Change log for openssh package in Debian

76150 of 213 results
Superseded in buster-release
Superseded in sid-release
openssh (1:7.6p1-4) unstable; urgency=medium

  * Move VCS to salsa.debian.org.
  * Add a preseeding-only openssh-server/password-authentication debconf
    template that can be used to disable password authentication (closes:
    #878945).

 -- Colin Watson <email address hidden>  Sat, 10 Feb 2018 02:31:46 +0000
Superseded in buster-release
Superseded in sid-release
openssh (1:7.6p1-3) unstable; urgency=medium

  [ Colin Watson ]
  * Remove the decade-old ssh-krb5 transitional package; upgrades of
    openssh-server will preserve existing configuration, and new
    installations should just enable GSSAPIAuthentication and
    GSSAPIKeyExchange in sshd_config (closes: #878626).
  * Support the "noudeb" build profile.
  * Fix putty-transfer regression test.

  [ Anders Kaseorg ]
  * debian/systemd/ssh-agent.service: Add missing dbus dependency.

  [ Jason Duerstock ]
  * Add a "pkg.openssh.nognome" build profile, which disables building the
    ssh-askpass-gnome binary package and avoids the build-dependency on
    libgtk-3-dev (closes: #883819).

 -- Colin Watson <email address hidden>  Tue, 16 Jan 2018 17:41:08 +0000

Available diffs

Published in jessie-release
openssh (1:6.7p1-5+deb8u4) jessie; urgency=medium

  * Test configuration before starting or reloading sshd under systemd
    (closes: #865770).
  * Make "--" before the hostname terminate argument processing after the
    hostname too (closes: #873201).

 -- Colin Watson <email address hidden>  Sat, 18 Nov 2017 10:56:29 +0000
Superseded in buster-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-10+deb9u2) stretch; urgency=medium

  * Test configuration before starting or reloading sshd under systemd
    (closes: #865770).
  * Adjust compatibility patterns for WinSCP to correctly identify versions
    that implement only the legacy DH group exchange scheme (closes:
    #877800).
  * Make "--" before the hostname terminate argument processing after the
    hostname too (closes: #873201).

 -- Colin Watson <email address hidden>  Sat, 18 Nov 2017 09:37:22 +0000
Superseded in buster-release
Superseded in sid-release
openssh (1:7.6p1-2) unstable; urgency=medium

  * Apply upstream patch to fix PermitOpen argument handling.

 -- Colin Watson <email address hidden>  Sat, 07 Oct 2017 13:44:13 +0100
Superseded in sid-release
openssh (1:7.6p1-1) unstable; urgency=medium

  * New upstream release (https://www.openssh.com/txt/release-7.6):
    - SECURITY: sftp-server(8): In read-only mode, sftp-server was
      incorrectly permitting creation of zero-length files. Reported by
      Michal Zalewski.
    - ssh(1): Delete SSH protocol version 1 support, associated
      configuration options and documentation (LP: #1584321).
    - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
    - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
      ciphers.
    - Refuse RSA keys <1024 bits in length and improve reporting for keys
      that do not meet this requirement.
    - ssh(1): Do not offer CBC ciphers by default.
    - ssh(1): Add RemoteCommand option to specify a command in the ssh
      config file instead of giving it on the client's command line.  This
      allows the configuration file to specify the command that will be
      executed on the remote host.
    - sshd(8): Add ExposeAuthInfo option that enables writing details of the
      authentication methods used (including public keys where applicable)
      to a file that is exposed via a $SSH_USER_AUTH environment variable in
      the subsequent session.
    - ssh(1): Add support for reverse dynamic forwarding.  In this mode, ssh
      will act as a SOCKS4/5 proxy and forward connections to destinations
      requested by the remote SOCKS client.  This mode is requested using
      extended syntax for the -R and RemoteForward options and, because it
      is implemented solely at the client, does not require the server be
      updated to be supported.
    - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
    - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
      extensions and critical options.
    - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
      when signing certificates.
    - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
      ToS/DSCP value and just use the operating system default.
    - ssh-add(1): Add -q option to make ssh-add quiet on success.
    - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
      The first "accept-new" will automatically accept hitherto-unseen keys
      but will refuse connections for changed or invalid hostkeys.  This is
      a safer subset of the current behaviour of StrictHostKeyChecking=no.
      The second setting "off", is a synonym for the current behaviour of
      StrictHostKeyChecking=no: accept new host keys, and continue
      connection for hosts with incorrect hostkeys.  A future release will
      change the meaning of StrictHostKeyChecking=no to the behaviour of
      "accept-new".
    - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
      option in sshd(8).
    - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
      host certificate principal names.
    - sftp(1): Implement sorting for globbed ls.
    - ssh(1): Add a user@host prefix to client's "Permission denied"
      messages, useful in particular when using "stacked" connections (e.g.
      ssh -J) where it's not clear which host is denying.
    - ssh(1): Accept unknown EXT_INFO extension values that contain \0
      characters.  These are legal, but would previously cause fatal
      connection errors if received.
    - sftp(1): Print '?' instead of incorrect link count (that the protocol
      doesn't provide) for remote listings.
    - ssh(1): Return failure rather than fatal() for more cases during
      session multiplexing negotiations.  Causes the session to fall back to
      a non-mux connection if they occur.
    - ssh(1): Mention that the server may send debug messages to explain
      public key authentication problems under some circumstances.
    - Translate OpenSSL error codes to better report incorrect passphrase
      errors when loading private keys.
    - sshd(8): Adjust compatibility patterns for WinSCP to correctly
      identify versions that implement only the legacy DH group exchange
      scheme (closes: #877800).
    - ssh(1): Print the "Killed by signal 1" message only at LogLevel
      verbose so that it is not shown at the default level; prevents it from
      appearing during ssh -J and equivalent ProxyCommand configs.
    - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
      existing keys if they exist but are zero length.  Zero-length keys
      could previously be made if ssh-keygen failed or was interrupted part
      way through generating them.
    - ssh-keyscan(1): Avoid double-close() on file descriptors.
    - sshd(8): Avoid reliance on shared use of pointers shared between
      monitor and child sshd processes.
    - sshd_config(8): Document available AuthenticationMethods.
    - ssh(1): Avoid truncation in some login prompts.
    - ssh(1): Make "--" before the hostname terminate argument processing
      after the hostname too (closes: #873201).
    - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
      new-style private keys.
    - ssh(1): Warn and do not attempt to use keys when the public and
      private halves do not match.
    - sftp(1): Don't print verbose error message when ssh disconnects from
      under sftp.
    - sshd(8): Fix keepalive scheduling problem: prevent activity on a
      forwarded port from preventing the keepalive from being sent.
    - sshd(8): When started without root privileges, don't require the
      privilege separation user or path to exist.
    - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
      channel IDs greater than 0x7FFFFFFF.
    - sshd(8): Expose list of completed authentication methods to PAM via
      the SSH_AUTH_INFO_0 PAM environment variable.
    - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
      mostly to do with host/network byte order confusion.
    - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
      syscall.
  * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
  * Change priorities of ssh and ssh-krb5 binary packages to optional, since
    "Priority: extra" is now deprecated.
  * Use HTTPS form of copyright-format URL.
  * Adjust "Running sshd from inittab" instructions in README.Debian to
    recommend using service(8) rather than calling the init script directly.
  * Policy version 4.1.0.
  * Adjust "Per-connection sshd instances with systemd" instructions in
    README.Debian to recommend using a drop-in file rather than copying and
    modifying the ssh.socket unit file.

