summaryrefslogtreecommitdiff
path: root/debian/patches
AgeCommit message (Collapse)Author
2016-07-22Backport upstream patch to close ControlPersist background process stderr ↵Colin Watson
when not in debug mode or when logging to a file or syslog (closes: #714526).
2016-07-22CVE-2016-6210: Mitigate user enumeration via covert timing channel.Colin Watson
2016-04-28Backport upstream patch to unbreak authentication using lone certificate ↵Colin Watson
keys in ssh-agent: when attempting pubkey auth with a certificate, if no separate private key is found among the keys then try with the certificate key itself (thanks, Paul Querna; LP: #1575961).
2016-04-13CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.Colin Watson
2016-03-21Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on the ↵Colin Watson
server end than the client (thanks, Damien Miller; closes: #817870, LP: #1558576).
2016-03-10New upstream release (7.2p2).Colin Watson
2016-03-08New upstream release (7.2).Colin Watson
2016-01-14New upstream release (7.1p2).Colin Watson
2016-01-04Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little later in ↵Colin Watson
ssh_kex2 so that it's actually effective (closes: #809696).
2016-01-04Allow authenticating as root using gssapi-keyex even with "PermitRootLogin ↵Colin Watson
prohibit-password" (closes: #809695).
2016-01-04Don't call sd_notify when sshd is re-execed (closes: #809035).Michael Biebl
2015-12-21Add systemd readiness notification support (closes: #778913).Michael Biebl
2015-12-15Backport upstream patch to unbreak connections with peers that set ↵Colin Watson
first_kex_follows (LP: #1526357).
2015-12-07Update "Subsystem sftp" path in example sshd_config (closes: #691004).Colin Watson
2015-12-03Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time, it's ↵Colin Watson
been rejected upstream and there isn't much point carrying it any more.
2015-11-29New upstream release (7.1p1).Colin Watson
2015-11-29New upstream release (7.0p1).Colin Watson
2015-11-24Drop ConsoleKit session registration patch; it was only ever enabled for ↵Colin Watson
Ubuntu, which no longer needs it (LP: #1334916, #1502045).
2015-09-17ssh_config(5): Fix markup errors in description of GSSAPITrustDns (closes: ↵Colin Watson
#799271).
2015-09-08mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen invocation ↵Colin Watson
onto a separate line to make it easier to copy and paste (LP: #1491532).
2015-08-20Let principals-command.sh work for noexec /var/run.Colin Watson
2015-08-19Document the Debian-specific change to the default value of ↵Colin Watson
ForwardX11Trusted in ssh(1) (closes: #781469).
2015-08-19CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using ↵Colin Watson
keyboard-interactive authentication (closes: #793616).
2015-08-19Backport PAM security fixes.Colin Watson
- sshd(8): Fixed a privilege separation weakness related to PAM support. Attackers who could successfully compromise the pre-authentication process for remote code execution and who had valid credentials on the host could impersonate other users. Reported by Moritz Jodeit. - sshd(8): Fixed a use-after-free bug related to PAM support that was reachable by attackers who could compromise the pre-authentication process for remote code execution (closes: #795711). Also reported by Moritz Jodeit.
2015-08-19SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be ↵Colin Watson
world-writable. Local attackers may be able to write arbitrary messages to logged-in users, including terminal escape sequences. Reported by Nikolay Edigaryev.
2015-08-19New upstream release (6.9p1).Colin Watson
2015-08-19New upstream release (6.8p1).Colin Watson
2015-03-22Revert LC_* configuration change (closes: #780797).Colin Watson
2014-11-06Send/accept only specific known LC_* variables, rather than using a wildcard ↵Colin Watson
(closes: #765633).
