSSAPI
172 if (options.gss_keyex) {
173 /* Add the GSSAPI mechanisms currently supported on this
174 * client to the key exchange algorithm proposal */
175 orig = myproposal[PROPOSAL_KEX_ALGS];
176
177 if (options.gss_trust_dns)
178 gss_host = (char *)get_canonical_hostname(1);
179 else
180 gss_host = host;
181
182 gss = ssh_gssapi_client_mechanisms(gss_host, options.gss_client_identity);
183 if (gss) {
184 debug("Offering GSSAPI proposal: %s", gss);
185 xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
186 "%s,%s", gss, orig);
187 }
188 }
189#endif
190
191 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal( 171 myproposal[PROPOSAL_KEX_ALGS] = compat_kex_proposal(
192 options.kex_algorithms); 172 options.kex_algorithms);
193 myproposal[PROPOSAL_ENC_ALGS_CTOS] = 173 myproposal[PROPOSAL_ENC_ALGS_CTOS] =
@@ -219,13 +199,29 @@ ssh_kex2(char *host, struct sockaddr *hostaddr, u_short port)
219 } 199 }
220 200
221#ifdef GSSAPI 201#ifdef GSSAPI
222 /* If we've got GSSAPI algorithms, then we also support the 202 if (options.gss_keyex) {
223 * 'null' hostkey, as a last resort */ 203 /* Add the GSSAPI mechanisms currently supported on this
224 if (options.gss_keyex && gss) { 204 * client to the key exchange algorithm proposal */
225 orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS]; 205 orig = myproposal[PROPOSAL_KEX_ALGS];
226 xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS], 206
227 "%s,null", orig); 207 if (options.gss_trust_dns)
228 free(gss); 208 gss_host = (char *)get_canonical_hostname(1);
209 else
210 gss_host = host;
211
212 gss = ssh_gssapi_client_mechanisms(gss_host, options.gss_client_identity);
213 if (gss) {
214 debug("Offering GSSAPI proposal: %s", gss);
215 xasprintf(&myproposal[PROPOSAL_KEX_ALGS],
216 "%s,%s", gss, orig);
217
218 /* If we've got GSSAPI algorithms, then we also
219 * support the 'null' hostkey, as a last resort */
220 orig = myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS];
221 xasprintf(&myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS],
222 "%s,null", orig);
223 free(gss);
224 }
229 } 225 }
230#endif 226#endif
231 227