summaryrefslogtreecommitdiff
path: root/debian/NEWS
diff options
context:
space:
mode:
Diffstat (limited to 'debian/NEWS')
-rw-r--r--debian/NEWS331
1 files changed, 331 insertions, 0 deletions
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 000000000..81cf93185
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,331 @@
1openssh (1:8.3p1-1) unstable; urgency=medium
2
3 OpenSSH 8.3 includes a number of changes that may affect existing
4 configurations:
5
6 * sftp(1): reject an argument of "-1" in the same way as ssh(1) and scp(1)
7 do instead of accepting and silently ignoring it.
8
9 -- Colin Watson <cjwatson@debian.org> Sun, 07 Jun 2020 10:27:05 +0100
10
11openssh (1:8.2p1-1) unstable; urgency=medium
12
13 OpenSSH 8.2 includes a number of changes that may affect existing
14 configurations:
15
16 * ssh(1), sshd(8), ssh-keygen(1): This release removes the "ssh-rsa"
17 (RSA/SHA1) algorithm from those accepted for certificate signatures
18 (i.e. the client and server CASignatureAlgorithms option) and will use
19 the rsa-sha2-512 signature algorithm by default when the ssh-keygen(1)
20 CA signs new certificates.
21
22 Certificates are at special risk to SHA1 collision vulnerabilities as
23 an attacker has effectively unlimited time in which to craft a
24 collision that yields them a valid certificate, far more than the
25 relatively brief LoginGraceTime window that they have to forge a host
26 key signature.
27
28 The OpenSSH certificate format includes a CA-specified (typically
29 random) nonce value near the start of the certificate that should make
30 exploitation of chosen-prefix collisions in this context challenging,
31 as the attacker does not have full control over the prefix that
32 actually gets signed. Nonetheless, SHA1 is now a demonstrably broken
33 algorithm and further improvements in attacks are highly likely.
34
35 OpenSSH releases prior to 7.2 do not support the newer RSA/SHA2
36 algorithms and will refuse to accept certificates signed by an OpenSSH
37 8.2+ CA using RSA keys unless the unsafe algorithm is explicitly
38 selected during signing ("ssh-keygen -t ssh-rsa"). Older
39 clients/servers may use another CA key type such as ssh-ed25519
40 (supported since OpenSSH 6.5) or one of the ecdsa-sha2-nistp256/384/521
41 types (supported since OpenSSH 5.7) instead if they cannot be upgraded.
42
43 * ssh(1), sshd(8): Remove diffie-hellman-group14-sha1 from the default
44 key exchange proposal for both the client and server.
45
46 * ssh-keygen(1): The command-line options related to the generation and
47 screening of safe prime numbers used by the
48 diffie-hellman-group-exchange-* key exchange algorithms have changed.
49 Most options have been folded under the -O flag.
50
51 * sshd(8): The sshd listener process title visible to ps(1) has changed
52 to include information about the number of connections that are
53 currently attempting authentication and the limits configured by
54 MaxStartups.
55
56 -- Colin Watson <cjwatson@debian.org> Fri, 21 Feb 2020 16:36:37 +0000
57
58openssh (1:8.1p1-1) unstable; urgency=medium
59
60 OpenSSH 8.1 includes a number of changes that may affect existing
61 configurations:
62
63 * ssh-keygen(1): when acting as a CA and signing certificates with an RSA
64 key, default to using the rsa-sha2-512 signature algorithm.
65 Certificates signed by RSA keys will therefore be incompatible with
66 OpenSSH versions prior to 7.2 unless the default is overridden (using
67 "ssh-keygen -t ssh-rsa -s ...").
68
69 -- Colin Watson <cjwatson@debian.org> Thu, 10 Oct 2019 10:23:19 +0100
70
71openssh (1:8.0p1-1) experimental; urgency=medium
72
73 OpenSSH 8.0 includes a number of changes that may affect existing
74 configurations:
75
76 * sshd(8): Remove support for obsolete "host/port" syntax.
77 Slash-separated host/port was added in 2001 as an alternative to
78 host:port syntax for the benefit of IPv6 users. These days there are
79 established standards for this like [::1]:22 and the slash syntax is
80 easily mistaken for CIDR notation, which OpenSSH supports for some
81 things. Remove the slash notation from ListenAddress and PermitOpen.
82
83 -- Colin Watson <cjwatson@debian.org> Sun, 09 Jun 2019 22:47:27 +0100
84
85openssh (1:7.9p1-1) unstable; urgency=medium
86
87 OpenSSH 7.9 includes a number of changes that may affect existing
88 configurations:
89
90 * ssh(1), sshd(8): the setting of the new CASignatureAlgorithms option
91 bans the use of DSA keys as certificate authorities.
