summaryrefslogtreecommitdiff
path: root/INSTALL
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-12 16:16:35 +0000
committerColin Watson <cjwatson@debian.org>2007-06-12 16:16:35 +0000
commitb7e40fa9da0b5491534a429dadb321eab5a77558 (patch)
treebed1da11e9f829925797aa093e379fc0b5868ecd /INSTALL
parent4f84beedf1005e44ff33c854abd6b711ffc0adb7 (diff)
parent086ea76990b1e6287c24b6db74adffd4605eb3b0 (diff)
* New upstream release (closes: #395507, #397961, #420035). Important
changes not previously backported to 4.3p2: - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4): + On portable OpenSSH, fix a GSSAPI authentication abort that could be used to determine the validity of usernames on some platforms. + Implemented conditional configuration in sshd_config(5) using the "Match" directive. This allows some configuration options to be selectively overridden if specific criteria (based on user, group, hostname and/or address) are met. So far a useful subset of post-authentication options are supported and more are expected to be added in future releases. + Add support for Diffie-Hellman group exchange key agreement with a final hash of SHA256. + Added a "ForceCommand" directive to sshd_config(5). Similar to the command="..." option accepted in ~/.ssh/authorized_keys, this forces the execution of the specified command regardless of what the user requested. This is very useful in conjunction with the new "Match" option. + Add a "PermitOpen" directive to sshd_config(5). This mirrors the permitopen="..." authorized_keys option, allowing fine-grained control over the port-forwardings that a user is allowed to establish. + Add optional logging of transactions to sftp-server(8). + ssh(1) will now record port numbers for hosts stored in ~/.ssh/known_hosts when a non-standard port has been requested (closes: #50612). + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a non-zero exit code) when requested port forwardings could not be established. + Extend sshd_config(5) "SubSystem" declarations to allow the specification of command-line arguments. + Replacement of all integer overflow susceptible invocations of malloc(3) and realloc(3) with overflow-checking equivalents. + Many manpage fixes and improvements. + Add optional support for OpenSSL hardware accelerators (engines), enabled using the --with-ssl-engine configure option. + Tokens in configuration files may be double-quoted in order to contain spaces (closes: #319639). + Move a debug() call out of a SIGCHLD handler, fixing a hang when the session exits very quickly (closes: #307890). + Fix some incorrect buffer allocation calculations (closes: #410599). + ssh-add doesn't ask for a passphrase if key file permissions are too liberal (closes: #103677). + Likewise, ssh doesn't ask either (closes: #99675). - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6): + sshd now allows the enabling and disabling of authentication methods on a per user, group, host and network basis via the Match directive in sshd_config. + Fixed an inconsistent check for a terminal when displaying scp progress meter (closes: #257524). + Fix "hang on exit" when background processes are running at the time of exit on a ttyful/login session (closes: #88337). * Update to current GSSAPI patch from http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch; install ChangeLog.gssapi.
Diffstat (limited to 'INSTALL')
-rw-r--r--INSTALL36
1 files changed, 31 insertions, 5 deletions
diff --git a/INSTALL b/INSTALL
index 753d2d061..af02c0b49 100644
--- a/INSTALL
+++ b/INSTALL
@@ -12,6 +12,8 @@ http://www.openssl.org/
12(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1 12(OpenSSL 0.9.5a is partially supported, but some ciphers (SSH protocol 1
13Blowfish) do not work correctly.) 13Blowfish) do not work correctly.)
14 14
15The remaining items are optional.
16
15OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system 17OpenSSH can utilise Pluggable Authentication Modules (PAM) if your system
16supports it. PAM is standard on Redhat and Debian Linux, Solaris and 18supports it. PAM is standard on Redhat and Debian Linux, Solaris and
17HP-UX 11. 19HP-UX 11.
@@ -57,13 +59,30 @@ installed. No other S/Key library is currently known to be supported.
57http://www.sparc.spb.su/solaris/skey/ 59http://www.sparc.spb.su/solaris/skey/
58 60
59LibEdit: 61LibEdit:
60sftp now supports command-line editing via NetBSD's libedit. If your 62
61platform has it available natively you can use that, alternatively 63sftp supports command-line editing via NetBSD's libedit. If your platform
62you might try these multi-platform ports: 64has it available natively you can use that, alternatively you might try
65these multi-platform ports:
63 66
64http://www.thrysoee.dk/editline/ 67http://www.thrysoee.dk/editline/
65http://sourceforge.net/projects/libedit/ 68http://sourceforge.net/projects/libedit/
66 69
70Autoconf:
71
72If you modify configure.ac or configure doesn't exist (eg if you checked
73the code out of CVS yourself) then you will need autoconf-2.61 to rebuild
74the automatically generated files by running "autoreconf". Earlier
75version may also work but this is not guaranteed.
76
77http://www.gnu.org/software/autoconf/
78
79Basic Security Module (BSM):
80
81Native BSM support is know to exist in Solaris from at least 2.5.1,
82FreeBSD 6.1 and OS X. Alternatively, you may use the OpenBSM
83implementation (http://www.openbsm.org).
84
85
672. Building / Installation 862. Building / Installation
68-------------------------- 87--------------------------
69 88
@@ -113,6 +132,10 @@ name).
113 132
114There are a few other options to the configure script: 133There are a few other options to the configure script:
115 134
135--with-audit=[module] enable additional auditing via the specified module.
136Currently, drivers for "debug" (additional info via syslog) and "bsm"
137(Sun's Basic Security Module) are supported.
138
116--with-pam enables PAM support. If PAM support is compiled in, it must 139--with-pam enables PAM support. If PAM support is compiled in, it must
117also be enabled in sshd_config (refer to the UsePAM directive). 140also be enabled in sshd_config (refer to the UsePAM directive).
118 141
@@ -165,6 +188,8 @@ created.
165--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries 188--with-ssl-dir=DIR allows you to specify where your OpenSSL libraries
166are installed. 189are installed.
167 190
191--with-ssl-engine enables OpenSSL's (hardware) ENGINE support
192
168--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to 193--with-4in6 Check for IPv4 in IPv6 mapped addresses and convert them to
169real (AF_INET) IPv4 addresses. Works around some quirks on Linux. 194real (AF_INET) IPv4 addresses. Works around some quirks on Linux.
170 195
@@ -208,7 +233,8 @@ for sshd, ssh and ssh-agent.
208------------------------- 233-------------------------
209 234
210$ make survey 235$ make survey
211[check the contents and make sure there's no sensitive information] 236[check the contents of the file "survey" to ensure there's no information
237that you consider sensitive]
212$ make send-survey 238$ make send-survey
213 239
214This will send configuration information for the currently configured 240This will send configuration information for the currently configured
@@ -225,4 +251,4 @@ Please refer to the "reporting bugs" section of the webpage at
225http://www.openssh.com/ 251http://www.openssh.com/
226 252
227 253
228$Id: INSTALL,v 1.70 2005/04/24 07:52:23 dtucker Exp $ 254$Id: INSTALL,v 1.77 2007/03/02 06:53:41 dtucker Exp $