Accepted openssh 1:7.2p2-6 (source) into unstable

2016-07-22 Thread Colin Watson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 22 Jul 2016 17:06:19 +0100 Source: openssh Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb Architecture: source Version:

openssh_7.2p2-6_source.changes ACCEPTED into unstable

2016-07-22 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 22 Jul 2016 17:06:19 +0100 Source: openssh Binary: openssh-client openssh-client-ssh1 openssh-server openssh-sftp-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb Architecture: source

Processed: reassign 822960 to openssh-client

2016-07-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 822960 openssh-client Bug #822960 [src:openssh] openssh: please consider to apply/backport upstream commit 4fb726f0fdcb155ad419913cea10dc4afd409d24 Bug reassigned from package 'src:openssh' to 'openssh-client'. No longer marked as found

Bug#766887: marked as done (openssh-sftp-server: please mention in long description sftp protocol versions supported)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#766887: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #766887, regarding openssh-sftp-server: please mention in long description sftp protocol versions

Bug#822997: marked as done (Fix debian/watch for openssh)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#822997: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #822997, regarding Fix debian/watch for openssh to be marked as done. This means that you claim that

Bug#831902: marked as done (openssh: CVE-2016-6210: User enumeration via covert timing channel)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#831902: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #831902, regarding openssh: CVE-2016-6210: User enumeration via covert timing channel to be marked as

Bug#751636: marked as done (ssh sessions are not cleanly terminated on shutdown/restart with systemd)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#751636: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #751636, regarding ssh sessions are not cleanly terminated on shutdown/restart with systemd to be

Processed (with 1 error): forcibly merging 714526 822960

2016-07-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 714526 822960 Bug #714526 [openssh-client] Should close stderr when becoming multiplex master Unable to merge bugs because: package of #822960 is 'src:openssh' not 'openssh-client' Failed to forcibly merge 714526: Did not alter merged

Bug#823827: openssh-server: Should probably no longer generate DSA host keys on new installs

2016-07-22 Thread Colin Watson
On Mon, May 09, 2016 at 01:39:10PM +0200, Santiago Vila wrote: > Since the ssh client no longer wants to connect to a server which has > only a DSA key, because it's considered obsolete and not secure enough, > the logical thing to do for the Debian openssh-server package would be > to stop

Processing of openssh_7.2p2-6_source.changes

2016-07-22 Thread Debian FTP Masters
openssh_7.2p2-6_source.changes uploaded successfully to localhost along with the files: openssh_7.2p2-6.dsc openssh_7.2p2-6.debian.tar.xz Greetings, Your Debian queue daemon (running on host franck.debian.org)

Processed: forcibly merging 714526 822960

2016-07-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forcemerge 714526 822960 Bug #714526 [openssh-client] Should close stderr when becoming multiplex master Bug #822960 [openssh-client] openssh: please consider to apply/backport upstream commit 4fb726f0fdcb155ad419913cea10dc4afd409d24 Set Bug

Processed: reassign 822960 to openssh-client, forcibly merging 714526 822960

2016-07-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 822960 openssh-client Bug #822960 [openssh-client] openssh: please consider to apply/backport upstream commit 4fb726f0fdcb155ad419913cea10dc4afd409d24 Bug #714526 [openssh-client] Should close stderr when becoming multiplex master

Bug#823827: marked as done (openssh-server: Should probably no longer generate DSA host keys on new installs)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#823827: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #823827, regarding openssh-server: Should probably no longer generate DSA host keys on new installs to

Bug#822960: marked as done (openssh: please consider to apply/backport upstream commit 4fb726f0fdcb155ad419913cea10dc4afd409d24)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#714526: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #714526, regarding openssh: please consider to apply/backport upstream commit

Bug#714526: marked as done (Should close stderr when becoming multiplex master)

2016-07-22 Thread Debian Bug Tracking System
Your message dated Fri, 22 Jul 2016 17:26:14 + with message-id and subject line Bug#714526: fixed in openssh 1:7.2p2-6 has caused the Debian Bug report #714526, regarding Should close stderr when becoming multiplex master to be marked as done. This means

Bug#751636: closed by Colin Watson <cjwat...@debian.org> (Bug#751636: fixed in openssh 1:7.2p2-6)

2016-07-22 Thread Christoph Anton Mitterer
Hey Colin. Not really an issue, but: >Description=OpenBSD Secure Shell session cleanup I thought the official name was "OpenSSH", so rather "Open Secure Shell" (if at all) and not "OpenBSD Secure Shell"? Cheers, Chris smime.p7s Description: S/MIME cryptographic signature

Bug#832155: New ssh-session-cleanup.service kills ssh user session during upgrade

2016-07-22 Thread Michael Biebl
Hi Colin Am 23.07.2016 um 01:42 schrieb Michael Biebl: > See also the relevant upstream commit: > > https://github.com/systemd/systemd/commit/8c856804780681e135d98ca94d08afe247557770 > > This fix is part of v230. Before that, we had no proper ordering on > shutdown, so it was indeed possible

Bug#832155: New ssh-session-cleanup.service kills ssh user session during upgrade

2016-07-22 Thread Michael Biebl
See also the relevant upstream commit: https://github.com/systemd/systemd/commit/8c856804780681e135d98ca94d08afe247557770 This fix is part of v230. Before that, we had no proper ordering on shutdown, so it was indeed possible that some user sessions were not properly terminated before the