 -- Colin Watson <email address hidden>  Fri, 06 Oct 2017 12:36:48 +0100
Superseded in buster-release
Superseded in sid-release
openssh (1:7.5p1-10) unstable; urgency=medium

  * Tell haveged to create the pid file we expect.
  * Give up and use systemctl to start haveged if running under systemd;
    this shouldn't be necessary, but I can't seem to get things working in
    the Ubuntu autopkgtest environment otherwise.

 -- Colin Watson <email address hidden>  Fri, 01 Sep 2017 11:17:19 +0100
Superseded in sid-release
openssh (1:7.5p1-9) unstable; urgency=medium

  * Run debian/tests/regress with "set -x".
  * Run haveged without "-w 1024", as setting the low water mark doesn't
    seem possible in all autopkgtest virtualisation environments.

 -- Colin Watson <email address hidden>  Thu, 31 Aug 2017 13:23:04 +0100

Available diffs

Superseded in sid-release
openssh (1:7.5p1-8) unstable; urgency=medium

  * Drop openssh-client-ssh1, now built by a separate source package.
  * Run haveged during autopkgtests to ensure that they have enough entropy
    for key generation (LP: #1712921).
  * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
    allow some extra syscalls for crypto cards on s390x (LP: #1686618).

 -- Colin Watson <email address hidden>  Mon, 28 Aug 2017 12:16:35 +0100
Superseded in sid-release
openssh (1:7.5p1-7) unstable; urgency=medium

  * Fix spelling of RuntimeDirectoryMode (closes: #872976).
  * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
    ssh.service (closes: #872978).

 -- Colin Watson <email address hidden>  Wed, 23 Aug 2017 12:12:59 +0100
Superseded in sid-release
openssh (1:7.5p1-6) unstable; urgency=medium

  [ Colin Watson ]
  * Test configuration before starting or reloading sshd under systemd
    (closes: #865770).
  * Create /run/sshd under systemd using RuntimeDirectory rather than
    tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).

  [ Dimitri John Ledkov ]
  * Drop upstart system and user jobs (closes: #872851).

  [ Chris Lamb ]
  * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).

 -- Colin Watson <email address hidden>  Wed, 23 Aug 2017 01:41:06 +0100
Superseded in stretch-release
Superseded in buster-release
Superseded in sid-release
openssh (1:7.4p1-10+deb9u1) stretch; urgency=medium

  * Fix incoming compression statistics (thanks, Russell Coker; closes:
    #797964).

 -- Colin Watson <email address hidden>  Sun, 18 Jun 2017 01:11:26 +0100
Superseded in sid-release
Superseded in buster-release
Superseded in sid-release
openssh (1:7.5p1-5) unstable; urgency=medium

  * Upload to unstable.
  * Fix syntax error in debian/copyright.

 -- Colin Watson <email address hidden>  Sun, 18 Jun 2017 12:08:42 +0100
Superseded in sid-release
openssh (1:7.4p1-11) unstable; urgency=medium

  * Fix incoming compression statistics (thanks, Russell Coker; closes:
    #797964).

 -- Colin Watson <email address hidden>  Tue, 06 Jun 2017 15:03:48 +0100
Deleted in experimental-release (Reason: None provided.)
openssh (1:7.5p1-4) experimental; urgency=medium

  * Drop README.Debian section on privilege separation, as it's no longer
    optional.
  * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
    (LP: #1689299).
  * Fix incoming compression statistics (thanks, Russell Coker; closes:
    #797964).
  * Relicense debian/* under a two-clause BSD licence for bidirectional
    compatibility with upstream, with permission from Matthew Vernon and
    others.

 -- Colin Watson <email address hidden>  Tue, 06 Jun 2017 15:17:58 +0100
Superseded in experimental-release
openssh (1:7.5p1-3) experimental; urgency=medium

  * Fix debian/adjust-openssl-dependencies to account for preferring
    libssl1.0-dev.
  * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
  * Fix purge failure when /etc/ssh has already somehow been removed
    (LP: #1682817).
  * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
    (LP: #1685022).

 -- Colin Watson <email address hidden>  Tue, 02 May 2017 13:51:27 +0100

Available diffs

Superseded in experimental-release
openssh (1:7.5p1-2) experimental; urgency=medium

  * Add missing header on Linux/s390.
  * Fix syntax error on Linux/X32.

 -- Colin Watson <email address hidden>  Sun, 02 Apr 2017 13:20:11 +0100

Available diffs

Superseded in experimental-release
openssh (1:7.5p1-1) experimental; urgency=medium

  * New upstream release (https://www.openssh.com/txt/release-7.5):
    - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
      countermeasures that allowed a variant of the attack fixed in OpenSSH
      7.3 to proceed.  Note that the OpenSSH client disables CBC ciphers by
      default, sshd offers them as lowest-preference options and will remove
      them by default entirely in the next release.
    - This release deprecates the sshd_config UsePrivilegeSeparation option,
      thereby making privilege separation mandatory (closes: #407754).
    - The format of several log messages emitted by the packet code has
      changed to include additional information about the user and their
      authentication state.  Software that monitors ssh/sshd logs may need
      to account for these changes.
    - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
      algorithm lists, e.g. Ciphers=-*cbc.
    - sshd(1): Fix NULL dereference crash when key exchange start messages
      are sent out of sequence.
    - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
      files.
    - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
      extension, where SHA2 RSA signature methods were not being correctly
      advertised.
    - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
      known_hosts processing.
    - ssh(1): Allow ssh to use certificates accompanied by a private key
      file but no corresponding plain *.pub public key.
    - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
      RSA keys if HostkeyAlgorithms contains any RSA keytype.  Previously,
      ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
      enabled in HostkeyAlgorithms and not the old ssh-rsa method.
    - ssh(1): Detect and report excessively long configuration file lines.
    - Merge a number of fixes found by Coverity and reported via Redhat and
      FreeBSD.  Includes fixes for some memory and file descriptor leaks in
      error paths.
    - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
      "\r\n" if the length of the message exceeds the buffer.
    - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
      line; avoid confusion over IPv6 addresses and shells that treat square
      bracket characters specially.
    - Fix various fallout and sharp edges caused by removing SSH protocol 1
      support from the server, including the server banner string being
      incorrectly terminated with only \n (instead of \r\n), confusing error
      messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
      enabled for the client and sshd_config contained references to legacy
      keys.
    - ssh(1), sshd(8): Free fd_set on connection timeout.
    - sftp(1): Fix division by zero crash in "df" output when server returns
      zero total filesystem blocks/inodes.
    - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
      encountered during key loading to more meaningful error codes.
    - ssh-keygen(1): Sanitise escape sequences in key comments sent to
      printf but preserve valid UTF-8 when the locale supports it.
    - ssh(1), sshd(8): Return reason for port forwarding failures where
      feasible rather than always "administratively prohibited".
    - sshd(8): Fix deadlock when AuthorizedKeysCommand or
      AuthorizedPrincipalsCommand produces a lot of output and a key is
      matched early.
    - ssh(1): Fix typo in ~C error message for bad port forward
      cancellation.
    - ssh(1): Show a useful error message when included config files can't
      be opened.
    - sshd_config(5): Repair accidentally-deleted mention of %k token in
      AuthorizedKeysCommand.
    - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
    - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
      32-bit compatibility library directories.
    - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
      response handling.
    - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
      It was not possible to delete them except by specifying their full
      physical path.
    - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
      crypto coprocessor.
    - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
      inspection.
    - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
      contain non-printable characters where the codeset in use is ASCII.

