summaryrefslogtreecommitdiff
path: root/debian
AgeCommit message (Collapse)Author
2015-11-24Do much less work in architecture-independent-only builds.Colin Watson
2015-11-24Fix dh_install and dh_fixperms overrides to work properly with an ↵Colin Watson
architecture-independent-only build (closes: #806090).
2015-09-17ssh_config(5): Fix markup errors in description of GSSAPITrustDns (closes: ↵Colin Watson
#799271).
2015-09-10releasing package openssh version 1:6.9p1-2Colin Watson
2015-09-10Build with audit support on Linux (closes: #797727, LP: #1478087).Tyler Hicks
2015-09-08mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen invocation ↵Colin Watson
onto a separate line to make it easier to copy and paste (LP: #1491532).
2015-08-20releasing package openssh version 1:6.9p1-1Colin Watson
2015-08-20Let principals-command.sh work for noexec /var/run.Colin Watson
2015-08-20Fix autopkgtests to build some more regression test binaries.Colin Watson
2015-08-19Document the Debian-specific change to the default value of ↵Colin Watson
ForwardX11Trusted in ssh(1) (closes: #781469).
2015-08-19Add a couple of SECURITY: tags.Colin Watson
2015-08-19CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using ↵Colin Watson
keyboard-interactive authentication (closes: #793616).
2015-08-19Backport PAM security fixes.Colin Watson
- sshd(8): Fixed a privilege separation weakness related to PAM support. Attackers who could successfully compromise the pre-authentication process for remote code execution and who had valid credentials on the host could impersonate other users. Reported by Moritz Jodeit. - sshd(8): Fixed a use-after-free bug related to PAM support that was reachable by attackers who could compromise the pre-authentication process for remote code execution (closes: #795711). Also reported by Moritz Jodeit.
2015-08-19Fill in CVE-2015-5352 identifier and close #790798.Colin Watson
2015-08-19SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be ↵Colin Watson
world-writable. Local attackers may be able to write arbitrary messages to logged-in users, including terminal escape sequences. Reported by Nikolay Edigaryev.
2015-08-19New upstream release (6.9p1).Colin Watson
2015-08-19Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the GSSAPI ↵Colin Watson
key exchange patch.
2015-08-19Fix incorrect version in most recent debian/NEWS entry.Colin Watson
2015-08-19New upstream release (6.8p1).Colin Watson
2015-07-20Add generated file debian/copyrightColin Watson
This is friendlier to tools such as dgit that want the packaging git tree to look like the output of "dpkg-source -x".
2015-04-19releasing package openssh version 1:6.7p1-6Colin Watson
2015-04-19Silence confusing messages if Upstart is installed but not activeMartin Pitt
* openssh-server.postinst: Quiesce "Unable to connect to Upstart" error message from initctl if upstart is installed, but not the current init system. (LP: #1440070) * openssh-server.postinst: Fix version comparisons of upgrade adjustments to not apply to fresh installs.
2015-03-22releasing package openssh version 1:6.7p1-5Colin Watson
2015-03-22Add a NEWS.Debian entry documenting this reversion, as it is too difficult ↵Colin Watson
to undo the sshd_config change automatically without compounding the problem of (arguably) overwriting user configuration.
2015-03-22Revert LC_* configuration change (closes: #780797).Colin Watson
2015-03-18releasing package openssh version 1:6.7p1-4Colin Watson
2014-12-03Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).Colin Watson
2014-11-07Document interactions between ListenAddress/Port and ssh.socket in ↵Colin Watson
README.Debian (closes: #764842).
2014-11-06Send/accept only specific known LC_* variables, rather than using a wildcard ↵Colin Watson
(closes: #765633).
2014-11-03releasing package openssh version 1:6.7p1-3Colin Watson
2014-11-03Assume that dpkg-statoverride exists and drop the test for an obsolete ↵Colin Watson
compatibility path.
2014-10-19Dutch (thanks, Frans Spiesschaert; closes: #765851).Colin Watson
2014-10-10releasing package openssh version 1:6.7p1-2Colin Watson
2014-10-10debian/tests/control: Drop isolation-container.Colin Watson
The tests run on a high port. They're still not guaranteed to run correctly in an schroot, but may manage to work, so this lets the tests at least try to run on ci.debian.net.
2014-10-10changelog typoColin Watson
2014-10-09releasing package openssh version 1:6.7p1-1Colin Watson
2014-10-09Disable PuTTY and conch interop tests for now. Basic interop seems OK; ↵Colin Watson
(some) test fixes in progress.
2014-10-08Run a subset of the upstream regression test suite at package build time, ↵Colin Watson
and the rest of it under autopkgtest.
2014-10-07Merge 6.7p1.Colin Watson
* New upstream release (http://www.openssh.com/txt/release-6.7): - sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket (closes: #236718). - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. - sftp(1): Allow resumption of interrupted uploads. - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange. - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family. - sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option. - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths. - sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages. - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is available. It considers time spent suspended, thereby ensuring timeouts (e.g. for expiring agent keys) fire correctly (closes: #734553). - Use prctl() to prevent sftp-server from accessing /proc/self/{mem,maps}. * Restore TCP wrappers support, removed upstream in 6.7. It is true that dropping this reduces preauth attack surface in sshd. On the other hand, this support seems to be quite widely used, and abruptly dropping it (from the perspective of users who don't read openssh-unix-dev) could easily cause more serious problems in practice. It's not entirely clear what the right long-term answer for Debian is, but it at least probably doesn't involve dropping this feature shortly before a freeze. * Replace patch to disable OpenSSL version check with an updated version of Kurt Roeckx's patch from #732940 to just avoid checking the status field.
2014-10-07record new upstream branch created by importing openssh_6.7p1.orig.tar.gzColin Watson
2014-10-06Use Package-Type rather than XC-Package-Type, now that it is an official field.Colin Watson
2014-10-06Simplify debian/rules using /usr/share/dpkg/buildflags.mk.Colin Watson
2014-10-06Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than ↵Colin Watson
simply a new enough dpkg.
2014-10-03releasing package openssh version 1:6.6p1-8Colin Watson
2014-09-30Don't link /usr/share/doc/ssh to openssh-client, as this is not safe between ↵Colin Watson
Architecture: all and Architecture: any binary packages (closes: #763375).
2014-09-28Policy version 3.9.6: no changes required.Colin Watson
2014-09-20Show fingerprints of new keys after creating them in the postinst (closes: ↵Colin Watson
#762128).
2014-08-13Make the if-up hook use "reload" rather than "restart" if the system was ↵Colin Watson
booted using systemd (closes: #756547).
2014-08-05releasing package openssh version 1:6.6p1-7Colin Watson
2014-08-05Pass noupdate to the second call to pam_motd, not the first (thanks, Ken T ↵Colin Watson
Takusagawa; closes: #757059).