~paelzer/ubuntu/+source/openssh:lp-1876320-include-does-apply-defaults-mutliple-times-FOCAL

Last commit made on 2020-05-29
Get this branch:
git clone -b lp-1876320-include-does-apply-defaults-mutliple-times-FOCAL https://git.launchpad.net/~paelzer/ubuntu/+source/openssh
Only Christian Ehrhardt  can upload to this branch. If you are Christian Ehrhardt  please log in for upload directions.

Branch merges

Branch information

Name:
lp-1876320-include-does-apply-defaults-mutliple-times-FOCAL
Repository:
lp:~paelzer/ubuntu/+source/openssh

Recent commits

66bb859... by Christian Ehrhardt 

update-maintainer

Signed-off-by: Christian Ehrhardt <email address hidden>

939979d... by Christian Ehrhardt 

changelog: avoid applying defaults for every include statement (LP: #1876320)

Signed-off-by: Christian Ehrhardt <email address hidden>

c21dd9c... by Christian Ehrhardt 

d/p/lp-1876320-*: avoid applying defaults for every include statement (LP: #1876320)

Signed-off-by: Christian Ehrhardt <email address hidden>

5d1406b... by Colin Watson

Import patches-unapplied version 1:8.2p1-4 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 937c19e312b233b321d6559bf0dea872964188fc

New changelog entries:
  * Add /etc/ssh/ssh_config.d/ to openssh-client.
  * Add /etc/ssh/sshd_config.d/ to openssh-server (closes: #952427).
  * Install ssh-sk-helper even on non-Linux architectures, though it will
    need an external middleware library in those cases.

937c19e... by Colin Watson

Import patches-unapplied version 1:8.2p1-3 to debian/sid

Imported using git-ubuntu import.

Changelog parent: c357ef7569a771d6c9006611e1bdf8ec5e058b47

New changelog entries:
  * Reupload with -sa to work around confusion with 1:8.2p1-1 being in NEW.
  * Move ssh-sk-helper into openssh-client rather than shipping it in a
    separate package. The extra library dependencies are pretty small, so
    it doesn't seem worth bloating the Packages file. Suggested by Bastian
    Blank.

c357ef7... by Colin Watson

Import patches-unapplied version 1:8.2p1-1 to debian/sid

Imported using git-ubuntu import.

