summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4053
1 files changed, 4053 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..5eb1d4528
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4053 @@
1openssh (1:6.9p1-2) UNRELEASED; urgency=medium
2
3 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
4 invocation onto a separate line to make it easier to copy and paste
5 (LP: #1491532).
6
7 -- Colin Watson <cjwatson@debian.org> Tue, 08 Sep 2015 14:50:16 +0100
8
9openssh (1:6.9p1-1) unstable; urgency=medium
10
11 * New upstream release (http://www.openssh.com/txt/release-6.8):
12 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
13 against the client host name (via sshd_config or authorized_keys) may
14 need to re-enable it or convert to matching against addresses.
15 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
16 command-line flags to the other tools to control algorithm used for
17 key fingerprints. The default changes from MD5 to SHA256 and format
18 from hex to base64.
19 Fingerprints now have the hash algorithm prepended. An example of the
20 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
21 Please note that visual host keys will also be different.
22 - ssh(1), sshd(8): Experimental host key rotation support. Add a
23 protocol extension for a server to inform a client of all its
24 available host keys after authentication has completed. The client
25 may record the keys in known_hosts, allowing it to upgrade to better
26 host key algorithms and a server to gracefully rotate its keys.
27 The client side of this is controlled by a UpdateHostkeys config
28 option (default off).
29 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
30 public key types are tried during host-based authentication.
31 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
32 sshd offers multiple ECDSA keys of different lengths.
33 - ssh(1): When host name canonicalisation is enabled, try to parse host
34 names as addresses before looking them up for canonicalisation. Fixes
35 bz#2074 and avoids needless DNS lookups in some cases.
36 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
37 authentication.
38 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
39 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
40 decryption.
41 - sshd(8): Remember which public keys have been used for authentication
42 and refuse to accept previously-used keys. This allows
43 AuthenticationMethods=publickey,publickey to require that users
44 authenticate using two _different_ public keys.
45 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
46 PubkeyAcceptedKeyTypes options to allow sshd to control what public
47 key types will be accepted (closes: #481133). Currently defaults to
48 all.
49 - sshd(8): Don't count partial authentication success as a failure
50 against MaxAuthTries.
51 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
52 or KRL-based revocation of host keys.
53 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
54 number or key ID without scoping to a particular CA.
55 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
56 blocks to trigger only in the second config pass.
57 - ssh(1): Add a -G option to ssh that causes it to parse its
58 configuration and dump the result to stdout, similar to "sshd -T".
59 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
60 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
61 servers that hang or violate the SSH protocol (closes: #241119).
62 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
63 being lost as comment fields (closes: #787776).
64 - ssh(1): Allow ssh_config Port options set in the second config parse
65 phase to be applied (they were being ignored; closes: #774369).
66 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
67 second pass through the config files always run when host name
68 canonicalisation is enabled (and not whenever the host name changes)
69 - ssh(1): Fix passing of wildcard forward bind addresses when connection
70 multiplexing is in use.
71 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
72 formats.
73 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
74 * New upstream release (http://www.openssh.com/txt/release-6.9):
75 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
76 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
77 could be permitted and no longer subject to XSECURITY restrictions
78 because of an ineffective timeout check in ssh(1) coupled with "fail
79 open" behaviour in the X11 server when clients attempted connections
80 with expired credentials (closes: #790798). This problem was reported
81 by Jann Horn.
82 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
83 password guessing by implementing an increasing failure delay, storing
84 a salted hash of the password rather than the password itself and
85 using a timing-safe comparison function for verifying unlock attempts.
86 This problem was reported by Ryan Castellucci.
87 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
88 (closes: #740494).
89 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
90 authorized principals information from a subprocess rather than a
91 file.
92 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
93 devices.
94 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
95 and print key hashes rather than full keys.
96 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
97 enabling debug mode.
98 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
99 message and do not try to use it against some 3rd-party SSH
100 implementations that use it (older PuTTY, WinSCP).
101 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
102 implementations as some would fail when attempting to use group sizes
103 >4K (closes: #740307, LP: #1287222).
104 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
105 parsing.
106 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
107 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
108 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
109 - ssh(1): Remove failed remote forwards established by multiplexing from
110 the list of active forwards.
111 - sshd(8): Make parsing of authorized_keys "environment=" options
112 independent of PermitUserEnv being enabled.
113 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
114 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
115 encrypted with AEAD ciphers.
116 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
117 options to appear in any order.
118 - sshd(8): Check for and reject missing arguments for VersionAddendum
119 and ForceCommand.
120 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
121 - ssh-keygen(1): Make stdout and stderr output consistent.
122 - ssh(1): Mention missing DISPLAY environment in debug log when X11
123 forwarding requested.
124 - sshd(8): Correctly record login when UseLogin is set.
125 - sshd(8): Add some missing options to sshd -T output and fix output of
126 VersionAddendum and HostCertificate.
127 - Document and improve consistency of options that accept a "none"
128 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
129 - ssh(1): Include remote username in debug output.
130 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
131 which would crash when they received the hostkeys notification message
132 (hostkeys-00@openssh.com).
133 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
134 host key fingerprints.
135 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
136 language consistent.
137 - ssh(1): Document that the TERM environment variable is not subject to
138 SendEnv and AcceptEnv; bz#2386
139 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
140 - moduli(5): Update DH-GEX moduli (closes: #787037).
141 * There are some things I want to fix before upgrading to 7.0p1, though I
142 intend to do that soon. In the meantime, backport some patches, mainly
143 to fix security issues:
144 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
145 world-writable. Local attackers may be able to write arbitrary
146 messages to logged-in users, including terminal escape sequences.
147 Reported by Nikolay Edigaryev.
148 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
149 PAM support. Attackers who could successfully compromise the
150 pre-authentication process for remote code execution and who had valid
151 credentials on the host could impersonate other users. Reported by
152 Moritz Jodeit.
153 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
154 that was reachable by attackers who could compromise the
155 pre-authentication process for remote code execution (closes:
156 #795711). Also reported by Moritz Jodeit.
157 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
158 keyboard-interactive authentication (closes: #793616). By specifying
159 a long, repeating keyboard-interactive "devices" string, an attacker
160 could request the same authentication method be tried thousands of
161 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
162 authentication failure delays implemented by the authentication
163 mechanism itself were still applied. Found by Kingcope.
164 - Let principals-command.sh work for noexec /var/run.
165 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
166 GSSAPI key exchange patch.
167 * Document the Debian-specific change to the default value of
168 ForwardX11Trusted in ssh(1) (closes: #781469).
169
170 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
171
172openssh (1:6.7p1-6) unstable; urgency=medium
173
174 [ Martin Pitt ]
175 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
176 message from initctl if upstart is installed, but not the current init
177 system. (LP: #1440070)
178 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
179 to not apply to fresh installs.
180
181 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
182
183openssh (1:6.7p1-5) unstable; urgency=medium
184
185 * Revert change from previous upload, which causes far more trouble than
186 it is worth (closes: #780797):
187 - Send/accept only specific known LC_* variables, rather than using a
188 wildcard.
189 * Add a NEWS.Debian entry documenting this reversion, as it is too
190 difficult to undo the sshd_config change automatically without
191 compounding the problem of (arguably) overwriting user configuration.
192
193 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
194
195openssh (1:6.7p1-4) unstable; urgency=medium
196
197 * Send/accept only specific known LC_* variables, rather than using a
198 wildcard (closes: #765633).
199 * Document interactions between ListenAddress/Port and ssh.socket in
200 README.Debian (closes: #764842).
201 * Debconf translations:
202 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
203
204 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
205
206openssh (1:6.7p1-3) unstable; urgency=medium
207
208 * Debconf translations:
209 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
210 * Assume that dpkg-statoverride exists and drop the test for an obsolete
211 compatibility path.
212
213 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
214
215openssh (1:6.7p1-2) unstable; urgency=medium
216
217 * debian/tests/control: Drop isolation-container, since the tests run on a
218 high port. They're still not guaranteed to run correctly in an schroot,
219 but may manage to work, so this lets the tests at least try to run on
220 ci.debian.net.
221
222 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
223
224openssh (1:6.7p1-1) unstable; urgency=medium
225
226 * New upstream release (http://www.openssh.com/txt/release-6.7):
227 - sshd(8): The default set of ciphers and MACs has been altered to
228 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
229 disabled by default. The full set of algorithms remains available if
230 configured explicitly via the Ciphers and MACs sshd_config options.
231 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
232 remote TCP port may be forwarded to a local Unix domain socket and
233 vice versa or both ends may be a Unix domain socket (closes: #236718).
234 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
235 key types.
236 - sftp(1): Allow resumption of interrupted uploads.
237 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
238 the same as the one sent during initial key exchange.
239 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
240 when GatewayPorts=no; allows client to choose address family.
241 - sshd(8): Add a sshd_config PermitUserRC option to control whether
242 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
243 option.
244 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
245 expands to a unique identifier based on a hash of the tuple of (local
246 host, remote user, hostname, port). Helps avoid exceeding miserly
247 pathname limits for Unix domain sockets in multiplexing control paths.
248 - sshd(8): Make the "Too many authentication failures" message include
249 the user, source address, port and protocol in a format similar to the
250 authentication success / failure messages.
251 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
252 available. It considers time spent suspended, thereby ensuring
253 timeouts (e.g. for expiring agent keys) fire correctly (closes:
254 #734553).
255 - Use prctl() to prevent sftp-server from accessing
256 /proc/self/{mem,maps}.
257 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
258 dropping this reduces preauth attack surface in sshd. On the other
259 hand, this support seems to be quite widely used, and abruptly dropping
260 it (from the perspective of users who don't read openssh-unix-dev) could
261 easily cause more serious problems in practice. It's not entirely clear
262 what the right long-term answer for Debian is, but it at least probably
263 doesn't involve dropping this feature shortly before a freeze.
264 * Replace patch to disable OpenSSL version check with an updated version
265 of Kurt Roeckx's patch from #732940 to just avoid checking the status
266 field.
267 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
268 simply a new enough dpkg.
269 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
270 * Use Package-Type rather than XC-Package-Type, now that it is an official
271 field.
272 * Run a subset of the upstream regression test suite at package build
273 time, and the rest of it under autopkgtest.
274
275 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
276
277openssh (1:6.6p1-8) unstable; urgency=medium
278
279 * Make the if-up hook use "reload" rather than "restart" if the system was
280 booted using systemd (closes: #756547).
281 * Show fingerprints of new keys after creating them in the postinst
282 (closes: #762128).
283 * Policy version 3.9.6: no changes required.
284 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
285 between Architecture: all and Architecture: any binary packages (closes:
286 #763375).
287
288 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
289
290openssh (1:6.6p1-7) unstable; urgency=medium
291
292 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
293 directly.
294 * Use dh-exec to simplify override_dh_install target.
295 * Remove several unnecessary entries in debian/*.dirs.
296 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
297 T Takusagawa; closes: #757059).
298 * Debconf translations:
299 - Turkish (thanks, Mert Dirik; closes: #756757).
300
301 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
302
303openssh (1:6.6p1-6) unstable; urgency=medium
304
305 * Upgrade to debhelper v9.
306 * Only use pam_keyinit on Linux architectures (closes: #747245).
307 * Make get_config_option more robust against trailing whitespace (thanks,
308 LaMont Jones).
309 * Debconf translations:
310 - Czech (thanks, Michal Šimůnek; closes: #751419).
311
312 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
313
314openssh (1:6.6p1-5) unstable; urgency=medium
315
316 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
317 shell (thanks, Steffen Stempel; LP: #1312928).
318
319 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
320
321openssh (1:6.6p1-4) unstable; urgency=medium
322
323 * Debconf translations:
324 - Spanish (thanks, Matías Bellone; closes: #744867).
325 * Apply upstream-recommended patch to fix bignum encoding for
326 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
327
328 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
329
330openssh (1:6.6p1-3) unstable; urgency=medium
331
332 * Debconf translations:
333 - French (thanks, Étienne Gilli; closes: #743242).
334 * Never signal the service supervisor with SIGSTOP more than once, to
335 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
336
337 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
338
339openssh (1:6.6p1-2) unstable; urgency=medium
340
341 * If no root password is set, then switch to "PermitRootLogin
342 without-password" without asking (LP: #1300127).
343
344 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
345
346openssh (1:6.6p1-1) unstable; urgency=medium
347
348 [ Colin Watson ]
349 * Apply various warning-suppression and regression-test fixes to
350 gssapi.patch from Damien Miller.
351 * New upstream release (http://www.openssh.com/txt/release-6.6,
352 LP: #1298280):
353 - CVE-2014-2532: sshd(8): when using environment passing with an
354 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
355 could be tricked into accepting any environment variable that contains
356 the characters before the wildcard character.
357 * Re-enable btmp logging, as its permissions were fixed a long time ago in
358 response to #370050 (closes: #341883).
359 * Change to "PermitRootLogin without-password" for new installations, and
360 ask a debconf question when upgrading systems with "PermitRootLogin yes"
361 from previous versions (closes: #298138).
362 * Debconf translations:
363 - Danish (thanks, Joe Hansen).
364 - Portuguese (thanks, Américo Monteiro).
365 - Russian (thanks, Yuri Kozlov; closes: #742308).
366 - Swedish (thanks, Andreas Rönnquist).
367 - Japanese (thanks, victory).
368 - German (thanks, Stephan Beck; closes: #742541).
369 - Italian (thanks, Beatrice Torracca).
370 * Don't start ssh-agent from the Upstart user session job if something
371 like Xsession has already done so (based on work by Bruno Vasselle;
372 LP: #1244736).
373
374 [ Matthew Vernon ]
375 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
376 certificate (bug reported by me, patch by upstream's Damien Miller;
377 thanks also to Mark Wooding for his help in fixing this) (Closes:
378 #742513)
379
380 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
381
382openssh (1:6.5p1-6) unstable; urgency=medium
383
384 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
385 (thanks, Axel Beckert).
386
387 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
388
389openssh (1:6.5p1-5) unstable; urgency=medium
390
391 [ Colin Watson ]
392 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
393 sshd" in the sysvinit script (thanks, Michael Biebl).
394 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
395 nothing guarantees that ssh.service has stopped before ssh.socket starts
396 (thanks, Uoti Urpala).
397
398 [ Axel Beckert ]
399 * Split sftp-server into its own package to allow it to also be used by
400 other SSH server implementations like dropbear (closes: #504290).