 -- Colin Watson <email address hidden>  Sun, 02 Apr 2017 02:58:01 +0100
Superseded in buster-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-10) unstable; urgency=medium

  * Move privilege separation directory and PID file from /var/run/ to /run/
    (closes: #760422, #856825).
  * Unbreak Unix domain socket forwarding for root (closes: #858252).

 -- Colin Watson <email address hidden>  Thu, 30 Mar 2017 11:19:04 +0100

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-9) unstable; urgency=medium

  * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
    regression introduced in 1:7.4p1-8.

 -- Colin Watson <email address hidden>  Thu, 16 Mar 2017 13:43:15 +0000
Superseded in sid-release
openssh (1:7.4p1-8) unstable; urgency=medium

  * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
    already-hashed entries (closes: #851734, LP: #1668093).
  * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
    #857736, LP: #1670745).

 -- Colin Watson <email address hidden>  Tue, 14 Mar 2017 13:49:14 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-7) unstable; urgency=medium

  * Don't set "PermitRootLogin yes" on fresh installations (regression
    introduced in 1:7.4p1-1; closes: #852781).
  * Restore reading authorized_keys2 by default.  Upstream seems to intend
    to gradually phase this out, so don't assume that this will remain the
    default forever.  However, we were late in adopting the upstream
    sshd_config changes, so it makes sense to extend the grace period
    (closes: #852320).

 -- Colin Watson <email address hidden>  Sun, 05 Mar 2017 02:12:42 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-6) unstable; urgency=medium

  * Remove temporary file on exit from postinst (closes: #850275).
  * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
    gone.
  * Document sshd_config changes that may be needed following the removal of
    protocol 1 support from sshd (closes: #851573).
  * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
  * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
    closes: #819361, LP: #1608965).

 -- Colin Watson <email address hidden>  Mon, 16 Jan 2017 15:11:10 +0000

Available diffs

Superseded in sid-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.4p1-5) unstable; urgency=medium

  * Create mux socket for regression tests in a temporary directory.
  * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).

 -- Colin Watson <email address hidden>  Tue, 03 Jan 2017 14:43:28 +0000
Superseded in sid-release
openssh (1:7.4p1-4) unstable; urgency=medium

  * Run regression tests inside annotate-output to try to diagnose timeout
    issues.
  * Make integrity tests more robust against timeouts in the case where the
    first test in a series for a given MAC happens to modify the low bytes
    of a packet length.
  * Fix race conditions in forwarding tests.

 -- Colin Watson <email address hidden>  Mon, 02 Jan 2017 19:37:23 +0000

Available diffs

Superseded in sid-release
openssh (1:7.4p1-3) unstable; urgency=medium

  * Revert attempted hack around regress/forwarding.sh test failure, since
    it doesn't seem to help.
  * Run regression tests using 'sh -x' to try to get more information about
    failures.
  * Dump some useful log files if regression tests fail.
  * Tweak regression test setup to cope with the case where some of the
    source directory is unreadable by the openssh-tests user.

 -- Colin Watson <email address hidden>  Sat, 31 Dec 2016 02:48:17 +0000

Available diffs

Superseded in sid-release
openssh (1:7.4p1-2) unstable; urgency=medium

  * Attempt to hack around regress/forwarding.sh test failure in some
    environments.
  * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
    in the privsep monitor.

 -- Colin Watson <email address hidden>  Thu, 29 Dec 2016 12:02:12 +0000

Available diffs

Superseded in sid-release
openssh (1:7.4p1-1) unstable; urgency=medium

  * New upstream release (http://www.openssh.com/txt/release-7.4):
    - ssh(1): Remove 3des-cbc from the client's default proposal.  64-bit
      block ciphers are not safe in 2016 and we don't want to wait until
      attacks like SWEET32 are extended to SSH.  As 3des-cbc was the only
      mandatory cipher in the SSH RFCs, this may cause problems connecting
      to older devices using the default configuration, but it's highly
      likely that such devices already need explicit configuration for key
      exchange and hostkey algorithms already anyway.
    - sshd(8): When a forced-command appears in both a certificate and an
      authorized keys/principals command= restriction, sshd will now refuse
      to accept the certificate unless they are identical.  The previous
      (documented) behaviour of having the certificate forced-command
      override the other could be a bit confusing and error-prone.
    - sshd(8): Remove the UseLogin configuration directive and support for
      having /bin/login manage login sessions.
    - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
      from paths outside a trusted whitelist (run-time configurable).
      Requests to load modules could be passed via agent forwarding and an
      attacker could attempt to load a hostile PKCS#11 module across the
      forwarded agent channel: PKCS#11 modules are shared libraries, so this
      would result in code execution on the system running the ssh-agent if
      the attacker has control of the forwarded agent-socket (on the host
      running the sshd server) and the ability to write to the filesystem of
      the host running ssh-agent (usually the host running the ssh client)
      (closes: #848714).
    - CVE-2016-10010: sshd(8): When privilege separation is disabled,
      forwarded Unix-domain sockets would be created by sshd(8) with the
      privileges of 'root' instead of the authenticated user.  This release
      refuses Unix-domain socket forwarding when privilege separation is
      disabled (Privilege separation has been enabled by default for 14
      years) (closes: #848715).
    - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
      material to privilege-separated child processes via realloc() when
      reading keys.  No such leak was observed in practice for normal-sized
      keys, nor does a leak to the child processes directly expose key
      material to unprivileged users (closes: #848716).
    - CVE-2016-10012: sshd(8): The shared memory manager used by
      pre-authentication compression support had a bounds checks that could
      be elided by some optimising compilers.  Additionally, this memory
      manager was incorrectly accessible when pre-authentication compression
      was disabled.  This could potentially allow attacks against the
      privileged monitor process from the sandboxed privilege-separation
      process (a compromise of the latter would be required first).  This
      release removes support for pre-authentication compression from
      sshd(8) (closes: #848717).
    - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
      directives at configuration load time and refuse to accept invalid
      ones.  It was previously possible to specify invalid CIDR address
      ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
      resulting in granting access where it was not intended.
    - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
      version in PuTTY by Simon Tatham.  This allows a multiplexing client
      to communicate with the master process using a subset of the SSH
      packet and channels protocol over a Unix-domain socket, with the main
      process acting as a proxy that translates channel IDs, etc.  This
      allows multiplexing mode to run on systems that lack file-descriptor
      passing (used by current multiplexing code) and potentially, in
      conjunction with Unix-domain socket forwarding, with the client and
      multiplexing master process on different machines.  Multiplexing proxy
      mode may be invoked using "ssh -O proxy ...".
    - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
      agent, TCP, tunnel and Unix domain socket forwarding, as well as
      anything else we might implement in the future.  Like the 'restrict'
      authorized_keys flag, this is intended to be a simple and future-proof
      way of restricting an account.
    - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
      This is identical to the currently-supported method named
      "<email address hidden>".
    - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
      already daemonised at startup and skipping the call to daemon(3) if it
      is.  This ensures that a SIGHUP restart of sshd(8) will retain the
      same process-ID as the initial execution.  sshd(8) will also now
      unlink the PidFile prior to SIGHUP restart and re-create it after a
      successful restart, rather than leaving a stale file in the case of a
      configuration error.
    - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
      to appear in sshd_config Match blocks.
    - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
      supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
      and a few more to provide access to the contents of the certificate
      being offered.
    - ssh(1): Allow IdentityFile to successfully load and use certificates
      that have no corresponding bare public key.
    - ssh(1): Fix public key authentication when multiple authentication is
      in use and publickey is not just the first method attempted.
    - ssh(1): Improve reporting when attempting to load keys from PKCS#11
      tokens with fewer useless log messages and more detail in debug
      messages.
    - ssh(1): When tearing down ControlMaster connections, don't pollute
      stderr when LogLevel=quiet.
    - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
      sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
      suspended during a password prompt.
    - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
      prompt (LP: #1646813).
    - ssh(1), sshd(8): Correctly report errors during sending of ext-info
      messages.
    - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
      NEWKEYS message.
    - sshd(8): Correct list of supported signature algorithms sent in the
      server-sig-algs extension.
    - sshd(8): Fix sending ext_info message if privsep is disabled.
    - sshd(8): More strictly enforce the expected ordering of privilege
      separation monitor calls used for authentication and allow them only
      when their respective authentication methods are enabled in the
      configuration.
    - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
      configuration examples.
    - On environments configured with Turkish locales, fall back to the
      C/POSIX locale to avoid errors in configuration parsing caused by that
      locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
    - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
    - sshd(8): Improve PRNG reseeding across privilege separation and force
      libcrypto to obtain a high-quality seed before chroot or sandboxing.
  * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
  * Remove entries related to protocol 1 from the default sshd_config
    generated on new installations.
  * Remove some advice related to protocol 1 from README.Debian.
  * Start handling /etc/ssh/sshd_config using ucf.  The immediate motivation
    for this is to deal with deprecations of options related to protocol 1,
    but something like this has been needed for a long time (closes:
    #419574, #848089):
    - sshd_config is now a slightly-patched version of upstream's, and only
      contains non-default settings (closes: #147201).
    - I've included as many historical md5sums of default versions of
      sshd_config as I could reconstruct from version control, but I'm sure
      I've missed some.
    - Explicitly synchronise the debconf database with the current
      configuration file state in openssh-server.config, to ensure that the
      PermitRootLogin setting is properly preserved.
    - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
      than "yes", per upstream.
  * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
    the upstream default), and document that setting ServerAliveInterval to
    300 by default if BatchMode is set is Debian-specific (closes: #765630).
  * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
  * When running regression tests under autopkgtest, use a non-root user
    with passwordless sudo.