92 * sshd(8): the authentication success/failure log message has changed
93 format slightly. It now includes the certificate fingerprint
94 (previously it included only key ID and CA key fingerprint).
95
96 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
97
98openssh (1:7.8p1-1) unstable; urgency=medium
99
100 OpenSSH 7.8 includes a number of changes that may affect existing
101 configurations:
102
103 * ssh-keygen(1): Write OpenSSH format private keys by default instead of
104 using OpenSSL's PEM format. The OpenSSH format, supported in OpenSSH
105 releases since 2014 and described in the PROTOCOL.key file in the
106 source distribution, offers substantially better protection against
107 offline password guessing and supports key comments in private keys.
108 If necessary, it is possible to write old PEM-style keys by adding "-m
109 PEM" to ssh-keygen's arguments when generating or updating a key.
110 * sshd(8): Remove internal support for S/Key multiple factor
111 authentication. S/Key may still be used via PAM or BSD auth.
112 * ssh(1): Remove vestigial support for running ssh(1) as setuid. This
113 used to be required for hostbased authentication and the (long gone)
114 rhosts-style authentication, but has not been necessary for a long
115 time. Attempting to execute ssh as a setuid binary, or with uid !=
116 effective uid will now yield a fatal error at runtime.
117 * sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
118 HostbasedAcceptedKeyTypes options have changed. These now specify
119 signature algorithms that are accepted for their respective
120 authentication mechanism, where previously they specified accepted key
121 types. This distinction matters when using the RSA/SHA2 signature
122 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
123 counterparts. Configurations that override these options but omit
124 these algorithm names may cause unexpected authentication failures (no
125 action is required for configurations that accept the default for these
126 options).
127 * sshd(8): The precedence of session environment variables has changed.
128 ~/.ssh/environment and environment="..." options in authorized_keys
129 files can no longer override SSH_* variables set implicitly by sshd.
130 * ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
131 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For a
132 detailed rationale, please see the commit message:
133 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
134
135 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
136
137openssh (1:7.6p1-1) unstable; urgency=medium
138
139 OpenSSH 7.6 includes a number of changes that may affect existing
140 configurations:
141
142 * ssh(1): Delete SSH protocol version 1 support, associated configuration
143 options and documentation.
144 * ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
145 * ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
146 ciphers.
147 * Refuse RSA keys <1024 bits in length and improve reporting for keys
148 that do not meet this requirement.
149 * ssh(1): Do not offer CBC ciphers by default.
150
151 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
152
153openssh (1:7.5p1-1) experimental; urgency=medium
154
155 OpenSSH 7.5 includes a number of changes that may affect existing
156 configurations:
157
158 * This release deprecates the sshd_config UsePrivilegeSeparation option,
159 thereby making privilege separation mandatory.
160
161 * The format of several log messages emitted by the packet code has
162 changed to include additional information about the user and their
163 authentication state. Software that monitors ssh/sshd logs may need to
164 account for these changes. For example:
165
166 Connection closed by user x 1.1.1.1 port 1234 [preauth]
167 Connection closed by authenticating user x 10.1.1.1 port 1234 [preauth]
168 Connection closed by invalid user x 1.1.1.1 port 1234 [preauth]
169
170 Affected messages include connection closure, timeout, remote
171 disconnection, negotiation failure and some other fatal messages
172 generated by the packet code.
173
174 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
175
176openssh (1:7.4p1-7) unstable; urgency=medium
177
178 This version restores the default for AuthorizedKeysFile to search both
179 ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2, as was the case in
180 Debian configurations before 1:7.4p1-1. Upstream intends to phase out
181 searching ~/.ssh/authorized_keys2 by default, so you should ensure that
182 you are only using ~/.ssh/authorized_keys, at least for critical
183 administrative access; do not assume that the current default will remain
184 in place forever.
185
186 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
187
188openssh (1:7.4p1-1) unstable; urgency=medium
189
190 OpenSSH 7.4 includes a number of changes that may affect existing
191 configurations:
192
193 * ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
194 block ciphers are not safe in 2016 and we don't want to wait until
195 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
196 mandatory cipher in the SSH RFCs, this may cause problems connecting to
197 older devices using the default configuration, but it's highly likely
198 that such devices already need explicit configuration for key exchange
199 and hostkey algorithms already anyway.
200 * sshd(8): Remove support for pre-authentication compression. Doing
201 compression early in the protocol probably seemed reasonable in the
202 1990s, but today it's clearly a bad idea in terms of both cryptography
203 (cf. multiple compression oracle attacks in TLS) and attack surface.
204 Pre-auth compression support has been disabled by default for >10
205 years. Support remains in the client.
206 * ssh-agent will refuse to load PKCS#11 modules outside a whitelist of
207 trusted paths by default. The path whitelist may be specified at
208 run-time.
