summaryrefslogtreecommitdiff
path: root/debian/patches/restore-tcp-wrappers.patch
AgeCommit message (Collapse)Author
2020-10-20New upstream release (8.4p1)Colin Watson
2020-06-07New upstream release (8.3p1)Colin Watson
Also update GSSAPI key exchange patch from https://github.com/openssh-gsskex/openssh-gsskex.
2020-02-21New upstream release (8.2p1)Colin Watson
2019-10-09New upstream release (8.1p1)Colin Watson
2019-06-09New upstream release (8.0p1)Colin Watson
2018-10-20New upstream release (7.9p1)Colin Watson
2018-08-30New upstream release (7.8p1)Colin Watson
Closes: #907534
2018-06-28[ Christian Ehrhardt ]Christian Ehrhardt
Fix unintentional restriction of authorized keys environment options to be alphanumeric (LP: #1771011)
2018-04-03New upstream release (7.7p1)Colin Watson
2017-10-05New upstream release (7.6p1)Colin Watson
2017-04-02New upstream release (7.5p1)Colin Watson
2017-01-16Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth; closes: ↵Colin Watson
#819361).
2016-12-28Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms in ↵Colin Watson
the privsep monitor.
2016-12-23New upstream release (7.4p1).Colin Watson
2016-08-07New upstream release (7.3p1).Colin Watson
2016-03-21Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on the ↵Colin Watson
server end than the client (thanks, Damien Miller; closes: #817870, LP: #1558576).
2016-03-10New upstream release (7.2p2).Colin Watson
2016-03-08New upstream release (7.2).Colin Watson
2016-01-14New upstream release (7.1p2).Colin Watson
2016-01-04Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little later in ↵Colin Watson
ssh_kex2 so that it's actually effective (closes: #809696).
2016-01-04Allow authenticating as root using gssapi-keyex even with "PermitRootLogin ↵Colin Watson
prohibit-password" (closes: #809695).
2015-11-29New upstream release (7.1p1).Colin Watson
2015-11-29New upstream release (7.0p1).Colin Watson
2015-09-17ssh_config(5): Fix markup errors in description of GSSAPITrustDns (closes: ↵Colin Watson
#799271).
2015-08-19New upstream release (6.9p1).Colin Watson
2015-08-19New upstream release (6.8p1).Colin Watson
2014-10-07Merge 6.7p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.7): - sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket (closes: #236718). - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. - sftp(1): Allow resumption of interrupted uploads. - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange. - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family. - sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option. - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths. - sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages. - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is available. It considers time spent suspended, thereby ensuring timeouts (e.g. for expiring agent keys) fire correctly (closes: #734553). - Use prctl() to prevent sftp-server from accessing /proc/self/{mem,maps}. * Restore TCP wrappers support, removed upstream in 6.7. It is true that dropping this reduces preauth attack surface in sshd. On the other hand, this support seems to be quite widely used, and abruptly dropping it (from the perspective of users who don't read openssh-unix-dev) could easily cause more serious problems in practice. It's not entirely clear what the right long-term answer for Debian is, but it at least probably doesn't involve dropping this feature shortly before a freeze. * Replace patch to disable OpenSSL version check with an updated version of Kurt Roeckx's patch from #732940 to just avoid checking the status field.