401
402 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
403
404openssh (1:6.5p1-4) unstable; urgency=medium
405
406 * Configure --without-hardening on hppa, to work around
407 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
408 * Amend "Running sshd from inittab" instructions in README.Debian to
409 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
410 symlinks that won't work with dependency-based sysv-rc.
411 * Remove code related to non-dependency-based sysv-rc ordering, since that
412 is no longer supported.
413 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
414 fix getsockname errors when using "ssh -W" (closes: #738693).
415
416 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
417
418openssh (1:6.5p1-3) unstable; urgency=medium
419
420 * Clarify socket activation mode in README.Debian, as suggested by Uoti
421 Urpala.
422 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
423 been upstream's default since 5.4p1.
424 * Avoid stdout noise from which(1) on purge of openssh-client.
425 * Fix sysvinit->systemd transition code to cope with still-running
426 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
427 and Michael Biebl).
428 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
429 have got it wrong before, and it's fairly harmless to repeat it.
430 * Remove tests for whether /dev/null is a character device from the
431 Upstart job and the systemd service files; it's there to avoid a
432 confusing failure mode in daemon(), but with modern init systems we use
433 the -D option to suppress daemonisation anyway.
434 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
435 Debian patch) rather than plain GPL.
436 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
437 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
438 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
439 versions, for which we no longer have maintainer script code, and per
440 policy they would have to become Breaks nowadays anyway.
441 * Policy version 3.9.5.
442 * Drop unnecessary -1 in zlib1g Build-Depends version.
443 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
444
445 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
446
447openssh (1:6.5p1-2) unstable; urgency=medium
448
449 * Only enable ssh.service for systemd, not both ssh.service and
450 ssh.socket. Thanks to Michael Biebl for spotting this.
451 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
452 (closes: #738619).
453
454 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
455
456openssh (1:6.5p1-1) unstable; urgency=medium
457
458 * New upstream release (http://www.openssh.com/txt/release-6.5,
459 LP: #1275068):
460 - ssh(1): Add support for client-side hostname canonicalisation using a
461 set of DNS suffixes and rules in ssh_config(5). This allows
462 unqualified names to be canonicalised to fully-qualified domain names
463 to eliminate ambiguity when looking up keys in known_hosts or checking
464 host certificate names (closes: #115286).
465 * Switch to git; adjust Vcs-* fields.
466 * Convert to git-dpm, and drop source package documentation associated
467 with the old bzr/quilt patch handling workflow.
468 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
469 leaving only basic configuration file compatibility, since it has been
470 nearly six years since the original vulnerability and this code is not
471 likely to be of much value any more (closes: #481853, #570651). See
472 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
473 reasoning.
474 * Add OpenPGP signature checking configuration to watch file (thanks,
475 Daniel Kahn Gillmor; closes: #732441).
476 * Add the pam_keyinit session module, to create a new session keyring on
477 login (closes: #734816).
478 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
479 /usr/bin/X11 (closes: #644521).
480 * Generate ED25519 host keys on fresh installations. Upgraders who wish
481 to add such host keys should manually add 'HostKey
482 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
483 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
484 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
485 README.Debian.
486 * Add systemd support (thanks, Sven Joachim; closes: #676830).
487
488 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
489
490openssh (1:6.4p1-2) unstable; urgency=high
491
492 * Increase ServerKeyBits value in package-generated sshd_config to 1024
493 (closes: #727622, LP: #1244272).
494 * Restore patch to disable OpenSSL version check (closes: #732940).
495
496 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
497
498openssh (1:6.4p1-1) unstable; urgency=high
499
500 * New upstream release. Important changes:
501 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
502 + sftp(1): add support for resuming partial downloads using the
503 "reget" command and on the sftp commandline or on the "get"
504 commandline using the "-a" (append) option (closes: #158590).
505 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
506 suppress errors arising from unknown configuration directives
507 (closes: #436052).
508 + sftp(1): update progressmeter when data is acknowledged, not when
509 it's sent (partially addresses #708372).
510 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
511 created channels that are incompletely opened (closes: #651357).
512 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
513 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
514 during rekeying when an AES-GCM cipher is selected (closes:
515 #729029). Full details of the vulnerability are available at:
516 http://www.openssh.com/txt/gcmrekey.adv
517 * When running under Upstart, only consider the daemon started once it is
518 ready to accept connections (by raising SIGSTOP at that point and using
519 "expect stop").
520
521 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
522
523openssh (1:6.2p2-6) unstable; urgency=low
524
525 * Update config.guess and config.sub automatically at build time.
526 dh_autoreconf does not take care of that by default because openssh does
527 not use automake.
528
529 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
530
531openssh (1:6.2p2-5) unstable; urgency=low
532
533 [ Colin Watson ]
534 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
535 #711623.
536 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
537 ssh-argv0.
538
539 [ Yolanda Robla ]
540 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
541 hardcoding Debian (LP: #1195342).
542
543 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
544
545openssh (1:6.2p2-4) unstable; urgency=low
546
547 * Fix non-portable shell in ssh-copy-id (closes: #711162).
548 * Rebuild against debhelper 9.20130604 with fixed dependencies for
549 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
550 * Set SELinux context on private host keys as well as public host keys
551 (closes: #687436).
552
553 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
554
555openssh (1:6.2p2-3) unstable; urgency=low
556
557 * If the running init daemon is Upstart, then, on the first upgrade to
558 this version, check whether sysvinit is still managing sshd; if so,
559 manually stop it so that it can be restarted under upstart. We do this
560 near the end of the postinst, so it shouldn't result in any appreciable
561 extra window where sshd is not running during upgrade.
562
563 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
564
565openssh (1:6.2p2-2) unstable; urgency=low
566
567 * Change start condition of Upstart job to be just the standard "runlevel
568 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
569 it unreasonably difficult to ensure that urandom starts before ssh, and
570 is not really necessary since one of static-network-up and failsafe-boot
571 is guaranteed to happen and will trigger entry to the default runlevel,
572 and we don't care about ssh starting before the network (LP: #1098299).
573 * Drop conffile handling for direct upgrades from pre-split ssh package;
574 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
575 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
576 now four Debian releases ago, we can afford to drop this and simplify
577 the packaging.
578 * Remove ssh/use_old_init_script, which was a workaround for a very old
579 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
580 they aren't going to be convinced now (closes: #214182).
581 * Remove support for upgrading directly from ssh-nonfree.
582 * Remove lots of maintainer script support for direct upgrades from
583 pre-etch (three releases before current stable).
584 * Add #DEBHELPER# tokens to openssh-client.postinst and
585 openssh-server.postinst.
586 * Replace old manual conffile handling code with dpkg-maintscript-helper,
587 via dh_installdeb.
588 * Switch to new unified layout for Upstart jobs as documented in
589 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
590 checks for a running Upstart, and we now let dh_installinit handle most
591 of the heavy lifting in maintainer scripts. Ubuntu users should be
592 essentially unaffected except that sshd may no longer start
593 automatically in chroots if the running Upstart predates 0.9.0; but the
594 main goal is simply not to break when openssh-server is installed in a
595 chroot.
596 * Remove the check for vulnerable host keys; this was first added five
597 years ago, and everyone should have upgraded through a version that
598 applied these checks by now. The ssh-vulnkey tool and the blacklisting
599 support in sshd are still here, at least for the moment.
600 * This removes the last of our uses of debconf (closes: #221531).
601 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
602 #677440, LP: #1067779).
603 * Bracket our session stack with calls to pam_selinux close/open (thanks,
604 Laurent Bigonville; closes: #679458).
605 * Fix dh_builddeb invocation so that we really use xz compression for
606 binary packages, as intended since 1:6.1p1-2.
607
608 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
609
610openssh (1:6.2p2-1) unstable; urgency=low
611
612 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
613 - Only warn for missing identity files that were explicitly specified
614 (closes: #708275).
615 - Fix bug in contributed contrib/ssh-copy-id script that could result in
616 "rm *" being called on mktemp failure (closes: #708419).
617
618 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
619
620openssh (1:6.2p1-3) unstable; urgency=low
621
622 * Renumber Debian-specific additions to enum monitor_reqtype so that they
623 fit within a single byte (thanks, Jason Conti; LP: #1179202).
624
625 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
626
627openssh (1:6.2p1-2) unstable; urgency=low
628
629 * Fix build failure on Ubuntu:
630 - Include openbsd-compat/sys-queue.h from consolekit.c.
631 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
632
633 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
634
635openssh (1:6.2p1-1) unstable; urgency=low
636
637 * New upstream release (http://www.openssh.com/txt/release-6.2).
638 - Add support for multiple required authentication in SSH protocol 2 via
639 an AuthenticationMethods option (closes: #195716).
640 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
641 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
642 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
643 * Use dh-autoreconf.
644
645 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
646
647openssh (1:6.1p1-4) experimental; urgency=low
648
649 [ Gunnar Hjalmarsson ]
650 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
651 should be read, and move the pam_env calls from "auth" to "session" so
652 that it's also read when $HOME is encrypted (LP: #952185).
653
654 [ Stéphane Graber ]
655 * Add ssh-agent upstart user job. This implements something similar to
656 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
657 and set the appropriate environment variables (closes: #703906).
658
659 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
660
661openssh (1:6.1p1-3) experimental; urgency=low
662
663 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
664 openssh-server, to try to reduce confusion when people run 'apt-get
665 install ssh' or similar and expect that to upgrade everything relevant.
666 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
667 to 10:30:100 (closes: #700102).
668
669 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
670
671openssh (1:6.1p1-2) experimental; urgency=low
672
673 * Use xz compression for binary packages.
674 * Merge from Ubuntu:
675 - Add support for registering ConsoleKit sessions on login. (This is
676 currently enabled only when building for Ubuntu.)
677 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
678 been long enough since the relevant vulnerability that we shouldn't
679 need these installed by default nowadays.
680 - Add an Upstart job (not currently used by default in Debian).
681 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
682 - Install apport hooks.
683 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
684 #694282).
685
686 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
687
688openssh (1:6.1p1-1) experimental; urgency=low
689
690 * New upstream release (http://www.openssh.com/txt/release-6.1).
691 - Enable pre-auth sandboxing by default for new installs.
692 - Allow "PermitOpen none" to refuse all port-forwarding requests
693 (closes: #543683).
694
695 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
696
697openssh (1:6.0p1-3) unstable; urgency=low
698
699 * debconf template translations:
700 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
701 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
702 SELinux policies require this (closes: #658675).
703 * Add ncurses-term to openssh-server's Recommends, since it's often needed
704 to support unusual terminal emulators on clients (closes: #675362).
705
706 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
707
708openssh (1:6.0p1-2) unstable; urgency=low
709
710 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
711 "fix" version at build time (closes: #678661).
712
713 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
714
715openssh (1:6.0p1-1) unstable; urgency=low
716
717 [ Roger Leigh ]
718 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
719 (closes: #669699).
720
721 [ Colin Watson ]
722 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
723 #669667).
724 * New upstream release (closes: #671010,
725 http://www.openssh.org/txt/release-6.0).
726 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
727 (closes: #643312, #650512, #671075).
728 - Add a new privilege separation sandbox implementation for Linux's new
729 seccomp sandbox, automatically enabled on platforms that support it.
730 (Note: privilege separation sandboxing is still experimental.)
731 * Fix a bashism in configure's seccomp_filter check.
732 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
733 whether the running system's kernel has seccomp_filter support, not the
734 build system's kernel (forwarded upstream as
735 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
736
737 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
738
739openssh (1:5.9p1-5) unstable; urgency=low
740
741 * Use dpkg-buildflags, including for hardening support; drop use of
742 hardening-includes.
743 * Fix cross-building:
744 - Allow using a cross-architecture pkg-config.
745 - Pass default LDFLAGS to contrib/Makefile.
746 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
747 'install -s'.
748
749 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
750
751openssh (1:5.9p1-4) unstable; urgency=low
752
753 * Disable OpenSSL version check again, as its SONAME is sufficient
754 nowadays (closes: #664383).
755
756 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
757
758openssh (1:5.9p1-3) unstable; urgency=low
759
760 * debconf template translations:
761 - Update Polish (thanks, Michał Kułach; closes: #659829).
762 * Ignore errors writing to console in init script (closes: #546743).
763 * Move ssh-krb5 to Section: oldlibs.
764
765 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
766
767openssh (1:5.9p1-2) unstable; urgency=low
768
769 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
770
771 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
772
773openssh (1:5.9p1-1) unstable; urgency=low
774
775 * New upstream release (http://www.openssh.org/txt/release-5.9).
776 - Introduce sandboxing of the pre-auth privsep child using an optional
777 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
778 mandatory restrictions on the syscalls the privsep child can perform.
779 - Add new SHA256-based HMAC transport integrity modes from
780 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
781 - The pre-authentication sshd(8) privilege separation slave process now
782 logs via a socket shared with the master process, avoiding the need to
783 maintain /dev/log inside the chroot (closes: #75043, #429243,
784 #599240).
785 - ssh(1) now warns when a server refuses X11 forwarding (closes:
786 #504757).
787 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
788 separated by whitespace (closes: #76312). The authorized_keys2
789 fallback is deprecated but documented (closes: #560156).
790 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
791 ToS/DSCP (closes: #498297).
792 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
793 - < /path/to/key" (closes: #229124).
794 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
795 - Say "required" rather than "recommended" in unprotected-private-key
796 warning (LP: #663455).
797 * Update OpenSSH FAQ to revision 1.112.
798
799 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
800
801openssh (1:5.8p1-7) unstable; urgency=low
802
803 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
804 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
805 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
806 Ubuntu itself.
807
808 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
809
810openssh (1:5.8p1-6) unstable; urgency=low
811
812 * openssh-client and openssh-server Suggests: monkeysphere.
813 * Quieten logs when multiple from= restrictions are used in different
814 authorized_keys lines for the same key; it's still not ideal, but at
815 least you'll only get one log entry per key (closes: #630606).
816 * Merge from Ubuntu (Dustin Kirkland):
817 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
818 package doesn't exist there, but this reduces the Ubuntu delta).
819
820 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
821
822openssh (1:5.8p1-5) unstable; urgency=low
823
824 * Drop openssh-server's dependency on openssh-blacklist to a
825 recommendation (closes: #622604).
826 * Update Vcs-* fields and README.source for Alioth changes.
827 * Backport from upstream:
828 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
829
830 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
831
832openssh (1:5.8p1-4) unstable; urgency=low
833
834 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
835 since the required minimum versions are rather old now anyway and
836 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
837 * Remove unreachable code from openssh-server.postinst.