 -- Colin Watson <email address hidden>  Tue, 27 Dec 2016 18:01:46 +0000

Available diffs

Superseded in sid-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.3p1-5) unstable; urgency=medium

  * debian/tests/control: Add dependency on openssl, required by the PuTTY
    interoperability tests.

 -- Colin Watson <email address hidden>  Sat, 03 Dec 2016 03:43:21 +0000

Available diffs

Superseded in sid-release
openssh (1:7.3p1-4) unstable; urgency=medium

  * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
    as sufficient.
  * Move build directories under debian/.
  * Remove the non-upstream .gitignore file and add the relevant entries to
    debian/.gitignore, in order to make the source tree more
    dgit-compatible.
  * Build all upstream regression test binaries using the new
    "regress-binaries" target.
  * Fix and enable PuTTY interoperability tests under autopkgtest.

 -- Colin Watson <email address hidden>  Fri, 02 Dec 2016 20:49:30 +0000
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.3p1-3) unstable; urgency=medium

  * Avoid building with OpenSSL 1.1 for now (see #828475).
  * Add a missing License line to debian/copyright.
  * Policy version 3.9.8: no changes required.

 -- Colin Watson <email address hidden>  Sat, 05 Nov 2016 15:37:15 +0000

Available diffs

Superseded in sid-release
openssh (1:7.3p1-2) unstable; urgency=high

  * Rewrite debian/copyright using copyright-format 1.0.
  * CVE-2016-8858: Unregister the KEXINIT handler after message has been
    received (closes: #841884).

 -- Colin Watson <email address hidden>  Mon, 24 Oct 2016 11:18:00 +0100
Superseded in stretch-release
Superseded in sid-release
Superseded in jessie-release
openssh (1:6.7p1-5+deb8u3) jessie-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * CVE-2016-6210: User enumeration via covert timing channel
    (closes: #831902).

 -- Laszlo Boszormenyi (GCS) <email address hidden>  Thu, 21 Jul 2016 15:51:59 +0000
Superseded in sid-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.3p1-1) unstable; urgency=medium

  * New upstream release (http://www.openssh.com/txt/release-7.3):
    - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
      against the system's crypt(3) function via sshd(8).  An attacker could
      send very long passwords that would cause excessive CPU use in
      crypt(3).  sshd(8) now refuses to accept password authentication
      requests of length greater than 1024 characters.
    - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
      padding oracle countermeasures.  Note that CBC ciphers are disabled by
      default and only included for legacy compatibility.
    - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
      verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
      to verify the MAC before decrypting any ciphertext.  This removes the
      possibility of timing differences leaking facts about the plaintext,
      though no such leakage has been observed.
    - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
      to allow simplified indirection through a one or more SSH bastions or
      "jump hosts".
    - ssh(1): Add an IdentityAgent option to allow specifying specific agent
      sockets instead of accepting one from the environment.
    - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
      optionally overridden when using ssh -W.
    - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
      draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
    - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
      4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
    - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
      signatures in certificates.
    - ssh(1): Add an Include directive for ssh_config(5) files (closes:
      #536031).
    - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
      from the server.
    - ssh(1), sshd(8): Reduce the syslog level of some relatively common
      protocol events from LOG_CRIT.
    - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
      AuthenticationMethods=any for the default behaviour of not requiring
      multiple authentication.
    - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
      message when forward and reverse DNS don't match.
    - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
      failures when both ExitOnForwardFailure and hostname canonicalisation
      are enabled.
    - sshd(8): Remove fallback from moduli to obsolete "primes" file that
      was deprecated in 2001 (LP: #1528251).
    - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
      processing for authorized_keys, not known_hosts.
    - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
      is set; previously keepalive packets were not being sent.
    - sshd(8): Whitelist more architectures to enable the seccomp-bpf
      sandbox.
    - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
    - Take character display widths into account for the progressmeter
      (closes: #407088).

 -- Colin Watson <email address hidden>  Sun, 07 Aug 2016 22:45:26 +0100

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-8) unstable; urgency=medium

  [ Colin Watson ]
  * Stop enabling ssh-session-cleanup.service by default; instead, ship it
    as an example and add a section to README.Debian.  libpam-systemd >= 230
    and "UsePAM yes" should take care of the original problem for most
    systemd users (thanks, Michael Biebl; closes: #832155).

  [ Martin Pitt ]
  * Add debian/agent-launch: Helper script for conditionally starting the SSH
    agent in the user session. Use it in ssh-agent.user-session.upstart.
  * Add systemd user unit for graphical sessions that use systemd. Override
    the corresponding upstart job in that case (closes: #832445).
  * debian/openssh-server.if-up: Don't block on a finished reload of
    openssh.service, to avoid deadlocking with restarting networking.
    (closes: #832557, LP: #1584393)

 -- Colin Watson <email address hidden>  Fri, 29 Jul 2016 02:51:32 +0100

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-7) unstable; urgency=medium

  * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
    This may cause SSH sessions to be killed on upgrade to *this* version if
    you had previously installed 1:7.2p2-6.  Sorry!  If your session is
    killed, you can recover using "dpkg --unpack" on this openssh-server
    .deb, followed by "dpkg --configure -a".
  * Recommend libpam-systemd from openssh-server.  It's a much better
    solution than the above for systemd users, but I'm wary of depending on
    it in case I cause an assortment of exciting dependency problems on
    upgrade for non-systemd users.

