From 5acca54d6359448904618fe9c05a13d68e817a12 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 2 Jun 2004 17:31:36 +0000 Subject: Update German debconf template translation (thanks, Helge Kreutzmann; closes: #252226). --- debian/changelog | 7 +++++++ 1 file changed, 7 insertions(+) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index e69582dcf..5fca88cd0 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +openssh (1:3.8.1p1-5) UNRELEASED; urgency=low + + * Update German debconf template translation (thanks, Helge Kreutzmann; + closes: #252226). + + -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 + openssh (1:3.8.1p1-4) unstable; urgency=medium * Kill off PAM thread if privsep slave dies (closes: #248125). -- cgit v1.2.3 From 9472f005bdf9fa549fed84cfec2ade24df1424ca Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 14 Jun 2004 13:26:50 +0000 Subject: Remove Suggests: dnsutils, as it was only needed for make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. --- debian/changelog | 2 ++ debian/control | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index 5fca88cd0..0850767f9 100644 --- a/debian/changelog +++ b/debian/changelog @@ -2,6 +2,8 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Update German debconf template translation (thanks, Helge Kreutzmann; closes: #252226). + * Remove Suggests: dnsutils, as it was only needed for + make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 diff --git a/debian/control b/debian/control index 45823595a..a234348c5 100644 --- a/debian/control +++ b/debian/control @@ -10,7 +10,7 @@ Package: ssh Architecture: any Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0) Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) -Suggests: ssh-askpass, xbase-clients, dnsutils +Suggests: ssh-askpass, xbase-clients Provides: rsh-client Description: Secure rlogin/rsh/rcp replacement (OpenSSH) This is the portable version of OpenSSH, a free implementation of -- cgit v1.2.3 From 5eb67571aa638c1bb35bf518a50d96ae4e80a88a Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Tue, 22 Jun 2004 14:33:09 +0000 Subject: Disable shadow password support in openssh-server-udeb. --- debian/changelog | 1 + debian/rules | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index 0850767f9..d11a8a472 100644 --- a/debian/changelog +++ b/debian/changelog @@ -4,6 +4,7 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low closes: #252226). * Remove Suggests: dnsutils, as it was only needed for make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. + * Disable shadow password support in openssh-server-udeb. -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 diff --git a/debian/rules b/debian/rules index dd8b894a4..9a63fdce0 100755 --- a/debian/rules +++ b/debian/rules @@ -75,7 +75,7 @@ build-udeb: build-udeb-stamp build-udeb-stamp: dh_testdir mkdir -p build-udeb - cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --without-xauth --with-default-path=/usr/local/bin:/bin:/usr/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper + cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --without-xauth --with-default-path=/usr/local/bin:/bin:/usr/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper --without-shadow # Avoid libnsl linkage. Ugh. perl -pi -e 's/ +-lnsl//' build-udeb/config.status cd build-udeb && ./config.status -- cgit v1.2.3 From 6858e123497aee69dedce5d22fcacec99c7043b4 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 01:03:04 +0000 Subject: Fix bashisms in maintainer scripts (thanks, David Weinehall; partial fix for #258517). --- debian/changelog | 2 ++ debian/config | 4 ++-- debian/postinst | 4 ++-- debian/preinst | 6 +++--- 4 files changed, 9 insertions(+), 7 deletions(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index d11a8a472..2c6564368 100644 --- a/debian/changelog +++ b/debian/changelog @@ -5,6 +5,8 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Remove Suggests: dnsutils, as it was only needed for make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. * Disable shadow password support in openssh-server-udeb. + * Fix bashisms in maintainer scripts (thanks, David Weinehall; partial fix + for #258517). -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 diff --git a/debian/config b/debian/config index ea737a081..b5cff528c 100644 --- a/debian/config +++ b/debian/config @@ -3,7 +3,7 @@ action=$1 version=$2 -if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then +if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then version=1.2.27 cp -a /etc/ssh-nonfree /etc/ssh fi @@ -30,7 +30,7 @@ else db_fset ssh/use_old_init_script seen true fi -if [ -z "$version" -a ! -e /etc/ssh/sshd_config ] +if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ] then db_input medium ssh/protocol2_only || true fi diff --git a/debian/postinst b/debian/postinst index b641769ba..ac5e1c555 100644 --- a/debian/postinst +++ b/debian/postinst @@ -28,9 +28,9 @@ check_idea_key() { create_key() { - local msg="$1" + msg="$1" shift - local file="$1" + file="$1" shift if [ ! -f "$file" ] ; then diff --git a/debian/preinst b/debian/preinst index 320d4df2a..e22d0aa5d 100644 --- a/debian/preinst +++ b/debian/preinst @@ -3,11 +3,11 @@ action=$1 version=$2 -if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then +if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then version=1.2.27 fi -if [ "$action" = upgrade -o "$action" = install ] +if [ "$action" = upgrade ] || [ "$action" = install ] then # check if debconf is missing if ! test -f /usr/share/debconf/confmodule @@ -39,7 +39,7 @@ EOF # work around for missing debconf db_get() { : ; } RET=true - if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then + if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then cp -a /etc/ssh-nonfree /etc/ssh fi else -- cgit v1.2.3 From 9d35f041a8b51e6fed3cd4207efba83d3cb61fd8 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 01:07:03 +0000 Subject: They aren't all bashisms ... --- debian/changelog | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index 2c6564368..dbdabf05d 100644 --- a/debian/changelog +++ b/debian/changelog @@ -5,8 +5,8 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Remove Suggests: dnsutils, as it was only needed for make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. * Disable shadow password support in openssh-server-udeb. - * Fix bashisms in maintainer scripts (thanks, David Weinehall; partial fix - for #258517). + * Fix non-portable shell constructs in maintainer scripts (thanks, David + Weinehall; partial fix for #258517). -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 -- cgit v1.2.3 From d85a11e29f3dc55b159e0b3413c1309bf9c5095f Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 12:36:49 +0000 Subject: Apply patch from Darren Tucker to make the PAM authentication SIGCHLD handler kill the PAM thread if its waitpid() call returns 0, as well as the previous check for -1 (closes: #252676). --- auth-pam.c | 4 ++-- debian/changelog | 3 +++ 2 files changed, 5 insertions(+), 2 deletions(-) (limited to 'debian/changelog') diff --git a/auth-pam.c b/auth-pam.c index 361573807..701d85b64 100644 --- a/auth-pam.c +++ b/auth-pam.c @@ -97,11 +97,11 @@ sshpam_sigchld_handler(int sig) if (cleanup_ctxt == NULL) return; /* handler called after PAM cleanup, shouldn't happen */ if (waitpid(cleanup_ctxt->pam_thread, &sshpam_thread_status, WNOHANG) - == -1) { + <= 0) { /* PAM thread has not exitted, privsep slave must have */ kill(cleanup_ctxt->pam_thread, SIGTERM); if (waitpid(cleanup_ctxt->pam_thread, &sshpam_thread_status, 0) - == -1) + <= 0) return; /* could not wait */ } if (WIFSIGNALED(sshpam_thread_status) && diff --git a/debian/changelog b/debian/changelog index dbdabf05d..71a58cf2a 100644 --- a/debian/changelog +++ b/debian/changelog @@ -7,6 +7,9 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Disable shadow password support in openssh-server-udeb. * Fix non-portable shell constructs in maintainer scripts (thanks, David Weinehall; partial fix for #258517). + * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD + handler kill the PAM thread if its waitpid() call returns 0, as well as + the previous check for -1 (closes: #252676). -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 -- cgit v1.2.3 From 47baf070161032fc38041646ecccb8b929ed860a Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 12:39:00 +0000 Subject: Add scp and sftp to openssh-client-udeb. It might not be very 'u' any more; oh well. --- debian/changelog | 2 ++ debian/rules | 4 +++- 2 files changed, 5 insertions(+), 1 deletion(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index 71a58cf2a..453116eff 100644 --- a/debian/changelog +++ b/debian/changelog @@ -10,6 +10,8 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD handler kill the PAM thread if its waitpid() call returns 0, as well as the previous check for -1 (closes: #252676). + * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any + more; oh well. -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 diff --git a/debian/rules b/debian/rules index 9a63fdce0..c62447db2 100755 --- a/debian/rules +++ b/debian/rules @@ -79,7 +79,7 @@ build-udeb-stamp: # Avoid libnsl linkage. Ugh. perl -pi -e 's/ +-lnsl//' build-udeb/config.status cd build-udeb && ./config.status - $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' ssh sshd ssh-keygen + $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' ssh scp sftp sshd ssh-keygen touch build-udeb-stamp clean: @@ -143,6 +143,8 @@ install: build install -o root -g root -m 755 -d debian/ssh/var/run/sshd install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh + install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp + install -m 755 build-udeb/sftp debian/openssh-client-udeb/usr/bin/sftp install -m 755 build-udeb/sshd debian/openssh-server-udeb/usr/sbin/sshd install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen -- cgit v1.2.3 From 7b867673a637c0887889c89760a8f56949c287e3 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 12:53:05 +0000 Subject: Apply upstream bits of the patch for #258517. --- Makefile.in | 4 ++-- contrib/ssh-copy-id | 2 +- debian/changelog | 4 ++-- 3 files changed, 5 insertions(+), 5 deletions(-) (limited to 'debian/changelog') diff --git a/Makefile.in b/Makefile.in index 919b36819..8bff3cb2d 100644 --- a/Makefile.in +++ b/Makefile.in @@ -290,7 +290,7 @@ install-files: scard-install else \ echo "$(DESTDIR)$(sysconfdir)/sshd_config already exists, install will not overwrite"; \ fi - @if [ -f ssh_prng_cmds -a ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \ + @if [ -f ssh_prng_cmds ] && [ ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \ if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_prng_cmds ] ; then \ $(INSTALL) -m 644 ssh_prng_cmds.out $(DESTDIR)$(sysconfdir)/ssh_prng_cmds; \ else \ @@ -404,6 +404,6 @@ tests: $(TARGETS) $@ regressclean: - if [ -f regress/Makefile -a -r regress/Makefile ]; then \ + if [ -f regress/Makefile ] && [ -r regress/Makefile ]; then \ (cd regress && $(MAKE) clean) \ fi diff --git a/contrib/ssh-copy-id b/contrib/ssh-copy-id index a1c0a9234..1555b5d37 100644 --- a/contrib/ssh-copy-id +++ b/contrib/ssh-copy-id @@ -24,7 +24,7 @@ else fi fi -if [ -z "`eval $GET_ID`" -a -r "${ID_FILE}" ] ; then +if [ -z "`eval $GET_ID`" ] && [ -r "${ID_FILE}" ] ; then GET_ID="cat ${ID_FILE}" fi diff --git a/debian/changelog b/debian/changelog index 453116eff..40417bf6d 100644 --- a/debian/changelog +++ b/debian/changelog @@ -5,8 +5,8 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Remove Suggests: dnsutils, as it was only needed for make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. * Disable shadow password support in openssh-server-udeb. - * Fix non-portable shell constructs in maintainer scripts (thanks, David - Weinehall; partial fix for #258517). + * Fix non-portable shell constructs in maintainer scripts, Makefile, and + ssh-copy-id (thanks, David Weinehall; closes: #258517). * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD handler kill the PAM thread if its waitpid() call returns 0, as well as the previous check for -1 (closes: #252676). -- cgit v1.2.3 From 9022a0a969c24016c8d074430085422f572b887f Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 10 Jul 2004 13:18:28 +0000 Subject: Finish 1:3.8.1p1-5. Set urgency to medium due to the orphaned [pam] process fix. --- debian/changelog | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index 40417bf6d..c77dd2819 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,4 +1,4 @@ -openssh (1:3.8.1p1-5) UNRELEASED; urgency=low +openssh (1:3.8.1p1-5) unstable; urgency=medium * Update German debconf template translation (thanks, Helge Kreutzmann; closes: #252226). @@ -13,7 +13,7 @@ openssh (1:3.8.1p1-5) UNRELEASED; urgency=low * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any more; oh well. - -- Colin Watson Wed, 2 Jun 2004 14:26:18 -0300 + -- Colin Watson Sat, 10 Jul 2004 13:57:27 +0100 openssh (1:3.8.1p1-4) unstable; urgency=medium -- cgit v1.2.3 From 2617d6163d22618e7cfda1a11ebba4c57ad40d24 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 19 Jul 2004 19:25:25 +0000 Subject: Implement hack in http://lists.debian.org/debian-boot/2004/07/msg01207.html to get openssh-client-udeb to show up as a retrievable debian-installer component. --- debian/changelog | 9 +++++++++ debian/control | 1 + debian/openssh-client-udeb.isinstallable | 10 ++++++++++ debian/rules | 1 + 4 files changed, 21 insertions(+) create mode 100644 debian/openssh-client-udeb.isinstallable (limited to 'debian/changelog') diff --git a/debian/changelog b/debian/changelog index c77dd2819..a588623bd 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,12 @@ +openssh (1:3.8.1p1-6) UNRELEASED; urgency=low + + * Implement hack in + http://lists.debian.org/debian-boot/2004/07/msg01207.html to get + openssh-client-udeb to show up as a retrievable debian-installer + component. + + -- Colin Watson Mon, 19 Jul 2004 20:22:39 +0100 + openssh (1:3.8.1p1-5) unstable; urgency=medium * Update German debconf template translation (thanks, Helge Kreutzmann; diff --git a/debian/control b/debian/control index a234348c5..37899eb3c 100644 --- a/debian/control +++ b/debian/control @@ -51,6 +51,7 @@ Section: debian-installer Priority: optional Architecture: any Depends: ${shlibs:Depends}, libnss-files-udeb +XB-Installer-Menu-Item: 999 Description: Secure shell client for the Debian installer This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working diff --git a/debian/openssh-client-udeb.isinstallable b/debian/openssh-client-udeb.isinstallable new file mode 100644 index 000000000..7591b6245 --- /dev/null +++ b/debian/openssh-client-udeb.isinstallable @@ -0,0 +1,10 @@ +#! /bin/sh + +# This is a hack to arrange for openssh-client-udeb to show up as a +# retrievable debian-installer component in expert mode (due to the +# Installer-Menu-Item: control field) while not actually appearing on the +# d-i main menu. See: +# +# http://lists.debian.org/debian-boot/2004/07/msg01207.html + +exit 1 diff --git a/debian/rules b/debian/rules index c62447db2..6fdfcc494 100755 --- a/debian/rules +++ b/debian/rules @@ -215,6 +215,7 @@ binary-openssh-client-udeb: build install dh_compress dh_fixperms dh_installdeb + cp -a debian/openssh-client-udeb.isinstallable debian/openssh-client-udeb/DEBIAN/isinstallable dh_shlibdeps dh_gencontrol -- -fdebian/files~ dpkg-distaddfile $(CLIENT_UDEB) debian-installer optional -- cgit v1.2.3