838
839 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
840
841openssh (1:5.8p1-3) unstable; urgency=low
842
843 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
844 Joel Stanley).
845 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
846 #614897).
847
848 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
849
850openssh (1:5.8p1-2) unstable; urgency=low
851
852 * Upload to unstable.
853
854 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
855
856openssh (1:5.8p1-1) experimental; urgency=low
857
858 * New upstream release (http://www.openssh.org/txt/release-5.8):
859 - Fix stack information leak in legacy certificate signing
860 (http://www.openssh.com/txt/legacy-cert.adv).
861
862 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
863
864openssh (1:5.7p1-2) experimental; urgency=low
865
866 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
867 (LP: #708571).
868
869 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
870
871openssh (1:5.7p1-1) experimental; urgency=low
872
873 * New upstream release (http://www.openssh.org/txt/release-5.7):
874 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
875 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
876 offer better performance than plain DH and DSA at the same equivalent
877 symmetric key length, as well as much shorter keys.
878 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
879 link operation. It is available through the "ln" command in the
880 client. The old "ln" behaviour of creating a symlink is available
881 using its "-s" option or through the preexisting "symlink" command.
882 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
883 are transferred through the local host (closes: #508613).
884 - ssh(1): "atomically" create the listening mux socket by binding it on
885 a temporary name and then linking it into position after listen() has
886 succeeded. This allows the mux clients to determine that the server
887 socket is either ready or stale without races (closes: #454784).
888 Stale server sockets are now automatically removed (closes: #523250).
889 - ssh(1): install a SIGCHLD handler to reap expired child process
890 (closes: #594687).
891 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
892 temporary directories (closes: #357469, although only if you arrange
893 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
894 it to be stripped off).
895 * Update to current GSSAPI patch from
896 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
897 - Add GSSAPIServerIdentity option.
898 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
899 add such host keys should manually add 'HostKey
900 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
901 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
902 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
903 * Backport SELinux build fix from CVS.
904 * Rearrange selinux-role.patch so that it links properly given this
905 SELinux build fix.
906
907 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
908
909openssh (1:5.6p1-3) experimental; urgency=low
910
911 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
912 longer issues.
913 * Merge 1:5.5p1-6.
914
915 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
916
917openssh (1:5.6p1-2) experimental; urgency=low
918
919 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
920 child processes, preventing lots of zombies when using ControlPersist
921 (closes: #594687).
922
923 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
924
925openssh (1:5.6p1-1) experimental; urgency=low
926
927 * New upstream release (http://www.openssh.com/txt/release-5.6):
928 - Added a ControlPersist option to ssh_config(5) that automatically
929 starts a background ssh(1) multiplex master when connecting. This
930 connection can stay alive indefinitely, or can be set to automatically
931 close after a user-specified duration of inactivity (closes: #335697,
932 #350898, #454787, #500573, #550262).
933 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
934 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
935 Match blocks (closes: #549858).
936 - sftp(1): fix ls in working directories that contain globbing
937 characters in their pathnames (LP: #530714).
938
939 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
940
941openssh (1:5.5p1-6) unstable; urgency=low
942
943 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
944 which is intentionally no longer shipped in the openssh-server package
945 due to /var/run often being a temporary directory, is not removed on
946 upgrade (closes: #575582).
947
948 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
949
950openssh (1:5.5p1-5) unstable; urgency=low
951
952 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
953 * debconf template translations:
954 - Update Danish (thanks, Joe Hansen; closes: #592800).
955
956 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
957
958openssh (1:5.5p1-4) unstable; urgency=low
959
960 [ Sebastian Andrzej Siewior ]
961 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
962 (closes: #579843).
963
964 [ Colin Watson ]
965 * Allow ~/.ssh/authorized_keys and other secure files to be
966 group-writable, provided that the group in question contains only the
967 file's owner; this extends a patch previously applied to ~/.ssh/config
968 (closes: #581919).
969 * Check primary group memberships as well as supplementary group
970 memberships, and only allow group-writability by groups with exactly one
971 member, as zero-member groups are typically used by setgid binaries
972 rather than being user-private groups (closes: #581697).
973
974 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
975
976openssh (1:5.5p1-3) unstable; urgency=low
977
978 * Discard error messages while checking whether rsh, rlogin, and rcp
979 alternatives exist (closes: #579285).
980 * Drop IDEA key check; I don't think it works properly any more due to
981 textual changes in error output, it's only relevant for direct upgrades
982 from truly ancient versions, and it breaks upgrades if
983 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
984
985 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
986
987openssh (1:5.5p1-2) unstable; urgency=low
988
989 * Use dh_installinit -n, since our maintainer scripts already handle this
990 more carefully (thanks, Julien Cristau).
991
992 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
993
994openssh (1:5.5p1-1) unstable; urgency=low
995
996 * New upstream release:
997 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
998 paths.
999 - Include a language tag when sending a protocol 2 disconnection
1000 message.
1001 - Make logging of certificates used for user authentication more clear
1002 and consistent between CAs specified using TrustedUserCAKeys and
1003 authorized_keys.
1004
1005 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1006
1007openssh (1:5.4p1-2) unstable; urgency=low
1008
1009 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1010 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1011 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1012 verification (closes: #572049).
1013 * Convert to dh(1), and use dh_installdocs --link-doc.
1014 * Drop lpia support, since Ubuntu no longer supports this architecture.
1015 * Use dh_install more effectively.
1016 * Add a NEWS.Debian entry about changes in smartcard support relative to
1017 previous unofficial builds (closes: #231472).
1018
1019 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1020
1021openssh (1:5.4p1-1) unstable; urgency=low
1022
1023 * New upstream release (LP: #535029).
1024 - After a transition period of about 10 years, this release disables SSH
1025 protocol 1 by default. Clients and servers that need to use the
1026 legacy protocol must explicitly enable it in ssh_config / sshd_config
1027 or on the command-line.
1028 - Remove the libsectok/OpenSC-based smartcard code and add support for
1029 PKCS#11 tokens. This support is enabled by default in the Debian
1030 packaging, since it now doesn't involve additional library
1031 dependencies (closes: #231472, LP: #16918).
1032 - Add support for certificate authentication of users and hosts using a
1033 new, minimal OpenSSH certificate format (closes: #482806).
1034 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1035 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1036 package, this overlaps with the key blacklisting facility added in
1037 openssh 1:4.7p1-9, but with different file formats and slightly
1038 different scopes; for the moment, I've roughly merged the two.)
1039 - Various multiplexing improvements, including support for requesting
1040 port-forwardings via the multiplex protocol (closes: #360151).
1041 - Allow setting an explicit umask on the sftp-server(8) commandline to
1042 override whatever default the user has (closes: #496843).
1043 - Many sftp client improvements, including tab-completion, more options,
1044 and recursive transfer support for get/put (LP: #33378). The old
1045 mget/mput commands never worked properly and have been removed
1046 (closes: #270399, #428082).
1047 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1048 the reason why the open failed to debug (closes: #431538).
1049 - Prevent sftp from crashing when given a "-" without a command. Also,
1050 allow whitespace to follow a "-" (closes: #531561).
1051
1052 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1053 patches apply with offsets.
1054 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1055 we're using a source format that permits this, rather than messing
1056 around with uudecode.
1057 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1058 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1059 mechanism was removed due to a serious security hole, and since these
1060 versions of ssh-krb5 are no longer security-supported by Debian I don't
1061 think there's any point keeping client compatibility for them.
1062 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1063 * Hardcode the location of xauth to /usr/bin/xauth rather than
1064 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1065 xauth no longer depends on x11-common, so we're no longer guaranteed to
1066 have the /usr/bin/X11 symlink available. I was taking advantage of the
1067 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1068 enough in the past now that it's probably safe to just use /usr/bin.
1069 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1070 itself non-OOM-killable, and doesn't require configuration to avoid log
1071 spam in virtualisation containers (closes: #555625).
1072 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1073 the two patchlevel nybbles now, which is sufficient to address the
1074 original reason this change was introduced, and it appears that any
1075 change in the major/minor/fix nybbles would involve a new libssl package
1076 name. (We'd still lose if the status nybble were ever changed, but that
1077 would mean somebody had packaged a development/beta version rather than
1078 a proper release, which doesn't appear to be normal practice.)
1079 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1080 introduced to match the behaviour of non-free SSH, in which -q does not
1081 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1082 much more important nowadays. We no longer document that -q does not
1083 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1084 "LogLevel QUIET" in sshd_config on upgrade.
1085 * Policy version 3.8.4:
1086 - Add a Homepage field.
1087
1088 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1089
1090openssh (1:5.3p1-3) unstable; urgency=low
1091
1092 * Convert to source format 3.0 (quilt).
1093 * Update README.source to match, and add a 'quilt-setup' target to
1094 debian/rules for the benefit of those checking out the package from
1095 revision control.
1096 * All patches are now maintained separately and tagged according to DEP-3.
1097 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1098 * Remove documentation of building for Debian 3.0 in README.Debian.
1099 Support for this was removed in 1:4.7p1-2.
1100 * Remove obsolete header from README.Debian dating from when people
1101 expected non-free SSH.
1102 * Update copyright years for GSSAPI patch.
1103
1104 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1105
1106openssh (1:5.3p1-2) unstable; urgency=low
1107
1108 * Link with -Wl,--as-needed (closes: #560155).
1109 * Install upstream sshd_config as an example (closes: #415008).
1110 * Use dh_lintian.
1111 * Honour DEB_BUILD_OPTIONS=nocheck.
1112
1113 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1114
1115openssh (1:5.3p1-1) unstable; urgency=low
1116
1117 * New upstream release.
1118 * Update to GSSAPI patch from
1119 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1120 * Backport from upstream:
1121 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1122 ...) when the agent refuses the constrained add request. This was a
1123 useful migration measure back in 2002 when constraints were new, but
1124 just adds risk now (LP: #209447).
1125 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1126 calls. This only applied to Linux 2.2, which it's no longer feasible to
1127 run anyway (see 1:5.2p1-2 changelog).
1128
1129 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1130
1131openssh (1:5.2p1-2) unstable; urgency=low
1132
1133 [ Colin Watson ]
1134 * Backport from upstream:
1135 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1136 re-execs itself. Prevents two HUPs in quick succession from resulting
1137 in sshd dying (LP: #497781).
1138 - Output a debug if we can't open an existing keyfile (LP: #505301).
1139 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1140 * Don't run tests when cross-compiling.
1141 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1142 descriptor passing when running on Linux 2.0. The previous stable
1143 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1144 very likely has no remaining users depending on it.
1145
1146 [ Kees Cook ]
1147 * Implement DebianBanner server configuration flag that can be set to "no"
1148 to allow sshd to run without the Debian-specific extra version in the
1149 initial protocol handshake (closes: #562048).
1150
1151 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1152
1153openssh (1:5.2p1-1) unstable; urgency=low
1154
1155 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1156 for a while, but there's no GSSAPI patch available for it yet.
1157 - Change the default cipher order to prefer the AES CTR modes and the
1158 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1159 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1160 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1161 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1162 packet length or Message Authentication Code, ssh/sshd will continue
1163 reading up to the maximum supported packet length rather than
1164 immediately terminating the connection. This eliminates most of the
1165 known differences in behaviour that leaked information about the
1166 plaintext of injected data which formed the basis of this attack
1167 (closes: #506115, LP: #379329).
1168 - ForceCommand directive now accepts commandline arguments for the
1169 internal-sftp server (closes: #524423, LP: #362511).
1170 - Add AllowAgentForwarding to available Match keywords list (closes:
1171 #540623).
1172 - Make ssh(1) send the correct channel number for
1173 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1174 avoid triggering 'Non-public channel' error messages on sshd(8) in
1175 openssh-5.1.
1176 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1177 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1178 behaviour introduced in openssh-5.1; closes: #496017).
1179 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1180 connections (closes: #507541).
1181 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1182 * Update to GSSAPI patch from
1183 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1184 including cascading credentials support (LP: #416958).
1185 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1186 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1187 * Add debian/README.source with instructions on bzr handling.
1188 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1189 #556644).
1190 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1191 closes: #498684).
1192 * Don't duplicate backslashes when displaying server banner (thanks,
1193 Michał Górny; closes: #505378, LP: #425346).
1194 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1195 #561887).
1196 * Update OpenSSH FAQ to revision 1.110.
1197 * Remove ssh/new_config, only needed for direct upgrades from potato which
1198 are no longer particularly feasible anyway (closes: #420682).
1199 * Cope with insserv reordering of init script links.
1200 * Remove init script stop link in rc1, as killprocs handles it already.
1201 * Adjust short descriptions to avoid relying on previous experience with
1202 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1203 * Remove manual page references to login.conf, which aren't applicable on
1204 non-BSD systems (closes: #154434).
1205 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1206 #513417).
1207 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1208 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1209 configuration file (closes: #415008, although unfortunately this will
1210 only be conveniently visible on new installations).
1211 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1212 source for the same information among Debian's manual pages (closes:
1213 #530692, LP: #456660).
1214
1215 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1216
1217openssh (1:5.1p1-8) unstable; urgency=low
1218
1219 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1220 closes: #538313).
1221 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1222 closes: #547103).
1223 * Fix grammar in if-up script (closes: #549128).
1224 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1225 closes: #548662).
1226
1227 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1228
1229openssh (1:5.1p1-7) unstable; urgency=low
1230
1231 * Update config.guess and config.sub from autotools-dev 20090611.1
1232 (closes: #538301).
1233 * Set umask to 022 in the init script as well as postinsts (closes:
1234 #539030).
1235 * Add ${misc:Depends} to keep Lintian happy.
1236 * Use 'which' rather than 'type' in maintainer scripts.
1237 * Upgrade to debhelper v7.
1238
1239 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1240
1241openssh (1:5.1p1-6) unstable; urgency=low
1242
1243 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1244 than O_RDWR.
1245 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1246 #511771).
1247 * Add ufw integration (thanks, Didier Roche; see
1248 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1249 LP: #261884).
1250 * Add a comment above PermitRootLogin in sshd_config pointing to
1251 README.Debian.
1252 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1253 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1254 * Remove /var/run/sshd from openssh-server package; it will be created at
1255 run-time before starting the server.
1256 * Use invoke-rc.d in openssh-server's if-up script.