 -- Colin Watson <email address hidden>  Sat, 23 Jul 2016 11:46:33 +0100
Superseded in sid-release
openssh (1:7.2p2-6) unstable; urgency=medium

  * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
    #822997).
  * Copy summary of supported SFTP protocol versions from upstream's
    PROTOCOL file into the openssh-sftp-server package description (closes:
    #766887).
  * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
    scp1 works (reported by Olivier MATZ).
  * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
    LP #1588457).
  * CVE-2016-6210: Mitigate user enumeration via covert timing channel
    (closes: #831902).
  * Backport upstream patch to close ControlPersist background process
    stderr when not in debug mode or when logging to a file or syslog
    (closes: #714526).
  * Add a session cleanup script and a systemd unit file to trigger it,
    which serves to terminate SSH sessions cleanly if systemd doesn't do
    that itself, often because libpam-systemd is not installed (thanks,
    Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
  * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
    #823827).

 -- Colin Watson <email address hidden>  Fri, 22 Jul 2016 17:06:19 +0100

Available diffs

Published in wheezy-release
openssh (1:6.0p1-4+deb7u4) wheezy-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes

 -- Salvatore Bonaccorso <email address hidden>  Thu, 14 Apr 2016 09:39:14 +0200
Superseded in sid-release
Superseded in jessie-release
Superseded in stretch-release
openssh (1:6.7p1-5+deb8u2) jessie-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes

 -- Salvatore Bonaccorso <email address hidden>  Thu, 14 Apr 2016 09:21:40 +0200
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-5) unstable; urgency=medium

  * Backport upstream patch to unbreak authentication using lone certificate
    keys in ssh-agent: when attempting pubkey auth with a certificate, if no
    separate private key is found among the keys then try with the
    certificate key itself (thanks, Paul Querna; LP: #1575961).

 -- Colin Watson <email address hidden>  Thu, 28 Apr 2016 01:52:01 +0100

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-4) unstable; urgency=medium

  * Drop dependency on libnss-files-udeb (closes: #819686).
  * Policy version 3.9.7: no changes required.

 -- Colin Watson <email address hidden>  Fri, 15 Apr 2016 16:40:07 +0100

Available diffs

Superseded in sid-release
openssh (1:7.2p2-3) unstable; urgency=high

  * Change all openssh.org references to openssh.com (closes: #819213).
  * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.

 -- Colin Watson <email address hidden>  Wed, 13 Apr 2016 16:42:28 +0100

Available diffs

Superseded in wheezy-release
openssh (1:6.0p1-4+deb7u3) wheezy-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * Disable roaming in openssh client: roaming code is vulnerable to an
    information leak (CVE-2016-0777) and heap-based buffer overflow
    (CVE-2016-0778).

 -- Yves-Alexis Perez <email address hidden>  Wed, 13 Jan 2016 22:35:39 +0100
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-2) unstable; urgency=medium

  * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
    the server end than the client (thanks, Damien Miller; closes: #817870,
    LP: #1558576).

 -- Colin Watson <email address hidden>  Mon, 21 Mar 2016 12:08:55 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.2p2-1) unstable; urgency=high

  * New upstream release (http://www.openssh.com/txt/release-7.2p2):
    - SECURITY: sshd(8): Sanitise X11 authentication credentials to avoid
      xauth command injection when X11Forwarding is enabled
      (http://www.openssh.com/txt/x11fwd.adv).

 -- Colin Watson <email address hidden>  Thu, 10 Mar 2016 13:04:29 +0000

Available diffs

Superseded in sid-release
openssh (1:7.2p1-1) unstable; urgency=medium

  * New upstream release (http://www.openssh.com/txt/release-7.2):
    - This release disables a number of legacy cryptographic algorithms by
      default in ssh:
      + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
        the rijndael-cbc aliases for AES.
      + MD5-based and truncated HMAC algorithms.
      These algorithms are already disabled by default in sshd.
    - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
      already forcibly disabled in OpenSSH 7.1p2).
    - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
      forwarding when the X server disables the SECURITY extension.
    - ssh(1), sshd(8): Increase the minimum modulus size supported for
      diffie-hellman-group-exchange to 2048 bits.
    - sshd(8): Pre-auth sandboxing is now enabled by default (previous
      releases enabled it for new installations via sshd_config).
    - all: Add support for RSA signatures using SHA-256/512 hash algorithms
      based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
    - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
      'no', 'ask', or 'confirm', and defaults to 'no'.  When enabled, a
      private key that is used during authentication will be added to
      ssh-agent if it is running (with confirmation enabled if set to
      'confirm').
    - sshd(8): Add a new authorized_keys option "restrict" that includes all
      current and future key restrictions (no-*-forwarding, etc.).  Also add
      permissive versions of the existing restrictions, e.g.  "no-pty" ->
      "pty".  This simplifies the task of setting up restricted keys and
      ensures they are maximally-restricted, regardless of any permissions
      we might implement in the future.
    - ssh(1): Add ssh_config CertificateFile option to explicitly list
      certificates.
    - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
      supported formats (closes: #811125).
    - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
      "ssh-keygen -lf -" (closes: #509058).
    - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
      e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
    - sshd(8): Support "none" as an argument for sshd_config Foreground and
      ChrootDirectory.  Useful inside Match blocks to override a global
      default.
    - ssh-keygen(1): Support multiple certificates (one per line) and
      reading from standard input (using "-f -") for "ssh-keygen -L"
    - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
      certificates instead of plain keys.
    - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
      hostname canonicalisation - treat them as already canonical and remove
      the trailing '.' before matching ssh_config.
    - sftp(1): Existing destination directories should not terminate
      recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
  * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
  * Restore slogin symlinks for compatibility, although they were removed
    upstream.

 -- Colin Watson <email address hidden>  Tue, 08 Mar 2016 11:47:20 +0000

Available diffs

Superseded in jessie-release
Superseded in stretch-release
Superseded in sid-release
openssh (1:6.7p1-5+deb8u1) jessie-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * Disable roaming in openssh client: roaming code is vulnerable to an
    information leak (CVE-2016-0777) and heap-based buffer overflow
    (CVE-2016-0778).

 -- Yves-Alexis Perez <email address hidden>  Wed, 13 Jan 2016 22:08:52 +0100
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.1p2-2) unstable; urgency=medium

  * Remove protocol 1 host key generation from openssh-server.postinst
    (closes: #811265).

 -- Colin Watson <email address hidden>  Sun, 17 Jan 2016 14:10:19 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.1p2-1) unstable; urgency=high

  * New upstream release (http://www.openssh.com/txt/release-7.1p2):
    - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
      for roaming, which could be tricked by a malicious server into leaking
      client memory to the server, including private client user keys; this
      information leak is restricted to connections to malicious or
      compromised servers (closes: #810984).
    - SECURITY: Fix an out of-bound read access in the packet handling code.
      Reported by Ben Hawkes.
    - Further use of explicit_bzero has been added in various buffer
      handling code paths to guard against compilers aggressively doing
      dead-store removal.