2014-10-07Merge 6.7p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.7): - sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket (closes: #236718). - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. - sftp(1): Allow resumption of interrupted uploads. - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange. - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family. - sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option. - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths. - sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages. - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is available. It considers time spent suspended, thereby ensuring timeouts (e.g. for expiring agent keys) fire correctly (closes: #734553). - Use prctl() to prevent sftp-server from accessing /proc/self/{mem,maps}. * Restore TCP wrappers support, removed upstream in 6.7. It is true that dropping this reduces preauth attack surface in sshd. On the other hand, this support seems to be quite widely used, and abruptly dropping it (from the perspective of users who don't read openssh-unix-dev) could easily cause more serious problems in practice. It's not entirely clear what the right long-term answer for Debian is, but it at least probably doesn't involve dropping this feature shortly before a freeze. * Replace patch to disable OpenSSL version check with an updated version of Kurt Roeckx's patch from #732940 to just avoid checking the status field.
2014-04-21Apply upstream-recommended patch to fix bignum encoding for ↵Colin Watson
curve25519-sha256@libssh.org, fixing occasional key exchange failures.
2014-04-14Never signal the service supervisor with SIGSTOP more than once, toColin Watson
prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
2014-03-26merge patched into masterMatthew Vernon
2014-03-25merge patched into masterMatthew Vernon
2014-03-20Merge 6.6p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.6).
2014-03-19Apply various warning-suppression and regression-test fixes to gssapi.patch ↵Colin Watson
from Damien Miller.
2014-02-15Fix getsockname errors when using "ssh -W" (closes: #738693).Colin Watson
2014-02-12Stop claiming that "Protocol 2" is a Debian-specific defaultColin Watson
This has been upstream's default since 5.4p1.
2014-02-11Backport upstream patch to unbreak case-sensitive matching of ssh_config ↵Colin Watson
(closes: #738619).
2014-02-10Merge 6.5p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.5, LP: #1275068): - ssh(1): Add support for client-side hostname canonicalisation using a set of DNS suffixes and rules in ssh_config(5). This allows unqualified names to be canonicalised to fully-qualified domain names to eliminate ambiguity when looking up keys in known_hosts or checking host certificate names (closes: #115286).
2014-02-09Drop ssh-vulnkeyColin Watson
Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code, leaving only basic configuration file compatibility, since it has been nearly six years since the original vulnerability and this code is not likely to be of much value any more. See https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full reasoning.
2014-02-09Initialize git-dpmColin Watson
2014-02-09Remove trailing blank line.Colin Watson
2013-12-23Restore patch to disable OpenSSL version check (closes: #732940).Colin Watson
2013-11-09* New upstream release (http://www.openssh.com/txt/release-6.4).Colin Watson
- sshd(8): fix a memory corruption problem triggered during rekeying when an AES-GCM cipher is selected (closes: #729029). Full details of the vulnerability are available at: http://www.openssh.com/txt/gcmrekey.adv
2013-09-14* New upstream release (http://www.openssh.com/txt/release-6.3).Colin Watson
- sftp(1): add support for resuming partial downloads using the "reget" command and on the sftp commandline or on the "get" commandline using the "-a" (append) option (closes: #158590). - ssh(1): add an "IgnoreUnknown" configuration option to selectively suppress errors arising from unknown configuration directives (closes: #436052). - sftp(1): update progressmeter when data is acknowledged, not when it's sent (partially addresses #708372). - ssh(1): do not fatally exit when attempting to cleanup multiplexing- created channels that are incompletely opened (closes: #651357).
2013-08-12When running under Upstart, only consider the daemon started once it isColin Watson
ready to accept connections (by raising SIGSTOP at that point and using "expect stop").
2013-06-08Document consequences of ssh-agent being setgid in ssh-agent(1); seeColin Watson
#711623.
2013-06-05Fix non-portable shell in ssh-copy-id (closes: #711162).Colin Watson
2013-05-16* New upstream release (http://www.openssh.com/txt/release-6.2p2):Colin Watson
- Only warn for missing identity files that were explicitly specified (closes: #708275). - Fix bug in contributed contrib/ssh-copy-id script that could result in "rm *" being called on mktemp failure (closes: #708419).