1257
1258 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1259
1260openssh (1:5.1p1-5) unstable; urgency=low
1261
1262 * Backport from upstream CVS (Markus Friedl):
1263 - packet_disconnect() on padding error, too. Should reduce the success
1264 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1265 * Check that /var/run/sshd.pid exists and that the process ID listed there
1266 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1267 script; SIGHUP is racy if called at boot before sshd has a chance to
1268 install its signal handler, but fortunately the pid file is written
1269 after that which lets us avoid the race (closes: #502444).
1270 * While the above is a valuable sanity-check, it turns out that it doesn't
1271 really fix the bug (thanks to Kevin Price for testing), so for the
1272 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1273 unfortunately heavyweight.
1274
1275 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1276
1277openssh (1:5.1p1-4) unstable; urgency=low
1278
1279 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1280 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1281 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1282 * Backport from upstream CVS (Markus Friedl):
1283 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1284 fixes interop problems with broken ssh v2 implementations (closes:
1285 #495917).
1286 * Fix double-free when failing to parse a forwarding specification given
1287 using ~C (closes: #505330; forwarded upstream as
1288 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1289
1290 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1291
1292openssh (1:5.1p1-3) unstable; urgency=low
1293
1294 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1295 compromised or unknown keys were found (closes: #496495).
1296 * Configure with --disable-strip; dh_strip will deal with stripping
1297 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1298 closes: #498681).
1299 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1300 #497026).
1301
1302 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1303
1304openssh (1:5.1p1-2) unstable; urgency=low
1305
1306 * Look for $SHELL on the path when executing ProxyCommands or
1307 LocalCommands (closes: #492728).
1308
1309 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1310
1311openssh (1:5.1p1-1) unstable; urgency=low
1312
1313 * New upstream release (closes: #474301). Important changes not previously
1314 backported to 4.7p1:
1315 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1316 + Added chroot(2) support for sshd(8), controlled by a new option
1317 "ChrootDirectory" (closes: #139047, LP: #24777).
1318 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1319 when the command "internal-sftp" is specified in a Subsystem or
1320 ForceCommand declaration. When used with ChrootDirectory, the
1321 internal sftp server requires no special configuration of files
1322 inside the chroot environment.
1323 + Added a protocol extension method "posix-rename@openssh.com" for
1324 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1325 prefers this if available (closes: #308561).
1326 + Removed the fixed limit of 100 file handles in sftp-server(8).
1327 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1328 keys when in inetd mode and protocol 2 connections are negotiated.
1329 This speeds up protocol 2 connections to inetd-mode servers that
1330 also allow Protocol 1.
1331 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1332 block. Allows for, e.g. permitting root only from the local network.
1333 + Reworked sftp(1) argument splitting and escaping to be more
1334 internally consistent (i.e. between sftp commands) and more
1335 consistent with sh(1). Please note that this will change the
1336 interpretation of some quoted strings, especially those with
1337 embedded backslash escape sequences.
1338 + Support "Banner=none" in sshd_config(5) to disable sending of a
1339 pre-login banner (e.g. in a Match block).
1340 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1341 /bin/sh.
1342 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1343 connection and the SSH banner exchange (previously it just covered
1344 the TCP connection). This allows callers of ssh(1) to better detect
1345 and deal with stuck servers that accept a TCP connection but don't
1346 progress the protocol, and also makes ConnectTimeout useful for
1347 connections via a ProxyCommand.
1348 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1349 #140828).
1350 + scp(1) date underflow for timestamps before epoch.
1351 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1352 instead of the current standard RRSIG.
1353 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1354 avoids a fatal() exit from what should be a recoverable condition.
1355 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1356 hostname") to not include any IP address in the data to be hashed.
1357 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1358 binding address of 0.0.0.0 is used against an old SSH server that
1359 does not support the RFC4254 syntax for wildcard bind addresses.
1360 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1361 already done for X11/TCP forwarding sockets (closes: #439661).
1362 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1363 + Make ssh(1) -q option documentation consistent with reality.
1364 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1365 failing to call it with root privileges (closes: #372680).
1366 + Fix activation of OpenSSL engine support when requested in configure
1367 (LP: #119295).
1368 + Cache SELinux status earlier so we know if it's enabled after a
1369 chroot (LP: #237557).
1370 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1371 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1372 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1373 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1374 host keys in a visual form that is amenable to easy recall and
1375 rejection of changed host keys.
1376 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1377 address" blocks, with a fallback to classic wildcard matching.
1378 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1379 from="..." restrictions, also with a fallback to classic wildcard
1380 matching.
1381 + Added an extended test mode (-T) to sshd(8) to request that it write
1382 its effective configuration to stdout and exit. Extended test mode
1383 also supports the specification of connection parameters (username,
1384 source address and hostname) to test the application of
1385 sshd_config(5) Match rules.
1386 + ssh(1) now prints the number of bytes transferred and the overall
1387 connection throughput for SSH protocol 2 sessions when in verbose
1388 mode (previously these statistics were displayed for protocol 1
1389 connections only).
1390 + sftp-server(8) now supports extension methods statvfs@openssh.com
1391 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1392 + sftp(1) now has a "df" command to the sftp client that uses the
1393 statvfs@openssh.com to produce a df(1)-like display of filesystem
1394 space and inode utilisation (requires statvfs@openssh.com support on
1395 the server).
1396 + Added a MaxSessions option to sshd_config(5) to allow control of the
1397 number of multiplexed sessions supported over a single TCP
1398 connection. This allows increasing the number of allowed sessions
1399 above the previous default of 10, disabling connection multiplexing
1400 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1401 entirely (MaxSessions=0).
1402 + Added a no-more-sessions@openssh.com global request extension that
1403 is sent from ssh(1) to sshd(8) when the client knows that it will
1404 never request another session (i.e. when session multiplexing is
1405 disabled). This allows a server to disallow further session requests
1406 and terminate the session in cases where the client has been
1407 hijacked.
1408 + ssh-keygen(1) now supports the use of the -l option in combination
1409 with -F to search for a host in ~/.ssh/known_hosts and display its
1410 fingerprint.
1411 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1412 "rsa1" (LP: #129794).
1413 + Added an AllowAgentForwarding option to sshd_config(8) to control
1414 whether authentication agent forwarding is permitted. Note that this
1415 is a loose control, as a client may install their own unofficial
1416 forwarder.
1417 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1418 receiving network data, resulting in a ~10% speedup.
1419 + ssh(1) and sshd(8) will now try additional addresses when connecting
1420 to a port forward destination whose DNS name resolves to more than
1421 one address. The previous behaviour was to try the only first
1422 address and give up if that failed.
1423 + ssh(1) and sshd(8) now support signalling that channels are
1424 half-closed for writing, through a channel protocol extension
1425 notification "eow@openssh.com". This allows propagation of closed
1426 file descriptors, so that commands such as "ssh -2 localhost od
1427 /bin/ls | true" do not send unnecessary data over the wire.
1428 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1429 from 768 to 1024 bits.
1430 + When ssh(1) has been requested to fork after authentication ("ssh
1431 -f") with ExitOnForwardFailure enabled, delay the fork until after
1432 replies for any -R forwards have been seen. Allows for robust
1433 detection of -R forward failure when using -f.
1434 + "Match group" blocks in sshd_config(5) now support negation of
1435 groups. E.g. "Match group staff,!guests".
1436 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1437 set[ug]id/sticky bits.
1438 + The MaxAuthTries option is now permitted in sshd_config(5) match
1439 blocks.
1440 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1441 that are available to a primary connection.
1442 + ssh(1) connection multiplexing will now fall back to creating a new
1443 connection in most error cases (closes: #352830).
1444 + Make ssh(1) deal more gracefully with channel requests that fail.
1445 Previously it would optimistically assume that requests would always
1446 succeed, which could cause hangs if they did not (e.g. when the
1447 server runs out of file descriptors).
1448 + ssh(1) now reports multiplexing errors via the multiplex slave's
1449 stderr where possible (subject to LogLevel in the mux master).
1450 + Fixed an UMAC alignment problem that manifested on Itanium
1451 platforms.
1452 * Remove our local version of moduli(5) now that there's one upstream.
1453 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1454 * Add lintian overrides for empty /usr/share/doc/openssh-client
1455 directories in openssh-server and ssh (necessary due to being symlink
1456 targets).
1457 * Merge from Ubuntu:
1458 - Add 'status' action to openssh-server init script, requiring lsb-base
1459 (>= 3.2-13) (thanks, Dustin Kirkland).
1460 * debconf template translations:
1461 - Update Korean (thanks, Sunjae Park; closes: #484821).
1462
1463 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1464
1465openssh (1:4.7p1-13) unstable; urgency=low
1466
1467 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1468 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1469 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1470 server (LP: #232391). To override the blacklist check in ssh
1471 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1472 for the blacklist check in ssh-add.
1473 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1474 ssh-keygen(1), and sshd(8) (closes: #484451).
1475 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1476 (thanks, Frans Pop).
1477 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1478 takes care of that (thanks, Frans Pop; closes: #484404).
1479 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1480 * Add documentation on removing openssh-blacklist locally (see #484269).
1481 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1482 empty string actually skip adjustment as intended (closes: #487325).
1483 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1484 * debconf template translations:
1485 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1486
1487 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1488
1489openssh (1:4.7p1-12) unstable; urgency=low
1490
1491 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1492 * Refactor rejection of blacklisted user keys into a single
1493 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1494 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1495 * debconf template translations:
1496 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1497 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1498 #483142).
1499 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1500
1501 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1502
1503openssh (1:4.7p1-11) unstable; urgency=low
1504
1505 * Make init script depend on $syslog, and fix some other dependency
1506 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1507 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1508 closes: #481151).
1509 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1510 closes: #480020).
1511 * Allow building with heimdal-dev (LP: #125805).
1512
1513 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1514 Simon Tatham for the idea.
1515 * Generate two keys with the PID forced to the same value and test that
1516 they differ, to defend against recurrences of the recent Debian OpenSSL
1517 vulnerability.
1518 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1519 * Recommend openssh-blacklist-extra from openssh-client and
1520 openssh-server.
1521 * Make ssh-vulnkey report the file name and line number for each key
1522 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1523 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1524 #481283).
1525 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1526 #481721).
1527 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1528 - Add -v (verbose) option, and don't print output for keys that have a
1529 blacklist file but that are not listed unless in verbose mode.
1530 - Move exit status documentation to a separate section.
1531 - Document key status descriptions.
1532 - Add key type to output.
1533 - Fix error output if ssh-vulnkey fails to read key files, with the
1534 exception of host keys unless -a was given.
1535 - In verbose mode, output the name of each file examined.
1536 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1537 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1538 - Fix some buffer handling inconsistencies.
1539 - Use xasprintf to build user key file names, avoiding truncation
1540 problems.
1541 - Drop to the user's UID when reading user keys with -a.
1542 - Use EUID rather than UID when run with no file names and without -a.
1543 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1544 file not installed)".
1545
1546 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1547 * debconf template translations:
1548 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1549 - Update French (thanks, Christian Perrier; closes: #481576).
1550 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1551 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1552 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1553 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1554 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1555 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1556 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1557 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1558 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1559 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1560 #482341).
1561 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1562 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1563 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1564 - Update Italian (thanks, Luca Monducci; closes: #482808).
1565
1566 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1567
1568openssh (1:4.7p1-10) unstable; urgency=low
1569
1570 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1571 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1572 (LP: #230029), and treats # as introducing a comment even if it is
1573 preceded by whitespace.
1574
1575 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1576
1577openssh (1:4.7p1-9) unstable; urgency=critical
1578
1579 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1580 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1581 - Add key blacklisting support. Keys listed in
1582 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1583 sshd, unless "PermitBlacklistedKeys yes" is set in
1584 /etc/ssh/sshd_config.
1585 - Add a new program, ssh-vulnkey, which can be used to check keys
1586 against these blacklists.
1587 - Depend on openssh-blacklist.
1588 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1589 0.9.8g-9.
1590 - Automatically regenerate known-compromised host keys, with a
1591 critical-priority debconf note. (I regret that there was no time to
1592 gather translations.)
1593
1594 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1595
1596openssh (1:4.7p1-8) unstable; urgency=high
1597
1598 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1599 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1600 configurations (LP: #211400).
1601 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1602 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1603 * Backport from 4.9p1:
1604 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1605 specified.
1606 - Add no-user-rc authorized_keys option to disable execution of
1607 ~/.ssh/rc.
1608 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1609 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1610 somehow been omitted from a previous version of this patch (closes:
1611 #474246).
1612
1613 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1614
1615openssh (1:4.7p1-7) unstable; urgency=low
1616
1617 * Ignore errors writing to oom_adj (closes: #473573).
1618
1619 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1620
1621openssh (1:4.7p1-6) unstable; urgency=low
1622
1623 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1624 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1625
1626 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1627
1628openssh (1:4.7p1-5) unstable; urgency=low
1629
1630 * Recommends: xauth rather than Suggests: xbase-clients.
1631 * Document in ssh(1) that '-S none' disables connection sharing
1632 (closes: #471437).
1633 * Patch from Red Hat / Fedora:
1634 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1635 all address families, preventing hijacking of X11 forwarding by
1636 unprivileged users when both IPv4 and IPv6 are configured (closes:
1637 #463011).
1638 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1639 openssh-server.preinst.
1640 * debconf template translations:
1641 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1642
1643 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1644
1645openssh (1:4.7p1-4) unstable; urgency=low
1646
1647 [ Caleb Case ]
1648 * Fix configure detection of getseuserbyname and
1649 get_default_context_with_level (closes: #465614, LP: #188136).
1650
1651 [ Colin Watson ]
1652 * Include the autogenerated debian/copyright in the source package.
1653 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1654 SSHD_PAM_SERVICE (closes: #255870).
1655
1656 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1657
1658openssh (1:4.7p1-3) unstable; urgency=low
1659
1660 * Improve grammar of ssh-askpass-gnome description.
1661 * Backport from upstream:
1662 - Use the correct packet maximum sizes for remote port and agent
1663 forwarding. Prevents the server from killing the connection if too
1664 much data is queued and an excessively large packet gets sent
1665 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1666 * Allow passing temporary daemon parameters on the init script's command
1667 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1668 Marc Haber; closes: #458547).
1669
1670 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1671
1672openssh (1:4.7p1-2) unstable; urgency=low
1673
1674 * Adjust many relative links in faq.html to point to
1675 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1676 * Pass --with-mantype=doc to configure rather than build-depending on
1677 groff (closes: #460121).
1678 * Add armel to architecture list for libselinux1-dev build-dependency
1679 (closes: #460136).