 -- Colin Watson <email address hidden>  Thu, 14 Jan 2016 15:28:03 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.1p1-6) unstable; urgency=medium

  [ Colin Watson ]
  * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
    dpkg-source now figures that out automatically based on the existence of
    debian/tests/control.
  * Allow authenticating as root using gssapi-keyex even with
    "PermitRootLogin prohibit-password" (closes: #809695).
  * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
    later in ssh_kex2 so that it's actually effective (closes: #809696).

  [ Michael Biebl ]
  * Don't call sd_notify when sshd is re-execed (closes: #809035).

 -- Colin Watson <email address hidden>  Mon, 04 Jan 2016 15:09:10 +0000
Superseded in stretch-release
Superseded in sid-release
openssh (1:7.1p1-5) unstable; urgency=medium

  [ Michael Biebl ]
  * Add systemd readiness notification support (closes: #778913).

 -- Colin Watson <email address hidden>  Mon, 21 Dec 2015 22:10:07 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:7.1p1-4) unstable; urgency=medium

  * Backport upstream patch to unbreak connections with peers that set
    first_kex_follows (LP: #1526357).

 -- Colin Watson <email address hidden>  Tue, 15 Dec 2015 15:40:18 +0000

Available diffs

Superseded in sid-release
openssh (1:7.1p1-3) unstable; urgency=medium

  * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
  * Redirect regression test input from /dev/zero, since otherwise conch
    will immediately send EOF.

 -- Colin Watson <email address hidden>  Thu, 10 Dec 2015 15:12:10 +0000
Superseded in sid-release
openssh (1:7.1p1-2) unstable; urgency=medium

  * Really enable conch interoperability tests under autopkgtest.
  * Drop SSH1 keepalive patch.  Now that SSH1 is disabled at compile-time,
    it's been rejected upstream and there isn't much point carrying it any
    more.
  * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
    (closes: #806962).
  * Add an openssh-client-ssh1 binary package for people who need to connect
    to outdated SSH1-only servers (closes: #807107).
  * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
    LP: #1437005).

 -- Colin Watson <email address hidden>  Tue, 08 Dec 2015 15:33:08 +0000

Available diffs

Superseded in sid-release
openssh (1:7.1p1-1) unstable; urgency=medium

  * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
    #785190):
    - Support for the legacy SSH version 1 protocol is disabled by default
      at compile time.
    - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
      disabled by default at run-time.  It may be re-enabled using the
      instructions at http://www.openssh.com/legacy.html
    - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
      default at run-time.  These may be re-enabled using the instructions
      at http://www.openssh.com/legacy.html
    - Support for the legacy v00 cert format has been removed.
    - The default for the sshd_config(5) PermitRootLogin option has changed
      from "yes" to "prohibit-password".
    - PermitRootLogin=without-password/prohibit-password now bans all
      interactive authentication methods, allowing only public-key,
      hostbased and GSSAPI authentication (previously it permitted
      keyboard-interactive and password-less authentication if those were
      enabled).
    - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
      public key types are available for user authentication.
    - sshd_config(5): Add HostKeyAlgorithms option to control which public
      key types are offered for host authentications.
    - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
      HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
      options to allow appending to the default set of algorithms instead of
      replacing it.  Options may now be prefixed with a '+' to append to the
      default, e.g. "HostKeyAlgorithms=+ssh-dss".
    - sshd_config(5): PermitRootLogin now accepts an argument of
      'prohibit-password' as a less-ambiguous synonym of 'without-
      password'.
    - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
      PuTTY versions.
    - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
      documentation relating to Unix domain socket forwarding.
    - ssh(1): Improve the ssh(1) manual page to include a better description
      of Unix domain socket forwarding (closes: #779068).
    - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
      failures to load keys when they are present.
    - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
      CKA_ID.
    - sshd(8): Clarify documentation for UseDNS option.
    - Check realpath(3) behaviour matches what sftp-server requires and use
      a replacement if necessary.
  * New upstream release (http://www.openssh.com/txt/release-7.1):
    - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
      prohibit-password/without-password that could, depending on
      compile-time configuration, permit password authentication to root
      while preventing other forms of authentication.  This problem was
      reported by Mantas Mikulenas.
    - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
    - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
    - Fix a number of memory faults (double-free, free of uninitialised
      memory, etc) in ssh(1) and ssh-keygen(1).  Reported by Mateusz
      Kocielski.
  * Change "PermitRootLogin without-password" to the new preferred spelling
    of "PermitRootLogin prohibit-password" in sshd_config, and update
    documentation to reflect the new upstream default.
  * Enable conch interoperability tests under autopkgtest.

 -- Colin Watson <email address hidden>  Wed, 02 Dec 2015 20:18:35 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:6.9p1-3) unstable; urgency=medium

  * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
    (closes: #799271).
  * Fix dh_install and dh_fixperms overrides to work properly with an
    architecture-independent-only build (closes: #806090).
  * Do much less work in architecture-independent-only builds.
  * Drop ConsoleKit session registration patch; it was only ever enabled for
    Ubuntu, which no longer needs it (LP: #1334916, #1502045).

 -- Colin Watson <email address hidden>  Tue, 24 Nov 2015 22:48:53 +0000

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:6.9p1-2) unstable; urgency=medium

  [ Colin Watson ]
  * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
    invocation onto a separate line to make it easier to copy and paste
    (LP: #1491532).

  [ Tyler Hicks ]
  * Build with audit support on Linux (closes: #797727, LP: #1478087).

 -- Colin Watson <email address hidden>  Thu, 10 Sep 2015 12:26:11 +0100

Available diffs

Superseded in stretch-release
Superseded in sid-release
openssh (1:6.9p1-1) unstable; urgency=medium