209 * sshd(8): When a forced-command appears in both a certificate and an
210 authorized keys/principals command= restriction, sshd will now refuse
211 to accept the certificate unless they are identical. The previous
212 (documented) behaviour of having the certificate forced-command
213 override the other could be a bit confusing and error-prone.
214 * sshd(8): Remove the UseLogin configuration directive and support for
215 having /bin/login manage login sessions.
216
217 The unprivileged sshd process that deals with pre-authentication network
218 traffic is now subject to additional sandboxing restrictions by default:
219 that is, the default sshd_config now sets UsePrivilegeSeparation to
220 "sandbox" rather than "yes". This has been the case upstream for a while,
221 but until now the Debian configuration diverged unnecessarily.
222
223 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
224
225openssh (1:7.2p1-1) unstable; urgency=medium
226
227 OpenSSH 7.2 disables a number of legacy cryptographic algorithms by
228 default in ssh:
229
230 * Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and the
231 rijndael-cbc aliases for AES.
232 * MD5-based and truncated HMAC algorithms.
233
234 These algorithms are already disabled by default in sshd.
235
236 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
237
238openssh (1:7.1p1-2) unstable; urgency=medium
239
240 OpenSSH 7.0 disables several pieces of weak, legacy, and/or unsafe
241 cryptography.
242
243 * Support for the legacy SSH version 1 protocol is disabled by default at
244 compile time. Note that this also means that the Cipher keyword in
245 ssh_config(5) is effectively no longer usable; use Ciphers instead for
246 protocol 2. The openssh-client-ssh1 package includes "ssh1", "scp1",
247 and "ssh-keygen1" binaries which you can use if you have no alternative
248 way to connect to an outdated SSH1-only server; please contact the
249 server administrator or system vendor in such cases and ask them to
250 upgrade.
251 * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
252 disabled by default at run-time. It may be re-enabled using the
253 instructions at http://www.openssh.com/legacy.html
254 * Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
255 default at run-time. These may be re-enabled using the instructions at
256 http://www.openssh.com/legacy.html
257 * Support for the legacy v00 cert format has been removed.
258
259 Future releases will retire more legacy cryptography, including:
260
261 * Refusing all RSA keys smaller than 1024 bits (the current minimum is
262 768 bits).
263 * Several ciphers will be disabled by default: blowfish-cbc, cast128-cbc,
264 all arcfour variants, and the rijndael-cbc aliases for AES.
265 * MD5-based HMAC algorithms will be disabled by default.
266
267 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
268
269openssh (1:6.9p1-1) unstable; urgency=medium
270
271 UseDNS now defaults to 'no'. Configurations that match against the client
272 host name (via sshd_config or authorized_keys) may need to re-enable it or
273 convert to matching against addresses.
274
275 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
276
277openssh (1:6.7p1-5) unstable; urgency=medium
278
279 openssh-server 1:6.7p1-4 changed the default setting of AcceptEnv to list
280 a number of specific LC_FOO variables rather than the wildcard LC_*. I
281 have since been persuaded that this was a bad idea and have reverted it,
282 but it is difficult to automatically undo the change to
283 /etc/ssh/sshd_config without compounding the problem (that of modifying
284 configuration that some users did not want to be modified) further. Most
285 users who upgraded via version 1:6.7p1-4 should restore the previous value
286 of "AcceptEnv LANG LC_*" in /etc/ssh/sshd_config.
287
288 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:09:32 +0000
289
290openssh (1:5.4p1-2) unstable; urgency=low
291
292 Smartcard support is now available using PKCS#11 tokens. If you were
293 previously using an unofficial build of Debian's OpenSSH package with
294 OpenSC-based smartcard support added, then note that commands like
295 'ssh-add -s 0' will no longer work; you need to use 'ssh-add -s
296 /usr/lib/opensc-pkcs11.so' instead.
297
298 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
299
300openssh (1:3.8.1p1-9) experimental; urgency=low
301
302 The ssh package has been split into openssh-client and openssh-server. If
303 you had previously requested that the sshd server should not be run, then
304 that request will still be honoured. However, the recommended approach is
305 now to remove the openssh-server package if you do not want to run sshd.
306 You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing
307 that.
308
309 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
310
311openssh (1:3.5p1-1) unstable; urgency=low
312
313 This version of OpenSSH disables the environment option for public keys by
314 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
315 you are using this option in an authorized_keys file, beware that the keys
316 in question will no longer work until the option is removed.
317
318 To re-enable this option, set "PermitUserEnvironment yes" in
319 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
320 warning in the sshd_config(5) manual page.
321
322 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
323
324openssh (1:3.0.1p1-1) unstable; urgency=high
325
326 As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2
327 keys. This means the authorized_keys2 and known_hosts2 files are no longer
328 needed. They will still be read in order to maintain backward
329 compatibility.
330
331 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000