1680 * Drop source-compatibility with Debian 3.0:
1681 - Remove support for building with GNOME 1. This allows simplification
1682 of our GNOME build-dependencies (see #460136).
1683 - Remove hacks to support the old PAM configuration scheme.
1684 - Remove compatibility for building without po-debconf.
1685 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1686 can see, the GTK2 version of ssh-askpass-gnome has never required
1687 libgnomeui-dev.
1688
1689 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1690
1691openssh (1:4.7p1-1) unstable; urgency=low
1692
1693 * New upstream release (closes: #453367).
1694 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1695 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1696 (closes: #444738).
1697 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1698 installations are unchanged.
1699 - The SSH channel window size has been increased, and both ssh(1)
1700 sshd(8) now send window updates more aggressively. These improves
1701 performance on high-BDP (Bandwidth Delay Product) networks.
1702 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1703 saves 2 hash calls per packet and results in 12-16% speedup for
1704 arcfour256/hmac-md5.
1705 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1706 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1707 20% faster than HMAC-MD5.
1708 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1709 error when the ExitOnForwardFailure option is set.
1710 - ssh(1) returns a sensible exit status if the control master goes away
1711 without passing the full exit status.
1712 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1713 gethostname(2), allowing hostbased authentication to work.
1714 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1715 - Encode non-printing characters in scp(1) filenames. These could cause
1716 copies to be aborted with a "protocol error".
1717 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1718 that wtmp and lastlog records are correctly updated.
1719 - Report GSSAPI mechanism in errors, for libraries that support multiple
1720 mechanisms.
1721 - Improve documentation for ssh-add(1)'s -d option.
1722 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1723 into the client.
1724 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1725 have been established.
1726 - In scp(1), do not truncate non-regular files.
1727 - Improve exit message from ControlMaster clients.
1728 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1729 whereupon it would exit with a fatal error (closes: #365541).
1730 - pam_end() was not being called if authentication failed
1731 (closes: #405041).
1732 - Manual page datestamps updated (closes: #433181).
1733 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1734 - Includes documentation on copying files with colons using scp
1735 (closes: #303453).
1736 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1737 (closes: #453285).
1738 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1739 * Refactor debian/rules configure and make invocations to make development
1740 easier.
1741 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1742 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1743 * Document the non-default options we set as standard in ssh_config(5) and
1744 sshd_config(5) (closes: #327886, #345628).
1745 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1746 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1747 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1748 * Update copyright dates for Kerberos patch in debian/copyright.head.
1749 * Policy version 3.7.3: no changes required.
1750
1751 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1752
1753openssh (1:4.6p1-7) unstable; urgency=low
1754
1755 * Don't build PIE executables on m68k (closes: #451192).
1756 * Use autotools-dev's recommended configure --build and --host options.
1757 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1758 rather than Matthew.
1759 * Check whether deluser exists in postrm (closes: #454085).
1760
1761 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1762
1763openssh (1:4.6p1-6) unstable; urgency=low
1764
1765 * Remove blank line between head comment and first template in
1766 debian/openssh-server.templates.master; apparently it confuses some
1767 versions of debconf.
1768 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1769 Pospisek; closes: #441817).
1770 * Discard error output from dpkg-query in preinsts, in case the ssh
1771 metapackage is not installed.
1772 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1773 (closes: #450632).
1774 * Suppress error from debian/rules if lsb-release is not installed.
1775 * Don't ignore errors from 'make -C contrib clean'.
1776 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1777 Desktop Menu Specification.
1778 * debconf template translations:
1779 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1780 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1781 closes: #447145).
1782
1783 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1784
1785openssh (1:4.6p1-5) unstable; urgency=low
1786
1787 * Identify ssh as a metapackage rather than a transitional package. It's
1788 still useful as a quick way to install both the client and the server.
1789 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1790 Simó; closes: #221675).
1791 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1792 Eisentraut; closes: #291534).
1793 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1794 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1795 closes: #234627).
1796 * Build-depend on libselinux1-dev on lpia.
1797 * openssh-client Suggests: keychain.
1798 * debconf template translations:
1799 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1800
1801 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1802
1803openssh (1:4.6p1-4) unstable; urgency=low
1804
1805 * Don't build PIE executables on hppa, as they crash.
1806
1807 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1808
1809openssh (1:4.6p1-3) unstable; urgency=low
1810
1811 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1812 * Fix broken switch fallthrough when SELinux is running in permissive mode
1813 (closes: #430838).
1814 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1815
1816 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1817
1818openssh (1:4.6p1-2) unstable; urgency=low
1819
1820 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1821 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1822 (i.e. before the logging system is initialised).
1823 * Suppress "Connection to <host> closed" and "Connection to master closed"
1824 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1825 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1826 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1827 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1828 sshd_config(5).
1829 * Add try-restart action to init script.
1830 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1831 interfaces appear (LP: #103436).
1832 * Backport from upstream:
1833 - Move C/R -> kbdint special case to after the defaults have been
1834 loaded, which makes ChallengeResponse default to yes again. This was
1835 broken by the Match changes and not fixed properly subsequently
1836 (closes: #428968).
1837 - Silence spurious error messages from hang-on-exit fix
1838 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1839
1840 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1841
1842openssh (1:4.6p1-1) unstable; urgency=low
1843
1844 * New upstream release (closes: #395507, #397961, #420035). Important
1845 changes not previously backported to 4.3p2:
1846 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1847 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1848 used to determine the validity of usernames on some platforms.
1849 + Implemented conditional configuration in sshd_config(5) using the
1850 "Match" directive. This allows some configuration options to be
1851 selectively overridden if specific criteria (based on user, group,
1852 hostname and/or address) are met. So far a useful subset of
1853 post-authentication options are supported and more are expected to
1854 be added in future releases.
1855 + Add support for Diffie-Hellman group exchange key agreement with a
1856 final hash of SHA256.
1857 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1858 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1859 the execution of the specified command regardless of what the user
1860 requested. This is very useful in conjunction with the new "Match"
1861 option.
1862 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1863 permitopen="..." authorized_keys option, allowing fine-grained
1864 control over the port-forwardings that a user is allowed to
1865 establish.
1866 + Add optional logging of transactions to sftp-server(8).
1867 + ssh(1) will now record port numbers for hosts stored in
1868 ~/.ssh/known_hosts when a non-standard port has been requested
1869 (closes: #50612).
1870 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1871 non-zero exit code) when requested port forwardings could not be
1872 established.
1873 + Extend sshd_config(5) "SubSystem" declarations to allow the
1874 specification of command-line arguments.
1875 + Replacement of all integer overflow susceptible invocations of
1876 malloc(3) and realloc(3) with overflow-checking equivalents.
1877 + Many manpage fixes and improvements.
1878 + Add optional support for OpenSSL hardware accelerators (engines),
1879 enabled using the --with-ssl-engine configure option.
1880 + Tokens in configuration files may be double-quoted in order to
1881 contain spaces (closes: #319639).
1882 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1883 session exits very quickly (closes: #307890).
1884 + Fix some incorrect buffer allocation calculations (closes: #410599).
1885 + ssh-add doesn't ask for a passphrase if key file permissions are too
1886 liberal (closes: #103677).
1887 + Likewise, ssh doesn't ask either (closes: #99675).
1888 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1889 + sshd now allows the enabling and disabling of authentication methods
1890 on a per user, group, host and network basis via the Match directive
1891 in sshd_config.
1892 + Fixed an inconsistent check for a terminal when displaying scp
1893 progress meter (closes: #257524).
1894 + Fix "hang on exit" when background processes are running at the time
1895 of exit on a ttyful/login session (closes: #88337).
1896 * Update to current GSSAPI patch from
1897 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1898 install ChangeLog.gssapi.
1899 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1900 * Use LSB functions in init scripts, and add an LSB-style header (partly
1901 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1902 * Move init script start links to S16, move rc1 stop link to K84, and
1903 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1904 closes: #122188).
1905 * Emit a slightly more informative message from the init script if
1906 /dev/null has somehow become not a character device (closes: #369964).
1907 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1908 * Merge from Ubuntu:
1909 - Build position-independent executables (only for debs, not for udebs)
1910 to take advantage of address space layout randomisation.
1911 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1912 the default path.
1913 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1914 openssh-client dependency.
1915
1916 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1917
1918openssh (1:4.3p2-11) unstable; urgency=low
1919
1920 * It's been four and a half years now since I took over as "temporary"
1921 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1922 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1923 as Uploaders.
1924 * Use dpkg-query to fetch conffile md5sums rather than parsing
1925 /var/lib/dpkg/status directly.
1926 * openssh-client Suggests: libpam-ssh (closes: #427840).
1927 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1928 exits successfully if sshd is already running (closes: #426858).
1929
1930 * Apply results of debconf templates and package descriptions review by
1931 debian-l10n-english (closes: #420107, #420742).
1932 * debconf template translations:
1933 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1934 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1935 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1936 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1937 closes: #420651).
1938 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1939 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1940 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1941 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1942 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1943 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1944 - Update Italian (thanks, Luca Monducci; closes: #421348).
1945 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1946 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1947 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1948 closes: #420862).
1949 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1950 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1951 - Update French (thanks, Christian Perrier).
1952 - Add Korean (thanks, Sunjae Park; closes: #424008).
1953 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1954
1955 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1956
1957openssh (1:4.3p2-10) unstable; urgency=low
1958
1959 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1960 * Increase MAX_SESSIONS to 64.
1961
1962 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1963
1964openssh (1:4.3p2-9) unstable; urgency=high
1965
1966 [ Russ Allbery ]
1967 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1968 (closes: #404863).
1969 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1970
1971 [ Colin Watson ]
1972 * debconf template translations:
1973 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1974
1975 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1976
1977openssh (1:4.3p2-8) unstable; urgency=medium
1978
1979 [ Vincent Untz ]
1980 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1981 icon extension from .desktop file (closes:
1982 https://launchpad.net/bugs/27152).
1983
1984 [ Colin Watson ]
1985 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1986 sufficient to replace conffiles (closes: #402804).
1987 * Make GSSAPICleanupCreds a compatibility alias for
1988 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1989 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1990 away from them on upgrade.
1991 * It turns out that the people who told me that removing a conffile in the
1992 preinst was sufficient to have dpkg replace it without prompting when
1993 moving a conffile between packages were very much mistaken. As far as I
1994 can tell, the only way to do this reliably is to write out the desired
1995 new text of the conffile in the preinst. This is gross, and requires
1996 shipping the text of all conffiles in the preinst too, but there's
1997 nothing for it. Fortunately this nonsense is only required for smooth
1998 upgrades from sarge.
1999 * debconf template translations:
2000 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2001
2002 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2003
2004openssh (1:4.3p2-7) unstable; urgency=medium
2005
2006 [ Colin Watson ]
2007 * Ignore errors from usermod when changing sshd's shell, since it will
2008 fail if the sshd user is not local (closes: #398436).
2009 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2010 to avoid unnecessary conffile resolution steps for administrators
2011 (thanks, Jari Aalto; closes: #335259).
2012 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2013 Pfaff; closes: #391248).
2014 * When installing openssh-client or openssh-server from scratch, remove
2015 any unchanged conffiles from the pre-split ssh package to work around a
2016 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2017
2018 [ Russ Allbery ]
2019 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2020 in sshd_config (closes: #390986).
2021 * Default client to attempting GSSAPI authentication.
2022 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2023 found.
2024 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2025 delegation (closes: #401483).
2026
2027 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2028
2029openssh (1:4.3p2-6) unstable; urgency=low
2030
2031 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2032 * Backport from 4.5p1:
2033 - Fix a bug in the sshd privilege separation monitor that weakened its
2034 verification of successful authentication. This bug is not known to be
2035 exploitable in the absence of additional vulnerabilities.
2036 * openssh-server Suggests: molly-guard (closes: #395473).
2037 * debconf template translations:
2038 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2039
2040 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2041
2042openssh (1:4.3p2-5.1) unstable; urgency=low
2043
2044 * NMU to update SELinux patch, bringing it in line with current selinux
2045 releases. The patch for this NMU is simply the Bug#394795 patch,
2046 and no other changes. (closes: #394795)
2047
2048 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2049
2050openssh (1:4.3p2-5) unstable; urgency=low
2051
2052 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2053 * debconf template translations:
2054 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2055
2056 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2057
2058openssh (1:4.3p2-4) unstable; urgency=high
2059
2060 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2061 patch yet):
2062 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2063 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2064 time expired (closes: #389995).
2065 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2066 signal handler was vulnerable to a race condition that could be
2067 exploited to perform a pre-authentication denial of service. On
2068 portable OpenSSH, this vulnerability could theoretically lead to
2069 pre-authentication remote code execution if GSSAPI authentication is
2070 enabled, but the likelihood of successful exploitation appears remote.
2071
2072 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2073 Hertzog; closes: #369395).
2074 * Remove no-longer-used ssh/insecure_rshd debconf template.
2075 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2076
2077 * debconf template translations:
2078 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2079 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2080 closes: #382966).
2081
2082 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2083
2084openssh (1:4.3p2-3) unstable; urgency=low
2085
2086 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2087 https://launchpad.net/bugs/50702).
2088 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2089 Introduces dependency on passwd for usermod.
2090 * debconf template translations:
2091 - Update French (thanks, Denis Barbier; closes: #368503).
2092 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2093 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2094
2095 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2096
2097openssh (1:4.3p2-2) unstable; urgency=low
2098
2099 * Include commented-out pam_access example in /etc/pam.d/ssh.
2100 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2101 server configuration, as otherwise 'sshd -t' will complain about the
2102 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2103 * debconf template translations:
2104 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2105 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2106 - Update Italian (thanks, Luca Monducci; closes: #367186).
2107 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2108 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2109
2110 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2111
2112openssh (1:4.3p2-1) unstable; urgency=low
2113
2114 * New upstream release (closes: #361032).
2115 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2116 subshell to perform local to local, and remote to remote copy
2117 operations. This subshell exposed filenames to shell expansion twice;
2118 allowing a local attacker to create filenames containing shell
2119 metacharacters that, if matched by a wildcard, could lead to execution
2120 of attacker-specified commands with the privilege of the user running
2121 scp (closes: #349645).
2122 - Add support for tunneling arbitrary network packets over a connection
2123 between an OpenSSH client and server via tun(4) virtual network
2124 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2125 between the client and server providing real network connectivity at
2126 layer 2 or 3. This feature is experimental.