  * New upstream release (http://www.openssh.com/txt/release-6.8):
    - sshd(8): UseDNS now defaults to 'no'.  Configurations that match
      against the client host name (via sshd_config or authorized_keys) may
      need to re-enable it or convert to matching against addresses.
    - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
      command-line flags to the other tools to control algorithm used for
      key fingerprints.  The default changes from MD5 to SHA256 and format
      from hex to base64.
      Fingerprints now have the hash algorithm prepended.  An example of the
      new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
      Please note that visual host keys will also be different.
    - ssh(1), sshd(8): Experimental host key rotation support.  Add a
      protocol extension for a server to inform a client of all its
      available host keys after authentication has completed.  The client
      may record the keys in known_hosts, allowing it to upgrade to better
      host key algorithms and a server to gracefully rotate its keys.
      The client side of this is controlled by a UpdateHostkeys config
      option (default off).
    - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
      public key types are tried during host-based authentication.
    - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
      sshd offers multiple ECDSA keys of different lengths.
    - ssh(1): When host name canonicalisation is enabled, try to parse host
      names as addresses before looking them up for canonicalisation.  Fixes
      bz#2074 and avoids needless DNS lookups in some cases.
    - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
      authentication.
    - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
      Bleichenbacher Side Channel Attack.  Fake up a bignum key before RSA
      decryption.
    - sshd(8): Remember which public keys have been used for authentication
      and refuse to accept previously-used keys.  This allows
      AuthenticationMethods=publickey,publickey to require that users
      authenticate using two _different_ public keys.
    - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
      PubkeyAcceptedKeyTypes options to allow sshd to control what public
      key types will be accepted (closes: #481133).  Currently defaults to
      all.
    - sshd(8): Don't count partial authentication success as a failure
      against MaxAuthTries.
    - ssh(1): Add RevokedHostKeys option for the client to allow text-file
      or KRL-based revocation of host keys.
    - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
      number or key ID without scoping to a particular CA.
    - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
      blocks to trigger only in the second config pass.
    - ssh(1): Add a -G option to ssh that causes it to parse its
      configuration and dump the result to stdout, similar to "sshd -T".
    - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
    - ssh-keyscan(1): ssh-keyscan has been made much more robust against
      servers that hang or violate the SSH protocol (closes: #241119).
    - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
      being lost as comment fields (closes: #787776).
    - ssh(1): Allow ssh_config Port options set in the second config parse
      phase to be applied (they were being ignored; closes: #774369).
    - ssh(1): Tweak config re-parsing with host canonicalisation - make the
      second pass through the config files always run when host name
      canonicalisation is enabled (and not whenever the host name changes)
    - ssh(1): Fix passing of wildcard forward bind addresses when connection
      multiplexing is in use.
    - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
      formats.
    - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
  * New upstream release (http://www.openssh.com/txt/release-6.9):
    - CVE-2015-5352: ssh(1): When forwarding X11 connections with
      ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
      could be permitted and no longer subject to XSECURITY restrictions
      because of an ineffective timeout check in ssh(1) coupled with "fail
      open" behaviour in the X11 server when clients attempted connections
      with expired credentials (closes: #790798).  This problem was reported
      by Jann Horn.
    - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
      password guessing by implementing an increasing failure delay, storing
      a salted hash of the password rather than the password itself and
      using a timing-safe comparison function for verifying unlock attempts.
      This problem was reported by Ryan Castellucci.
    - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
      (closes: #740494).
    - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
      authorized principals information from a subprocess rather than a
      file.
    - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
      devices.
    - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
      and print key hashes rather than full keys.
    - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
      enabling debug mode.
    - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
      message and do not try to use it against some 3rd-party SSH
      implementations that use it (older PuTTY, WinSCP).
    - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
      implementations as some would fail when attempting to use group sizes
      >4K (closes: #740307, LP: #1287222).
    - ssh(1): Fix out-of-bound read in EscapeChar configuration option
      parsing.
    - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
      AuthenticationMethods and StreamLocalBindMask options in Match blocks.
    - ssh(1), sshd(8): Improve disconnection message on TCP reset.
    - ssh(1): Remove failed remote forwards established by multiplexing from
      the list of active forwards.
    - sshd(8): Make parsing of authorized_keys "environment=" options
      independent of PermitUserEnv being enabled.
    - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
    - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
      encrypted with AEAD ciphers.
    - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
      options to appear in any order.
    - sshd(8): Check for and reject missing arguments for VersionAddendum
      and ForceCommand.
    - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
    - ssh-keygen(1): Make stdout and stderr output consistent.
    - ssh(1): Mention missing DISPLAY environment in debug log when X11
      forwarding requested.
    - sshd(8): Correctly record login when UseLogin is set.
    - sshd(8): Add some missing options to sshd -T output and fix output of
      VersionAddendum and HostCertificate.
    - Document and improve consistency of options that accept a "none"
      argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
    - ssh(1): Include remote username in debug output.
    - sshd(8): Avoid compatibility problem with some versions of Tera Term,
      which would crash when they received the hostkeys notification message
      (<email address hidden>).
    - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
      host key fingerprints.
    - ssh(1): Clarify pseudo-terminal request behaviour and make manual
      language consistent.
    - ssh(1): Document that the TERM environment variable is not subject to
      SendEnv and AcceptEnv; bz#2386
    - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
    - moduli(5): Update DH-GEX moduli (closes: #787037).
  * There are some things I want to fix before upgrading to 7.0p1, though I
    intend to do that soon.  In the meantime, backport some patches, mainly
    to fix security issues:
    - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
      world-writable.  Local attackers may be able to write arbitrary
      messages to logged-in users, including terminal escape sequences.
      Reported by Nikolay Edigaryev.
    - SECURITY: sshd(8): Fixed a privilege separation weakness related to
      PAM support.  Attackers who could successfully compromise the
      pre-authentication process for remote code execution and who had valid
      credentials on the host could impersonate other users.  Reported by
      Moritz Jodeit.
    - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
      that was reachable by attackers who could compromise the
      pre-authentication process for remote code execution (closes:
      #795711).  Also reported by Moritz Jodeit.
    - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
      keyboard-interactive authentication (closes: #793616).  By specifying
      a long, repeating keyboard-interactive "devices" string, an attacker
      could request the same authentication method be tried thousands of
      times in a single pass.  The LoginGraceTime timeout in sshd(8) and any
      authentication failure delays implemented by the authentication
      mechanism itself were still applied.  Found by Kingcope.
    - Let principals-command.sh work for noexec /var/run.
  * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
    GSSAPI key exchange patch.
  * Document the Debian-specific change to the default value of
    ForwardX11Trusted in ssh(1) (closes: #781469).

 -- Colin Watson <email address hidden>  Thu, 20 Aug 2015 10:38:58 +0100
Superseded in stretch-release
Superseded in sid-release
openssh (1:6.7p1-6) unstable; urgency=medium


  [ Martin Pitt ]
  * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
    message from initctl if upstart is installed, but not the current init
    system. (LP: #1440070)
  * openssh-server.postinst: Fix version comparisons of upgrade adjustments
    to not apply to fresh installs.

 -- Colin Watson <email address hidden>  Sun, 19 Apr 2015 14:32:43 +0100
Superseded in stretch-release
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.7p1-5) unstable; urgency=medium


  * Revert change from previous upload, which causes far more trouble than
    it is worth (closes: #780797):
    - Send/accept only specific known LC_* variables, rather than using a
      wildcard.
  * Add a NEWS.Debian entry documenting this reversion, as it is too
    difficult to undo the sshd_config change automatically without
    compounding the problem of (arguably) overwriting user configuration.

 -- Colin Watson <email address hidden>  Sun, 22 Mar 2015 23:20:56 +0000

Available diffs

Superseded in sid-release
openssh (1:6.7p1-4) unstable; urgency=medium


  * Send/accept only specific known LC_* variables, rather than using a
    wildcard (closes: #765633).
  * Document interactions between ListenAddress/Port and ssh.socket in
    README.Debian (closes: #764842).
  * Debconf translations:
    - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).

 -- Colin Watson <email address hidden>  Wed, 18 Mar 2015 15:34:13 +0000

Available diffs

Superseded in jessie-release
Superseded in sid-release
openssh (1:6.7p1-3) unstable; urgency=medium


  * Debconf translations:
    - Dutch (thanks, Frans Spiesschaert; closes: #765851).
  * Assume that dpkg-statoverride exists and drop the test for an obsolete
    compatibility path.

 -- Colin Watson <email address hidden>  Mon, 03 Nov 2014 20:29:52 +0000

Available diffs

Superseded in jessie-release
Superseded in sid-release
openssh (1:6.7p1-2) unstable; urgency=medium


  * debian/tests/control: Drop isolation-container, since the tests run on a
    high port.  They're still not guaranteed to run correctly in an schroot,
    but may manage to work, so this lets the tests at least try to run on
    ci.debian.net.