Changelog parent: cf4a105a3b5f271258658e230f49451129b72ab8

New changelog entries:
  * New upstream release (https://www.openssh.com/txt/release-8.2, closes:
    #951582):
    - ssh(1), sshd(8), ssh-keygen(1): this release removes the "ssh-rsa"
      (RSA/SHA1) algorithm from those accepted for certificate signatures
      (i.e. the client and server CASignatureAlgorithms option) and will use
      the rsa-sha2-512 signature algorithm by default when the ssh-keygen(1)
      CA signs new certificates.
    - ssh(1), sshd(8): Remove diffie-hellman-group14-sha1 from the default
      key exchange proposal for both the client and server.
    - ssh-keygen(1): The command-line options related to the generation and
      screening of safe prime numbers used by the
      diffie-hellman-group-exchange-* key exchange algorithms have changed.
      Most options have been folded under the -O flag.
    - sshd(8): The sshd listener process title visible to ps(1) has changed
      to include information about the number of connections that are
      currently attempting authentication and the limits configured by
      MaxStartups.
    - Add support for FIDO/U2F hardware authenticators.
    - ssh-keygen(1): Add a "no-touch-required" option when generating
      FIDO-hosted keys, that disables their default behaviour of requiring a
      physical touch/tap on the token during authentication. Note: not all
      tokens support disabling the touch requirement.
    - sshd(8): Add a sshd_config PubkeyAuthOptions directive that collects
      miscellaneous public key authentication-related options for sshd(8).
      At present it supports only a single option "no-touch-required". This
      causes sshd to skip its default check for FIDO/U2F keys that the
      signature was authorised by a touch or press event on the token
      hardware.
    - ssh(1), sshd(8), ssh-keygen(1): Add a "no-touch-required" option for
      authorized_keys and a similar extension for certificates. This option
      disables the default requirement that FIDO key signatures attest that
      the user touched their key to authorize them, mirroring the similar
      PubkeyAuthOptions sshd_config option.
    - ssh-keygen(1): Add support for the writing the FIDO attestation
      information that is returned when new keys are generated via the "-O
      write-attestation=/path" option. FIDO attestation certificates may be
      used to verify that a FIDO key is hosted in trusted hardware. OpenSSH
      does not currently make use of this information, beyond optionally
      writing it to disk.
    - Add support for FIDO2 resident keys.
    - sshd(8): Add an Include sshd_config keyword that allows including
      additional configuration files via glob(3) patterns (closes: #631189).
    - ssh(1)/sshd(8): Make the LE (low effort) DSCP code point available via
      the IPQoS directive.
    - ssh(1): When AddKeysToAgent=yes is set and the key contains no
      comment, add the key to the agent with the key's path as the comment.
    - ssh-keygen(1), ssh-agent(1): Expose PKCS#11 key labels and X.509
      subjects as key comments, rather than simply listing the PKCS#11
      provider library path.
    - ssh-keygen(1): Allow PEM export of DSA and ECDSA keys.
    - sshd(8): When clients get denied by MaxStartups, send a notification
      prior to the SSH2 protocol banner according to RFC4253 section 4.2
      (closes: #275458).
    - ssh(1), ssh-agent(1): When invoking the $SSH_ASKPASS prompt program,
      pass a hint to the program to describe the type of desired prompt.
      The possible values are "confirm" (indicating that a yes/no
      confirmation dialog with no text entry should be shown), "none" (to
      indicate an informational message only), or blank for the original
      ssh-askpass behaviour of requesting a password/phrase.
    - ssh(1): Allow forwarding a different agent socket to the path
      specified by $SSH_AUTH_SOCK, by extending the existing ForwardAgent
      option to accepting an explicit path or the name of an environment
      variable in addition to yes/no.
    - ssh-keygen(1): Add a new signature operations "find-principals" to
      look up the principal associated with a signature from an
      allowed-signers file.
    - sshd(8): Expose the number of currently-authenticating connections
      along with the MaxStartups limit in the process title visible to "ps".
    - sshd(8): Make ClientAliveCountMax=0 have sensible semantics: it will
      now disable connection killing entirely rather than the current
      behaviour of instantly killing the connection after the first liveness
      test regardless of success.
    - sshd(8): Clarify order of AllowUsers / DenyUsers vs AllowGroups /
      DenyGroups in the sshd(8) manual page.
    - sshd(8): Better describe HashKnownHosts in the manual page.
    - sshd(8): Clarify that that permitopen=/PermitOpen do no name or
      address translation in the manual page.
    - sshd(8): Allow the UpdateHostKeys feature to function when multiple
      known_hosts files are in use. When updating host keys, ssh will now
      search subsequent known_hosts files, but will add updated host keys to
      the first specified file only.
    - All: Replace all calls to signal(2) with a wrapper around
      sigaction(2). This wrapper blocks all other signals during the
      handler preventing races between handlers, and sets SA_RESTART which
      should reduce the potential for short read/write operations.
    - sftp(1): Fix a race condition in the SIGCHILD handler that could turn
      in to a kill(-1).
    - sshd(8): Fix a case where valid (but extremely large) SSH channel IDs
      were being incorrectly rejected.
    - ssh(1): When checking host key fingerprints as answers to new hostkey
      prompts, ignore whitespace surrounding the fingerprint itself.
    - All: Wait for file descriptors to be readable or writeable during
      non-blocking connect, not just readable. Prevents a timeout when the
      server doesn't immediately send a banner (e.g. multiplexers like
      sslh).
    - sshd_config(5): Document the <email address hidden>
      key exchange algorithm.
  * Add more historical md5sums of /etc/ssh/sshd_config between 1:7.4p1-1
    and 1:7.8p1-1 inclusive (closes: #951220).
  * ssh(1): Explain that -Y is equivalent to -X in the default configuration
    (closes: #951640).
  * Include /etc/ssh/ssh_config.d/*.conf from /etc/ssh/ssh_config and
    /etc/ssh/sshd_config.d/*.conf from /etc/ssh/sshd_config (closes:
    #845315).

cf4a105... by Colin Watson

Import patches-unapplied version 1:8.1p1-5 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 681eda78463cf913ea5462eccb7d4576e5473d45

New changelog entries:
  * Apply upstream patches to allow clock_nanosleep() and variants in the
    seccomp sandbox, fixing failures with glibc 2.31.
  * Apply upstream patch to deny (non-fatally) ipc in the seccomp sandbox,
    fixing failures with OpenSSL 1.1.1d and Linux < 3.19 on some
    architectures (closes: #946242).

681eda7... by Colin Watson

Import patches-unapplied version 1:8.1p1-4 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 2fe802e87fa39089d70c5df50f587d1972d97306

New changelog entries:
  * Apply upstream patch to stop using 2020 as a future date in regress
    tests.

2fe802e... by Colin Watson

Import patches-unapplied version 1:8.1p1-3 to debian/sid

Imported using git-ubuntu import.

Changelog parent: ec55d79b9c0fcbb559444b35bdde8737d0d5f2c9

New changelog entries:
  [ Colin Watson ]
  * Drop suggestion of rssh, since it's been removed (see
    https://bugs.debian.org/923691).
  [ Steve Langasek ]
  * Don't build openssh-tests on Ubuntu i386 (closes: #948466).

ec55d79... by Colin Watson

Import patches-unapplied version 1:8.1p1-2 to debian/sid

Imported using git-ubuntu import.

Changelog parent: fa42fe7e049a6dc8396feaaffa13847377448666

New changelog entries:
  * Drop "Allow flock and ipc syscall for s390 architecture" patch for now;
    upstream has security concerns with it and it doesn't currently seem to
    be needed.
  * Mark openssh-sftp-server, openssh-tests, ssh, and ssh-askpass-gnome as
    Multi-Arch: foreign; none of them provide any architecture-dependent
    interfaces.