2127 - Reduce default key length for new DSA keys generated by ssh-keygen
2128 back to 1024 bits. DSA is not specified for longer lengths and does
2129 not fully benefit from simply making keys longer. As per FIPS 186-2
2130 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2131 smaller or larger than 1024 bits.
2132 - Fixed X forwarding failing to start when the X11 client is executed in
2133 background at the time of session exit.
2134 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2135 without arguments (closes: #114894).
2136 - Fix timing variance for valid vs. invalid accounts when attempting
2137 Kerberos authentication.
2138 - Ensure that ssh always returns code 255 on internal error
2139 (closes: #259865).
2140 - Cleanup wtmp files on SIGTERM when not using privsep.
2141 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2142 lingering sockets from previous session (X11 applications can
2143 sometimes not connect to 127.0.0.1:60xx) (closes:
2144 https://launchpad.net/bugs/25528).
2145 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2146 duping /dev/null to them if necessary.
2147 - Xauth list invocation had bogus "." argument.
2148 - Remove internal assumptions on key exchange hash algorithm and output
2149 length, preparing OpenSSH for KEX methods with alternate hashes.
2150 - Ignore junk sent by a server before it sends the "SSH-" banner.
2151 - Many manual page improvements.
2152 - Lots of cleanups, including fixes to memory leaks on error paths and
2153 possible crashes.
2154 * Update to current GSSAPI patch from
2155 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2156 (closes: #352042).
2157 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2158 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2159 when PAM is enabled, but relies on PAM to do it.
2160 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2161 (closes: #349896).
2162 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2163 templates to make boolean short descriptions end with a question mark
2164 and to avoid use of the first person.
2165 * Ship README.tun.
2166 * Policy version 3.7.2: no changes required.
2167 * debconf template translations:
2168 - Update Italian (thanks, Luca Monducci; closes: #360348).
2169 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2170
2171 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2172
2173openssh (1:4.2p1-8) unstable; urgency=low
2174
2175 [ Frans Pop ]
2176 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2177 rather than constructing udebs by steam.
2178 * Require debhelper 5.0.22, which generates correct shared library
2179 dependencies for udebs (closes: #360068). This build-dependency can be
2180 ignored if building on sarge.
2181
2182 [ Colin Watson ]
2183 * Switch to debhelper compatibility level 4, since we now require
2184 debhelper 4 even on sarge anyway for udeb support.
2185
2186 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2187
2188openssh (1:4.2p1-7) unstable; urgency=low
2189
2190 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2191 rather than the deb. Fixed.
2192
2193 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2194
2195openssh (1:4.2p1-6) unstable; urgency=low
2196
2197 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2198 to the normal and superuser paths and /usr/games to the normal path.
2199 * When the client receives a signal, don't fatal() with "Killed by signal
2200 %d." (which produces unhelpful noise on stderr and causes confusion for
2201 users of some applications that wrap ssh); instead, generate a debug
2202 message and exit with the traditional status (closes: #313371).
2203 * debconf template translations:
2204 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2205 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2206 closes: #341371).
2207 - Correct erroneously-changed Last-Translator headers in Greek and
2208 Spanish translations.
2209
2210 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2211
2212openssh (1:4.2p1-5) unstable; urgency=low
2213
2214 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2215 * Build-depend on libselinux1-dev on armeb.
2216 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2217 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2218 transition, since otherwise who knows what the buildds will do. If
2219 you're building openssh yourself, you can safely ignore this and use an
2220 older libssl-dev.
2221
2222 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2223
2224openssh (1:4.2p1-4) unstable; urgency=low
2225
2226 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2227 (closes: #328606).
2228
2229 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2230
2231openssh (1:4.2p1-3) unstable; urgency=low
2232
2233 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2234 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2235 different version of the gssapi authentication method (thanks, Aaron M.
2236 Ucko; closes: #328388).
2237 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2238 the woody-compatibility hack works even with po-debconf 0.9.0.
2239
2240 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2241
2242openssh (1:4.2p1-2) unstable; urgency=low
2243
2244 * Annotate 1:4.2p1-1 changelog with CVE references.
2245 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2246 - Add GSSAPI key exchange support from
2247 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2248 Frost).
2249 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2250 - openssh-client and openssh-server replace ssh-krb5.
2251 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2252 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2253 gss-serv-krb5.c.
2254
2255 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2256
2257openssh (1:4.2p1-1) unstable; urgency=low
2258
2259 * New upstream release.
2260 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2261 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2262 port forwardings when no listen address was explicitly specified
2263 (closes: #326065).
2264 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2265 credentials. This code is only built in openssh-krb5, not openssh, but
2266 I mention the CVE reference here anyway for completeness.
2267 - Add a new compression method ("Compression delayed") that delays zlib
2268 compression until after authentication, eliminating the risk of zlib
2269 vulnerabilities being exploited by unauthenticated users. Note that
2270 users of OpenSSH versions earlier than 3.5 will need to disable
2271 compression on the client or set "Compression yes" (losing this
2272 security benefit) on the server.
2273 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2274 from 1024 to 2048 bits (closes: #181162).
2275 - Many bugfixes and improvements to connection multiplexing.
2276 - Don't pretend to accept $HOME (closes: #208648).
2277 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2278 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2279 problems when ssh is left un-upgraded (closes: #324695).
2280 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2281 At least when X11UseLocalhost is turned on, which is the default, the
2282 security risks of using X11 forwarding are risks to the client, not to
2283 the server (closes: #320104).
2284
2285 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2286
2287openssh (1:4.1p1-7) unstable; urgency=low
2288
2289 * Do the IDEA host key check on a temporary file to avoid altering
2290 /etc/ssh/ssh_host_key itself (closes: #312312).
2291 * Work around the ssh-askpass alternative somehow ending up in manual mode
2292 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2293 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2294 * Fix XSIish uses of 'test' in openssh-server.preinst.
2295 * Policy version 3.6.2: no changes required.
2296
2297 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2298
2299openssh (1:4.1p1-6) unstable; urgency=low
2300
2301 * Fix one-character typo that meant the binaries in openssh-client and
2302 openssh-server got recompiled with the wrong options during
2303 'debian/rules install' (closes: #317088, #317238, #317241).
2304
2305 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2306
2307openssh (1:4.1p1-5) unstable; urgency=low
2308
2309 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2310 * Drop priority of ssh to extra to match the override file.
2311 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2312 /usr/share/doc/openssh-client (closes: #314745).
2313 * Ship README.dns (closes: #284874).
2314 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2315 permissions (closes: #314956).
2316 * Allow ~/.ssh/config to be group-writable, provided that the group in
2317 question contains only the file's owner (closes: #314347).
2318 * debconf template translations:
2319 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2320 closes: #315477).
2321 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2322
2323 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2324
2325openssh (1:4.1p1-4) unstable; urgency=low
2326
2327 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2328 only conflicts with ssh (closes: #312475).
2329 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2330 - Added SELinux capability, and turned it on be default. Added
2331 restorecon calls in preinst and postinst (should not matter if the
2332 machine is not SELinux aware). By and large, the changes made should
2333 have no effect unless the rules file calls --with-selinux; and even
2334 then there should be no performance hit for machines not actively
2335 running SELinux.
2336 - Modified the preinst and postinst to call restorecon to set the
2337 security context for the generated public key files.
2338 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2339 may want to also include pam_selinux.so.
2340 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2341 are available.
2342 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2343 /usr/lib/openssh/sftp-server (closes: #312891).
2344 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2345 * debconf template translations:
2346 - Update German (thanks, Jens Seidel; closes: #313949).
2347
2348 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2349
2350openssh (1:4.1p1-3) unstable; urgency=low
2351
2352 * Upload to unstable.
2353
2354 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2355
2356openssh (1:4.1p1-2) experimental; urgency=low
2357
2358 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2359 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2360 this should edit sshd_config instead (closes: #147212).
2361 * Since ssh-keysign isn't used by default (you need to set
2362 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2363 question to ask whether it should be setuid is overkill, and the
2364 question text had got out of date anyway. Remove this question, ship
2365 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2366 debconf question was previously set to false.
2367 * Add lintian overrides for the above (setuid-binary,
2368 no-debconf-templates).
2369 * Fix picky lintian errors about slogin symlinks.
2370 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2371 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2372
2373 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2374
2375openssh (1:4.1p1-1) experimental; urgency=low
2376
2377 * New upstream release.
2378 - Normalise socket addresses returned by get_remote_hostname(), fixing
2379 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2380 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2381 (closes: #295757, #308868, and possibly others; may open other bugs).
2382 Use PAM password authentication to avoid #278394. In future I may
2383 provide two sets of binaries built with and without this option, since
2384 it seems I can't win.
2385 * Disable ChallengeResponseAuthentication in new installations, returning
2386 to PasswordAuthentication by default, since it now supports PAM and
2387 apparently works better with a non-threaded sshd (closes: #247521).
2388 * openssh-server Suggests: rssh (closes: #233012).
2389 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2390 and configuration files to match (closes: #87900, #151321).
2391 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2392 (closes: #141979).
2393
2394 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2395
2396openssh (1:4.0p1-1) experimental; urgency=low
2397
2398 * New upstream release.
2399 - Port-forwarding specifications now take optional bind addresses, and
2400 the server allows client-specified bind addresses for remote port
2401 forwardings when configured with "GatewayPorts clientspecified"
2402 (closes: #87253, #192206).
2403 - ssh and ssh-keyscan now support hashing of known_hosts files for
2404 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2405 managing known_hosts files, which understand hashing.
2406 - sftp supports command history and editing support using libedit
2407 (closes: #287013).
2408 - Have scp and sftp wait for the spawned ssh to exit before they exit
2409 themselves, allowing ssh to restore terminal modes (closes: #257130).
2410 - Improved the handling of bad data in authorized_keys files,
2411 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2412 in keys only produce errors in auth.log now (closes: #220726).
2413 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2414 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2415 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2416 closes: #296487).
2417 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2418 * Hurd build fixes (although sshd still doesn't work):
2419 - Restore X forwarding fix from #102991, lost somewhere along the way.
2420 - Link with -lcrypt.
2421 - Link with -lpthread rather than -pthread.
2422 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2423 satisfy build-dependencies.
2424 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2425 * Enable HashKnownHosts by default. This only affects new entries; use
2426 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2427 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2428 (closes: #307069).
2429 * debconf template translations:
2430 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2431 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2432 - Synchronise Spanish with sarge branch (thanks, Javier
2433 Fernández-Sanguino Peña; closes: #298536).
2434 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2435
2436 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2437
2438openssh (1:3.9p1-3) experimental; urgency=low
2439
2440 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2441 * Add debian/watch file.
2442
2443 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2444
2445openssh (1:3.9p1-2) experimental; urgency=low
2446
2447 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2448 appears to be sufficient and more useful (closes: #162996).
2449 * Depend on debconf | debconf-2.0.
2450 * Drop LoginGraceTime back to the upstream default of two minutes on new
2451 installs (closes: #289573).
2452 * debconf template translations from Ubuntu bug #1232:
2453 - Update Greek (thanks, Logiotatidis George).
2454 - Update Spanish (thanks, Santiago Erquicia).
2455
2456 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2457
2458openssh (1:3.9p1-1) experimental; urgency=low
2459
2460 * New upstream release.
2461 - PAM password authentication implemented again (closes: #238699,
2462 #242119).
2463 - Implemented the ability to pass selected environment variables between
2464 the client and the server.
2465 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2466 (closes: #228828).
2467 - Fix res_query detection (closes: #242462).
2468 - 'ssh -c' documentation improved (closes: #265627).
2469 * Pass LANG and LC_* environment variables from the client by default, and
2470 accept them to the server by default in new installs, although not on
2471 upgrade (closes: #264024).
2472 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2473 * Expand on openssh-client package description (closes: #273831).
2474
2475 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2476
2477openssh (1:3.8.1p1-14) experimental; urgency=low
2478
2479 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2480 * Fix timing information leak allowing discovery of invalid usernames in
2481 PAM keyboard-interactive authentication (backported from a patch by
2482 Darren Tucker; closes: #281595).
2483 * Make sure that there's a delay in PAM keyboard-interactive
2484 authentication when PermitRootLogin is not set to yes and the correct
2485 root password is entered (closes: #248747).
2486
2487 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2488
2489openssh (1:3.8.1p1-13) experimental; urgency=low
2490
2491 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2492 * debconf template translations:
2493 - Update Dutch (thanks, cobaco; closes: #278715).
2494 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2495
2496 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2497
2498openssh (1:3.8.1p1-12) experimental; urgency=low
2499
2500 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2501 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2502 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2503 implementations apparently have problems with the long version string.
2504 This is of course a bug in those implementations, but since the extent
2505 of the problem is unknown it's best to play safe (closes: #275731).
2506 * debconf template translations:
2507 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2508 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2509 - Update French (thanks, Denis Barbier; closes: #276703).
2510 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2511
2512 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2513
2514openssh (1:3.8.1p1-11) experimental; urgency=high
2515
2516 * Move sshd_config(5) to openssh-server, where it belongs.
2517 * If PasswordAuthentication is disabled, then offer to disable
2518 ChallengeResponseAuthentication too. The current PAM code will attempt
2519 password-style authentication if ChallengeResponseAuthentication is
2520 enabled (closes: #250369).
2521 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2522 later and then upgraded. Sorry about that ... for this reason, the
2523 default answer is to leave ChallengeResponseAuthentication enabled.
2524
2525 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2526
2527openssh (1:3.8.1p1-10) experimental; urgency=low
2528
2529 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2530 too many GNOME people tell me it's the wrong thing to be doing. I've
2531 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2532
2533 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2534
2535openssh (1:3.8.1p1-9) experimental; urgency=low
2536
2537 * Split the ssh binary package into openssh-client and openssh-server
2538 (closes: #39741). openssh-server depends on openssh-client for some
2539 common functionality; it didn't seem worth creating yet another package
2540 for this. openssh-client is priority standard, openssh-server optional.
2541 * New transitional ssh package, priority optional, depending on
2542 openssh-client and openssh-server. May be removed once nothing depends
2543 on it.
2544 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2545 for the maintainer scripts to find out what version we're upgrading from
2546 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2547 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2548 and ssh/user_environment_tell.
2549 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2550 happens even though we don't know what version we're upgrading from.
2551 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2552 (until sarge+2) it's still honoured to avoid breaking existing
2553 configurations, but the right approach is now to remove the
2554 openssh-server package if you don't want to run the server. Add a NEWS
2555 item to that effect.
