summaryrefslogtreecommitdiff
path: root/debian
AgeCommit message (Collapse)Author
2014-10-09Disable PuTTY and conch interop tests for now. Basic interop seems OK; ↵Colin Watson
(some) test fixes in progress.
2014-10-08Run a subset of the upstream regression test suite at package build time, ↵Colin Watson
and the rest of it under autopkgtest.
2014-10-07Merge 6.7p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.7): - sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket (closes: #236718). - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. - sftp(1): Allow resumption of interrupted uploads. - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange. - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family. - sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option. - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths. - sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages. - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is available. It considers time spent suspended, thereby ensuring timeouts (e.g. for expiring agent keys) fire correctly (closes: #734553). - Use prctl() to prevent sftp-server from accessing /proc/self/{mem,maps}. * Restore TCP wrappers support, removed upstream in 6.7. It is true that dropping this reduces preauth attack surface in sshd. On the other hand, this support seems to be quite widely used, and abruptly dropping it (from the perspective of users who don't read openssh-unix-dev) could easily cause more serious problems in practice. It's not entirely clear what the right long-term answer for Debian is, but it at least probably doesn't involve dropping this feature shortly before a freeze. * Replace patch to disable OpenSSL version check with an updated version of Kurt Roeckx's patch from #732940 to just avoid checking the status field.
2014-10-07record new upstream branch created by importing openssh_6.7p1.orig.tar.gzColin Watson
2014-10-06Use Package-Type rather than XC-Package-Type, now that it is an official field.Colin Watson
2014-10-06Simplify debian/rules using /usr/share/dpkg/buildflags.mk.Colin Watson
2014-10-06Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than ↵Colin Watson
simply a new enough dpkg.
2014-10-03releasing package openssh version 1:6.6p1-8Colin Watson
2014-09-30Don't link /usr/share/doc/ssh to openssh-client, as this is not safe between ↵Colin Watson
Architecture: all and Architecture: any binary packages (closes: #763375).
2014-09-28Policy version 3.9.6: no changes required.Colin Watson
2014-09-20Show fingerprints of new keys after creating them in the postinst (closes: ↵Colin Watson
#762128).
2014-08-13Make the if-up hook use "reload" rather than "restart" if the system was ↵Colin Watson
booted using systemd (closes: #756547).
2014-08-05releasing package openssh version 1:6.6p1-7Colin Watson
2014-08-05Pass noupdate to the second call to pam_motd, not the first (thanks, Ken T ↵Colin Watson
Takusagawa; closes: #757059).
2014-08-02Remove several unnecessary entries in debian/*.dirs.Colin Watson
2014-08-02Turkish (thanks, Mert Dirik; closes: #756757).Colin Watson
2014-08-02Use dh-exec to simplify override_dh_install target.Colin Watson
2014-07-20Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules directly.Colin Watson
2014-06-28releasing package openssh version 1:6.6p1-6Colin Watson
2014-06-28Make get_config_option more robust against trailing whitespace (thanks, ↵Colin Watson
LaMont Jones).
2014-06-12Czech (thanks, Michal Šimůnek; closes: #751419).Colin Watson
2014-05-26Only use pam_keyinit on Linux architectures (closes: #747245).Colin Watson
2014-05-26Upgrade to debhelper v9.Colin Watson
2014-05-01releasing package openssh version 1:6.6p1-5Colin Watson
2014-04-28Force ssh-agent Upstart job to use sh syntax regardless of the user's shell ↵Colin Watson
(thanks, Steffen Stempel; LP: #1312928).
2014-04-21releasing package openssh version 1:6.6p1-4Colin Watson
2014-04-21Apply upstream-recommended patch to fix bignum encoding for ↵Colin Watson
curve25519-sha256@libssh.org, fixing occasional key exchange failures.
2014-04-15Spanish (thanks, Matías Bellone; closes: #744867).Colin Watson
2014-04-14releasing package openssh version 1:6.6p1-3Colin Watson
2014-04-14Never signal the service supervisor with SIGSTOP more than once, toColin Watson
prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
2014-04-01French (thanks, Étienne Gilli; closes: #743242).Colin Watson
2014-03-31releasing package openssh version 1:6.6p1-2Colin Watson
2014-03-31If no root password is set, then switch to "PermitRootLogin ↵Colin Watson
without-password" without asking (LP: #1300127).
2014-03-28releasing package openssh version 1:6.6p1-1Colin Watson
2014-03-28Don't start ssh-agent from the Upstart user session job if something like ↵Colin Watson
Xsession has already done so (based on work by Bruno Vasselle; LP: #1244736).
2014-03-28Add CVE-2014-2653 for SSHFP bug.Colin Watson
2014-03-28Italian (thanks, Beatrice Torracca).Colin Watson
2014-03-27Close LP bug asking for 6.6.Colin Watson
2014-03-27Add copyright information as requested by Stephan.Colin Watson
2014-03-27German (thanks, Stephan Beck; closes: #742541).Colin Watson
2014-03-27Japanese (thanks, victory).Colin Watson
2014-03-27Swedish (thanks, Andreas Rönnquist).Colin Watson
2014-03-27Russian (thanks, Yuri Kozlov; closes: #742308).Colin Watson
2014-03-27Portuguese (thanks, Américo Monteiro).Colin Watson
2014-03-27Danish (thanks, Joe Hansen).Colin Watson
2014-03-27Change to "PermitRootLogin without-password" for new installationsColin Watson
Also ask a debconf question when upgrading systems with "PermitRootLogin yes" from previous versions. Closes: #298138
2014-03-27Re-enable btmp logging, as its permissions were fixed a long time ago in ↵Colin Watson
response to #370050 (closes: #341883).
2014-03-26merge patched into masterMatthew Vernon
2014-03-25[ Colin Watson ]Matthew Vernon
[ Matthew Vernon ] Fix failure to check SSHFP records if server presents a certificate (bug reported by me, patch largely by Mark Wooding) (Closes: #742513)
2014-03-25merge patched into masterMatthew Vernon