 -- Colin Watson <email address hidden>  Fri, 10 Oct 2014 10:47:19 +0100

Available diffs

Superseded in sid-release
openssh (1:6.7p1-1) unstable; urgency=medium


  * New upstream release (http://www.openssh.com/txt/release-6.7):
    - sshd(8): The default set of ciphers and MACs has been altered to
      remove unsafe algorithms.  In particular, CBC ciphers and arcfour* are
      disabled by default.  The full set of algorithms remains available if
      configured explicitly via the Ciphers and MACs sshd_config options.
    - ssh(1), sshd(8): Add support for Unix domain socket forwarding.  A
      remote TCP port may be forwarded to a local Unix domain socket and
      vice versa or both ends may be a Unix domain socket (closes: #236718).
    - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
      key types.
    - sftp(1): Allow resumption of interrupted uploads.
    - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
      the same as the one sent during initial key exchange.
    - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
      when GatewayPorts=no; allows client to choose address family.
    - sshd(8): Add a sshd_config PermitUserRC option to control whether
      ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
      option.
    - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
      expands to a unique identifer based on a hash of the tuple of (local
      host, remote user, hostname, port).  Helps avoid exceeding miserly
      pathname limits for Unix domain sockets in multiplexing control paths.
    - sshd(8): Make the "Too many authentication failures" message include
      the user, source address, port and protocol in a format similar to the
      authentication success / failure messages.
    - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
      available. It considers time spent suspended, thereby ensuring
      timeouts (e.g. for expiring agent keys) fire correctly (closes:
      #734553).
    - Use prctl() to prevent sftp-server from accessing
      /proc/self/{mem,maps}.
  * Restore TCP wrappers support, removed upstream in 6.7.  It is true that
    dropping this reduces preauth attack surface in sshd.  On the other
    hand, this support seems to be quite widely used, and abruptly dropping
    it (from the perspective of users who don't read openssh-unix-dev) could
    easily cause more serious problems in practice.  It's not entirely clear
    what the right long-term answer for Debian is, but it at least probably
    doesn't involve dropping this feature shortly before a freeze.
  * Replace patch to disable OpenSSL version check with an updated version
    of Kurt Roeckx's patch from #732940 to just avoid checking the status
    field.
  * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
    simply a new enough dpkg.
  * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
  * Use Package-Type rather than XC-Package-Type, now that it is an official
    field.
  * Run a subset of the upstream regression test suite at package build
    time, and the rest of it under autopkgtest.

 -- Colin Watson <email address hidden>  Thu, 09 Oct 2014 14:05:56 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-8) unstable; urgency=medium


  * Make the if-up hook use "reload" rather than "restart" if the system was
    booted using systemd (closes: #756547).
  * Show fingerprints of new keys after creating them in the postinst
    (closes: #762128).
  * Policy version 3.9.6: no changes required.
  * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
    between Architecture: all and Architecture: any binary packages (closes:
    #763375).

 -- Colin Watson <email address hidden>  Fri, 03 Oct 2014 12:23:57 +0100

Available diffs

Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-7) unstable; urgency=medium


  * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
    directly.
  * Use dh-exec to simplify override_dh_install target.
  * Remove several unnecessary entries in debian/*.dirs.
  * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
    T Takusagawa; closes: #757059).
  * Debconf translations:
    - Turkish (thanks, Mert Dirik; closes: #756757).

 -- Colin Watson <email address hidden>  Tue, 05 Aug 2014 09:10:04 +0100

Available diffs

Published in squeeze-release
openssh (1:5.5p1-6+squeeze5) oldstable-security; urgency=high


  * CVE-2014-2532: Disallow invalid characters in environment variable names
    to prevent bypassing AcceptEnv wildcard restrictions.
  * CVE-2014-2653: Attempt SSHFP lookup even if server presents a
    certificate (closes: #742513).

 -- Colin Watson <email address hidden>  Thu, 03 Apr 2014 01:05:27 +0100
Superseded in wheezy-release
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.0p1-4+deb7u2) stable; urgency=medium


  * Restore patch to disable OpenSSL version check (closes: #749472).

 -- Colin Watson <email address hidden>  Sat, 28 Jun 2014 14:27:46 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-6) unstable; urgency=medium


  * Upgrade to debhelper v9.
  * Only use pam_keyinit on Linux architectures (closes: #747245).
  * Make get_config_option more robust against trailing whitespace (thanks,
    LaMont Jones).
  * Debconf translations:
    - Czech (thanks, Michal Šimůnek; closes: #751419).

 -- Colin Watson <email address hidden>  Sat, 28 Jun 2014 14:50:04 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-5) unstable; urgency=medium


  * Force ssh-agent Upstart job to use sh syntax regardless of the user's
    shell (thanks, Steffen Stempel; LP: #1312928).

 -- Colin Watson <email address hidden>  Thu, 01 May 2014 16:27:53 +0100

Available diffs

Superseded in wheezy-release
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.0p1-4+deb7u1) stable-security; urgency=high


  * CVE-2014-2532: Disallow invalid characters in environment variable names
    to prevent bypassing AcceptEnv wildcard restrictions.
  * CVE-2014-2653: Attempt SSHFP lookup even if server presents a
    certificate (closes: #742513).

 -- Colin Watson <email address hidden>  Thu, 03 Apr 2014 00:05:17 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-4) unstable; urgency=medium


  * Debconf translations:
    - Spanish (thanks, Matías Bellone; closes: #744867).
  * Apply upstream-recommended patch to fix bignum encoding for
    <email address hidden>, fixing occasional key exchange failures.

 -- Colin Watson <email address hidden>  Mon, 21 Apr 2014 21:29:53 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-3) unstable; urgency=medium


  * Debconf translations:
    - French (thanks, Étienne Gilli; closes: #743242).
  * Never signal the service supervisor with SIGSTOP more than once, to
    prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).

 -- Colin Watson <email address hidden>  Mon, 14 Apr 2014 12:11:50 +0100
Superseded in jessie-release
Superseded in sid-release
openssh (1:6.6p1-2) unstable; urgency=medium


  * If no root password is set, then switch to "PermitRootLogin
    without-password" without asking (LP: #1300127).

 -- Colin Watson <email address hidden>  Mon, 31 Mar 2014 12:20:46 +0100

Available diffs

Superseded in sid-release
openssh (1:6.6p1-1) unstable; urgency=medium


  [ Colin Watson ]
  * Apply various warning-suppression and regression-test fixes to
    gssapi.patch from Damien Miller.
  * New upstream release (http://www.openssh.com/txt/release-6.6,
    LP: #1298280):
    - CVE-2014-2532: sshd(8): when using environment passing with an
      sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
      could be tricked into accepting any environment variable that contains
      the characters before the wildcard character.
  * Re-enable btmp logging, as its permissions were fixed a long time ago in
    response to #370050 (closes: #341883).
  * Change to "PermitRootLogin without-password" for new installations, and
    ask a debconf question when upgrading systems with "PermitRootLogin yes"
    from previous versions (closes: #298138).
  * Debconf translations:
    - Danish (thanks, Joe Hansen).
    - Portuguese (thanks, Américo Monteiro).
    - Russian (thanks, Yuri Kozlov; closes: #742308).
    - Swedish (thanks, Andreas Rönnquist).
    - Japanese (thanks, victory).
    - German (thanks, Stephan Beck; closes: #742541).
    - Italian (thanks, Beatrice Torracca).
  * Don't start ssh-agent from the Upstart user session job if something
    like Xsession has already done so (based on work by Bruno Vasselle;
    LP: #1244736).

  [ Matthew Vernon ]
  * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
    certificate (bug reported by me, patch by upstream's Damien Miller;
    thanks also to Mark Wooding for his help in fixing this) (Closes:
    #742513)

 -- Colin Watson <email address hidden>  Fri, 28 Mar 2014 18:04:41 +0000

Available diffs

76150 of 213 results