2556
2557 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2558
2559openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2560
2561 * Fix timing information leak allowing discovery of invalid usernames in
2562 PAM keyboard-interactive authentication (backported from a patch by
2563 Darren Tucker; closes: #281595).
2564 * Make sure that there's a delay in PAM keyboard-interactive
2565 authentication when PermitRootLogin is not set to yes and the correct
2566 root password is entered (closes: #248747).
2567
2568 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2569
2570openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2571
2572 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2573 * debconf template translations:
2574 - Update Dutch (thanks, cobaco; closes: #278715).
2575 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2576
2577 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2578
2579openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2580
2581 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2582 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2583 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2584 implementations apparently have problems with the long version string.
2585 This is of course a bug in those implementations, but since the extent
2586 of the problem is unknown it's best to play safe (closes: #275731).
2587 * debconf template translations:
2588 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2589 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2590 - Update French (thanks, Denis Barbier; closes: #276703).
2591 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2592
2593 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2594
2595openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2596
2597 * If PasswordAuthentication is disabled, then offer to disable
2598 ChallengeResponseAuthentication too. The current PAM code will attempt
2599 password-style authentication if ChallengeResponseAuthentication is
2600 enabled (closes: #250369).
2601 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2602 later and then upgraded. Sorry about that ... for this reason, the
2603 default answer is to leave ChallengeResponseAuthentication enabled.
2604
2605 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2606
2607openssh (1:3.8.1p1-8) unstable; urgency=high
2608
2609 * Matthew Vernon:
2610 - Add a GPL exception to the licensing terms of the Debian patch
2611 (closes: #211644).
2612
2613 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2614
2615openssh (1:3.8.1p1-7) unstable; urgency=low
2616
2617 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2618 Blank's request (closes: #260800).
2619
2620 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2621
2622openssh (1:3.8.1p1-6) unstable; urgency=low
2623
2624 * Implement hack in
2625 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2626 openssh-client-udeb to show up as a retrievable debian-installer
2627 component.
2628 * Generate host keys in postinst only if the relevant HostKey directives
2629 are found in sshd_config (closes: #87946).
2630
2631 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2632
2633openssh (1:3.8.1p1-5) unstable; urgency=medium
2634
2635 * Update German debconf template translation (thanks, Helge Kreutzmann;
2636 closes: #252226).
2637 * Remove Suggests: dnsutils, as it was only needed for
2638 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2639 * Disable shadow password support in openssh-server-udeb.
2640 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2641 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2642 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2643 handler kill the PAM thread if its waitpid() call returns 0, as well as
2644 the previous check for -1 (closes: #252676).
2645 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2646 more; oh well.
2647
2648 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2649
2650openssh (1:3.8.1p1-4) unstable; urgency=medium
2651
2652 * Kill off PAM thread if privsep slave dies (closes: #248125).
2653
2654 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2655
2656openssh (1:3.8.1p1-3) unstable; urgency=low
2657
2658 * Add ssh-keygen to openssh-server-udeb.
2659
2660 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2661
2662openssh (1:3.8.1p1-2) unstable; urgency=low
2663
2664 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2665 closes: #248748).
2666 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2667 (not yet uploaded).
2668 * Restore ssh-askpass-gnome binary, lost by mistake.
2669 * Don't link against libnsl in udeb builds.
2670
2671 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2672
2673openssh (1:3.8.1p1-1) unstable; urgency=low
2674
2675 * New upstream release.
2676 - Use a longer buffer for tty names in utmp (closes: #247538).
2677 * Make sure there's a newline at the end of sshd_config before adding
2678 'UsePAM yes' (closes: #244829).
2679 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2680 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2681 documents the obsolete SSH1 protocol, not to mention that it was never a
2682 real RFC but only an Internet-Draft. It's available from
2683 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2684 it for some reason.
2685 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2686 in debian-installer. They still need libnss_files to be supplied in udeb
2687 form by glibc.
2688 * Work around lack of res_query weak alias in libresolv on amd64 (see
2689 #242462, awaiting real fix upstream).
2690 * Fix grammar in sshd(8) (closes: #238753).
2691 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2692 * Update Polish debconf template translation (thanks, Emil Nowak;
2693 closes: #242808).
2694 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2695 closes: #246068).
2696
2697 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2698
2699openssh (1:3.8p1-3) unstable; urgency=low
2700
2701 * Remove deprecated ReverseMappingCheck option from newly generated
2702 sshd_config files (closes: #239987).
2703 * Build everything apart from contrib in a subdirectory, to allow for
2704 multiple builds.
2705 * Some older kernels are missing setresuid() and setresgid(), so don't try
2706 to use them. setreuid() and setregid() will do well enough for our
2707 purposes (closes: #239999).
2708
2709 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2710
2711openssh (1:3.8p1-2) unstable; urgency=medium
2712
2713 * Disable PasswordAuthentication for new installations (closes: #236810).
2714 * Turn off the new ForwardX11Trusted by default, returning to the
2715 semantics of 3.7 and earlier, since it seems immature and causes far too
2716 many problems with existing setups. See README.Debian for details
2717 (closes: #237021).
2718
2719 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2720
2721openssh (1:3.8p1-1) unstable; urgency=low
2722
2723 * New upstream release (closes: #232281):
2724 - New PAM implementation based on that in FreeBSD. This runs PAM session
2725 modules before dropping privileges (closes: #132681, #150968).
2726 - Since PAM session modules are run as root, we can turn pam_limits back
2727 on by default, and it no longer spits out "Operation not permitted" to
2728 syslog (closes: #171673).
2729 - Password expiry works again (closes: #153235).
2730 - 'ssh -q' suppresses login banner (closes: #134589).
2731 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2732 - ssh-add prints key comment on each prompt (closes: #181869).
2733 - Punctuation formatting fixed in man pages (closes: #191131).
2734 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2735 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2736 than this, to maintain the standard Debian sshd configuration.
2737 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2738 sshd_config on upgrade. Neither option is supported any more.
2739 * Privilege separation and PAM are now properly supported together, so
2740 remove both debconf questions related to them and simply set it
2741 unconditionally in newly generated sshd_config files (closes: #228838).
2742 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2743 compatibility alias. The semantics differ slightly, though; see
2744 ssh_config(5) for details.
2745 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2746 documented in ssh_config(5), it's not as good as the SSH2 version.
2747 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2748 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2749 * Update config.guess and config.sub from autotools-dev 20040105.1.
2750 * Darren Tucker:
2751 - Reset signal status when starting pam auth thread, prevent hanging
2752 during PAM keyboard-interactive authentications.
2753 - Fix a non-security-critical segfault in PAM authentication.
2754 * Add debconf template translations:
2755 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2756 - Italian (thanks, Renato Gini; closes: #234777).
2757
2758 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2759
2760openssh (1:3.6.1p2-12) unstable; urgency=low
2761
2762 * Update Spanish debconf template translation (thanks, Javier
2763 Fernández-Sanguino Peña; closes: #228242).
2764 * Add debconf template translations:
2765 - Czech (thanks, Miroslav Kure; closes: #230110).
2766 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2767
2768 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2769
2770openssh (1:3.6.1p2-11) unstable; urgency=low
2771
2772 * Comment out pam_limits in default configuration, for now at least
2773 (closes: #198254).
2774 * Use invoke-rc.d (if it exists) to run the init script.
2775 * Backport format string bug fix in sshconnect.c (closes: #225238).
2776 * ssh-copy-id exits if ssh fails (closes: #215252).
2777
2778 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2779
2780openssh (1:3.6.1p2-10) unstable; urgency=low
2781
2782 * Use --retry in init script when restarting rather than sleeping, to make
2783 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2784 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2785 * Update debconf template translations:
2786 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2787 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2788 - Japanese (thanks, Kenshi Muto; closes: #212497).
2789 - Russian (thanks, Ilgiz Kalmetev).
2790 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2791 * Add Dutch debconf template translation (thanks, cobaco;
2792 closes: #215372).
2793 * Update config.guess and config.sub from autotools-dev 20031007.1
2794 (closes: #217696).
2795 * Implement New World Order for PAM configuration, including
2796 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2797 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2798 in your environment. See README.Debian.
2799 * Add more commentary to /etc/pam.d/ssh.
2800
2801 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2802
2803openssh (1:3.6.1p2-9) unstable; urgency=high
2804
2805 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2806 closes: #211434).
2807
2808 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2809
2810openssh (1:3.6.1p2-8) unstable; urgency=high
2811
2812 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2813 (closes: #211324).
2814
2815 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2816
2817openssh (1:3.6.1p2-7) unstable; urgency=high
2818
2819 * Update debconf template translations:
2820 - French (thanks, Christian Perrier; closes: #208801).
2821 - Japanese (thanks, Kenshi Muto; closes: #210380).
2822 * Some small improvements to the English templates courtesy of Christian
2823 Perrier. I've manually unfuzzied a few translations where it was
2824 obvious, on Christian's advice, but the others will have to be updated.
2825 * Document how to generate an RSA1 host key (closes: #141703).
2826 * Incorporate NMU fix for early buffer expansion vulnerability,
2827 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2828
2829 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2830
2831openssh (1:3.6.1p2-6.0) unstable; urgency=high
2832
2833 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2834
2835 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2836
2837openssh (1:3.6.1p2-6) unstable; urgency=medium
2838
2839 * Use a more CVS-friendly means of setting SSH_VERSION.
2840 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2841 Luis Lopes; closes: #208036).
2842 * Don't run 'sshd -t' in init script if the server isn't to be run
2843 (closes: #197576).
2844 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2845 information leakage due to PAM issues with upstream's recent security
2846 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2847 * Policy version 3.6.1: recode this changelog to UTF-8.
2848
2849 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2850
2851openssh (1:3.6.1p2-5) unstable; urgency=low
2852
2853 * Disable cmsg_type check for file descriptor passing when running on
2854 Linux 2.0 (closes: #150976). Remove comments about non-functional
2855 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2856 debconf questions and from README.Debian, since it should all now work.
2857 * Fix "defails" typo in generated sshd_config (closes: #206484).
2858 * Backport upstream patch to strip trailing whitespace (including
2859 newlines) from configuration directives (closes: #192079).
2860
2861 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2862
2863openssh (1:3.6.1p2-4) unstable; urgency=low
2864
2865 * getent can get just one key; no need to use grep (thanks, James Troup).
2866 * Move /usr/local/bin to the front of the default path, following
2867 /etc/login.defs (closes: #201150).
2868 * Remove specifics of problematic countries from package description
2869 (closes: #197040).
2870 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2871 Yagüe; closes: #198456).
2872 * Backport upstream patch to pass monitor signals through to child
2873 (closes: #164797).
2874
2875 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2876
2877openssh (1:3.6.1p2-3) unstable; urgency=low
2878
2879 * Update French debconf template translation (thanks, Christian Perrier;
2880 closes: #194323).
2881 * Version the adduser dependency for --no-create-home (closes: #195756).
2882 * Add a version of moduli(5), namely revision 1.7 of
2883 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2884 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2885
2886 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2887
2888openssh (1:3.6.1p2-2) unstable; urgency=low
2889
2890 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2891 doesn't deal with permissions changes on conffiles (closes: #192966).
2892 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2893 * Add GPL location to copyright file.
2894 * Remove debian/postinst.old.
2895 * Switch to po-debconf, with some careful manual use of po2debconf to
2896 ensure that the source package continues to build smoothly on woody
2897 (closes: #183986).
2898 * Update debconf template translations:
2899 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2900 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2901 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2902 "log.h:59: warning: conflicting types for built-in function `log'". The
2903 OpenSSH log() function has been renamed in upstream CVS.
2904
2905 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2906
2907openssh (1:3.6.1p2-1) unstable; urgency=medium
2908
2909 * New upstream release, including fix for PAM user-discovery security hole
2910 (closes: #191681).
2911 * Fix ChallengeResponseAuthentication default in generated sshd_config
2912 (closes: #106037).
2913 * Put newlines after full stops in man page documentation for
2914 ProtocolKeepAlives and SetupTimeOut.
2915 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2916 gnome-ssh-askpass with -g and -Wall flags.
2917 * Really ask ssh/new_config debconf question before trying to fetch its
2918 value (closes: #188721).
2919 * On purge, remove only the files we know about in /etc/ssh rather than
2920 the whole thing, and remove the directory if that leaves it empty
2921 (closes: #176679).
2922 * ssh has depended on debconf for some time now with no complaints, so:
2923 - Simplify the postinst by relying on debconf being present. (The absent
2924 case was buggy anyway.)
2925 - Get rid of "if you have not installed debconf" text in README.Debian,
2926 and generally update the "/usr/bin/ssh not SUID" entry.
2927 * More README.Debian work:
2928 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2929 make it easier for people to find the former. The upgrade issues
2930 should probably be sorted by version somehow.
2931 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2932 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2933
2934 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2935
2936openssh (1:3.6.1p1-1) unstable; urgency=low
2937
2938 * New upstream release (thanks, Laurence J. Lane).
2939 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2940 override file.
2941
2942 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2943
2944openssh (1:3.6p1-1) unstable; urgency=low
2945
2946 * New upstream release.
2947 - Workaround applied upstream for a bug in the interaction of glibc's
2948 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2949 - As such, it should now be safe to remove --with-ipv4-default, so
2950 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2951 of other merged bugs).
2952 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2953 - scp exits 1 if ssh fails (closes: #138400).
2954 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2955 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2956 (closes: #109795).
2957 * Install /etc/default/ssh non-executable (closes: #185537).
2958
2959 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2960
2961openssh (1:3.5p1-5) unstable; urgency=low
2962
2963 * Add /etc/default/ssh (closes: #161049).
2964 * Run the init script under 'set -e' (closes: #175010).
2965 * Change the default superuser path to include /sbin, /usr/sbin, and
2966 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2967 nice, but that belongs to another package. Without a defined API to
2968 retrieve its settings, parsing it is off-limits.
2969 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2970 support building on stable with GNOME 1, using the alternate
2971 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2972
2973 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2974
2975openssh (1:3.5p1-4) unstable; urgency=low
2976
2977 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2978 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2979 previously it was completely wrong anyway.
2980 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2981 question's default using that information, rather than using debconf as
2982 a registry. Other solutions may be better in the long run, but this is
2983 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2984 * Stop using pam_lastlog, as it doesn't currently work well as a session
2985 module when privilege separation is enabled; it can usually read
2986 /var/log/lastlog but can't write to it. Instead, just use sshd's
2987 built-in support, already enabled by default (closes: #151297, #169938).
2988 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2989 * Add a "this may take some time" warning when creating host keys on
2990 installation (part of #110094).
2991 * When restarting via the init script, check for sshd_not_to_be_run after
2992 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2993 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2994 strangeness (closes: #115138).
2995 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2996 stderr.
2997 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2998 * Rebuild with libssl0.9.7 (closes: #176983).
2999 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3000 be looked at.
3001
3002 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3003
3004openssh (1:3.5p1-3) unstable; urgency=low
3005
3006 * Happy new year!
3007 * Use getent rather than id to find out whether the sshd user exists
3008 (closes: #150974).
3009 * Remove some duplication from the postinst's ssh-keysign setuid code.
3010 * Replace db_text with db_input throughout debian/config. (db_text has
3011 been a compatibility wrapper since debconf 0.1.5.)
3012 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3013 * Use 'make install-nokeys', and disable unused debhelper commands,
3014 thereby forward-porting the last pieces of Zack Weinberg's patch
3015 (closes: #68341).
3016 * Move the man page for gnome-ssh-askpass from the ssh package to
3017 ssh-askpass-gnome (closes: #174449).
3018 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3019 '--' to terminate the list of options (closes: #171554).
3020 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3021 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3022 closes: #174757).
3023 * Document setgid ssh-agent's effect on certain environment variables in
3024 README.Debian (closes: #167974).
3025 * Document interoperability problems between scp and ssh.com's server in
3026 README.Debian, and suggest some workarounds (closes: #174662).
3027
3028 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3029
3030openssh (1:3.5p1-2) unstable; urgency=low
3031
3032 * Mention in the ssh package description that it provides both ssh and
3033 sshd (closes: #99680).
3034 * Create a system group for ssh-agent, not a user group (closes: #167669).
3035
3036 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3037
3038openssh (1:3.5p1-1) unstable; urgency=low
3039
3040 * New upstream release.
3041 - Fixes typo in ssh-add usage (closes: #152239).
3042 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3043 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3044 are deprecated for security reasons and will eventually go away. For
3045 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3046 sshd_config.
3047 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3048 actually doesn't matter, as it drops privileges immediately, but to
3049 avoid confusion the postinst creates a new 'ssh' group for it.
3050 * Obsolete patches:
3051 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3052 1:3.3p1-0.0woody1).
3053 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3054
3055 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3056 * Source the debconf confmodule at the top of the postrm rather than at
3057 the bottom, to avoid making future non-idempotency problems worse (see
3058 #151035).
3059 * Debconf templates:
3060 - Add Polish (thanks, Grzegorz Kusnierz).
3061 - Update French (thanks, Denis Barbier; closes: #132509).
3062 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3063 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3064 this is the selected ssh-askpass alternative (closes: #67775).
3065
3066 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3067
3068openssh (1:3.4p1-4) unstable; urgency=low
3069
3070 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3071 * Restore Russia to list of countries where encryption is problematic (see
3072 #148951 and http://www.average.org/freecrypto/).
3073 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3074 * Drop the PAM special case for hurd-i386 (closes: #99157).
3075 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3076 * Note in README.Debian that you need xauth from xbase-clients on the
3077 server for X11 forwarding (closes: #140269).
3078 * Use correct path to upstream README in copyright file (closes: #146037).
3079 * Document the units for ProtocolKeepAlives (closes: #159479).
3080 * Backport upstream patch to fix hostbased auth (closes: #117114).
3081 * Add -g to CFLAGS.
3082
3083 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3084
3085openssh (1:3.4p1-3) unstable; urgency=low
3086
3087 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3088 Matthew's request. (Normal service will resume in some months' time.)
3089 * Add sharutils to Build-Depends (closes: #138465).
3090 * Stop creating the /usr/doc/ssh symlink.
3091
3092 * Fix some debconf template typos (closes: #160358).
3093 * Split debconf templates into one file per language.
3094 * Add debconf template translations:
3095 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3096 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3097 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3098 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3099 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3100 * Update debconf template translations:
3101 - French (thanks, Igor Genibel; closes: #151361).
3102 - German (thanks, Axel Noetzold; closes: #147069).
3103 * Some of these translations are fuzzy. Please send updates.
3104
3105 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3106
3107openssh (1:3.4p1-2) unstable; urgency=high
3108
3109 * Get a security-fixed version into unstable
3110 * Also tidy README.Debian up a little
3111
3112 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3113
3114openssh (1:3.4p1-1) testing; urgency=high
3115
3116 * Extend my tendrils back into this package (Closes: #150915, #151098)
3117 * thanks to the security team for their work
3118 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3119 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3120 new one
3121 * tell/ask the user about PriviledgeSeparation
3122 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3123 * Remove our previous statoverride on /usr/bin/ssh (only for people
3124 upgrading from a version where we'd put one in ourselves!)
3125 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3126 * Reduce the sleep time in /etc/init.d/ssh during a restart
3127
3128 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3129
3130openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3131
3132 * NMU by the security team.
3133 * New upstream version
3134
3135 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3136
3137openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3138
3139 * NMU by the security team.
3140 * fix error when /etc/ssh/sshd_config exists on new install
3141 * check that user doesn't exist before running adduser
3142 * use openssl internal random unconditionally
3143
3144 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3145
3146openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3147
3148 * NMU by the security team.
3149 * use correct home directory when sshd user is created
3150
3151 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3152
3153openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3154
3155 * NMU by the security team.
3156 * Fix rsa1 key creation (Closes: #150949)
3157 * don't fail if sshd user removal fails
3158 * depends: on adduser (Closes: #150907)
3159
3160 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3161
3162openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3163
3164 * NMU by the security team.
3165 * New upstream version.
3166 - Enable privilege separation by default.
3167 * Include patch from Solar Designer for privilege separation and
3168 compression on 2.2.x kernels.
3169 * Remove --disable-suid-ssh from configure.
3170 * Support setuid ssh-keysign binary instead of setuid ssh client.
3171 * Check sshd configuration before restarting.
3172
3173 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3174
3175openssh (1:3.0.2p1-9) unstable; urgency=high
3176
3177 * Thanks to those who NMUd
3178 * The only change in this version is to debian/control - I've removed
3179 the bit that says you can't export it from the US - it would look
3180 pretty daft to say this about a package in main! Also, it's now OK
3181 to use crypto in France, so I've edited that comment slightly
3182 * Correct a path in README.Debian too (Closes: #138634)
3183
3184 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3185
3186openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3187
3188 * NMU
3189 * Really set urgency to medium this time (oops)
3190 * Fix priority to standard per override while I'm at it
3191
3192 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3193
3194openssh (1:3.0.2p1-8.2) unstable; urgency=low
3195
3196 * NMU with maintainer's permission
3197 * Prepare for upcoming ssh-nonfree transitional packages per
3198 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3199 * Urgency medium because it would really be good to get this into woody
3200 before it releases
3201 * Fix sections to match override file
3202 * Reissued due to clash with non-US -> main move
3203
3204 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3205
3206openssh (1:3.0.2p1-8.1) unstable; urgency=low
3207
3208 * NMU
3209 * Move from non-US to mani
3210
3211 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3212
3213openssh (1:3.0.2p1-8) unstable; urgency=critical
3214
3215 * Security fix - patch from upstream (Closes: #137209, #137210)
3216 * Undo the changes in the unreleased -7, since they appear to break
3217 things here. Accordingly, the code change is minimal, and I'm
3218 happy to get it into testing ASAP
3219
3220 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3221
3222openssh (1:3.0.2p1-7) unstable; urgency=high
3223
3224 * Build to support IPv6 and IPv4 by default again
3225
3226 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3227
3228openssh (1:3.0.2p1-6) unstable; urgency=high
3229
3230 * Correct error in the clean target (Closes: #130868)
3231
3232 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3233
3234openssh (1:3.0.2p1-5) unstable; urgency=medium
3235
3236 * Include the Debian version in our identification, to make it easier to
3237 audit networks for patched versions in future
3238
3239 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3240
3241openssh (1:3.0.2p1-4) unstable; urgency=medium
3242
3243 * If we're asked to not run sshd, stop any running sshd's first
3244 (Closes: #129327)
3245
3246 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3247
3248openssh (1:3.0.2p1-3) unstable; urgency=high
3249
3250 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3251 * Remove extra debconf suggestion (Closes: #128094)
3252 * Mmm. speedy bug-fixing :-)
3253
3254 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3255
3256openssh (1:3.0.2p1-2) unstable; urgency=high
3257
3258 * Fix postinst to not automatically overwrite sshd_config (!)
3259 (Closes: #127842, #127867)
3260 * Add section in README.Debian about the PermitRootLogin setting
3261
3262 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3263
3264openssh (1:3.0.2p1-1) unstable; urgency=high
3265
3266 * Incorporate fix from Colin's NMU
3267 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3268 * Capitalise IETF (Closes: #125379)
3269 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3270 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3271 * Ask people upgrading from potato if they want a new conffile
3272 (Closes: #125642)
3273 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3274 * Frob the default config a little (Closes: #122284, #125827, #125696,
3275 #123854)
3276 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3277 #123552)
3278 * Fix typo in templates file (Closes: #123411)
3279
3280 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3281
3282openssh (1:3.0.1p1-1.2) unstable; urgency=high
3283
3284 * Non-maintainer upload
3285 * Prevent local users from passing environment variables to the login
3286 process when UseLogin is enabled
3287
3288 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3289
3290openssh (1:3.0.1p1-1.1) unstable; urgency=low
3291
3292 * Non-maintainer upload, at Matthew's request.
3293 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3294 ia64 (closes: #122086).
3295
3296 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3297
3298openssh (1:3.0.1p1-1) unstable; urgency=high
3299
3300 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3301 * Building with a libc that works (!) (Closes: #115228)
3302 * Patches forward-ported are -1/-2 options for scp, the improvement to
3303 'waiting for forwarded connections to terminate...'
3304 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3305 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3306 * Remove suidregister leftover from postrm
3307 * Mention key we are making in the postinst
3308 * Default to not enable SSH protocol 1 support, since protocol 2 is
3309 much safer anyway.
3310 * New version of the vpn-fixes patch, from Ian Jackson
3311 * New handling of -q, and added new -qq option; thanks to Jon Amery
3312 * Experimental smartcard support not enabled, since I have no way of
3313 testing it.
3314
3315 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3316
3317openssh (1:2.9p2-6) unstable; urgency=low
3318
3319 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3320 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3321 * call update-alternatives --quiet (Closes: #103314)
3322 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3323 * TEMPORARY fix to provide largefile support using a -D in the cflags
3324 line. long-term, upstream will patch the autoconf stuff
3325 (Closes: #106809, #111849)
3326 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3327 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3328 * Check for files containing a newline character (Closes: #111692)
3329
3330 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3331
3332openssh (1:2.9p2-5) unstable; urgency=high
3333
3334 * Thanks to all the bug-fixers who helped!
3335 * remove sa_restorer assignment (Closes: #102837)
3336 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3337 us access (Closes: #48297)
3338 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3339 * patch from Jonathan Amery to document ssh-keygen behaviour
3340 (Closes:#106643, #107512)
3341 * patch to postinst from Jonathan Amery (Closes: #106411)
3342 * patch to manpage from Jonathan Amery (Closes: #107364)
3343 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3344 documented behaviour (Closes: #64347)
3345 * patch from Ian Jackson to cause us to destroy a file when we scp it
3346 onto itself, rather than dumping bits of our memory into it, which was
3347 a security hole (see #51955)
3348 * patch from Jonathan Amery to document lack of Kerberos support
3349 (Closes: #103726)
3350 * patch from Matthew Vernon to make the 'waiting for connections to
3351 terminate' message more helpful (Closes: #50308)
3352
3353 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3354
3355openssh (1:2.9p2-4) unstable; urgency=high
3356
3357 * Today's build of ssh is strawberry flavoured
3358 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3359 * Tidy up debconf template (Closes: #106152)
3360 * If called non-setuid, then setgid()'s failure should not be fatal (see
3361 #105854)
3362
3363 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3364
3365openssh (1:2.9p2-3) unstable; urgency=low
3366
3367 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3368 * Improve the IdentityFile section in the man page (Closes: #106038)
3369
3370 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3371
3372openssh (1:2.9p2-2) unstable; urgency=low
3373
3374 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3375 * Make PrintLastLog 'no' by default (Closes: #105893)
3376
3377 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3378
3379openssh (1:2.9p2-1) unstable; urgency=low
3380
3381 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3382 * Hopefully, this will close some other bugs too
3383
3384 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3385
3386openssh (1:2.5.2p2-3) unstable; urgency=low
3387
3388 * Taking Over this package
3389 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3390 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3391 * Don't fiddle with conf-files any more (Closes: #69501)
3392
3393 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3394
3395openssh (1:2.5.2p2-2.2) unstable; urgency=low
3396
3397 * NMU
3398 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3399 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3400 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3401 documentation for protocolkeepalives. Makes ssh more generally useful
3402 for scripting uses (Closes: #82877, #99275)
3403 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3404 #98286, #97391)
3405
3406 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3407
3408openssh (1:2.5.2p2-2.1) unstable; urgency=low
3409
3410 * NMU
3411 * Remove duplicate Build-Depends for libssl096-dev and change it to
3412 depend on libssl-dev instaed. Also adding in virtual | real package
3413 style build-deps. (Closes: #93793, #75228)
3414 * Removing add-log entry (Closes: #79266)
3415 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3416 * pam build-dep already exists (Closes: #93683)
3417 * libgnome-dev build-dep already exists (Closes: #93694)
3418 * No longer in non-free (Closes: #85401)
3419 * Adding in fr debconf translations (Closes: #83783)
3420 * Already suggests xbase-clients (Closes: #79741)
3421 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3422 * Providing rsh-client (Closes: #79437)
3423 * hurd patch was already applied (Closes: #76033)
3424 * default set to no (Closes: #73682)
3425 * Adding in a suggests for dnsutils (Closes: #93265)
3426 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3427 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3428 * Adding in debconf dependency
3429
3430 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3431
3432openssh (1:2.5.2p2-2) unstable; urgency=high
3433
3434 * disable the OpenSSL version check in entropy.c
3435 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3436
3437 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3438
3439openssh (1:2.5.2p2-1) unstable; urgency=low
3440
3441 * New upstream release
3442 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3443 * fix double space indent in german templates (closes: #89493)
3444 * make postinst check for ssh_host_rsa_key
3445 * get rid of the last of the misguided debian/rules NMU debris :-/
3446
3447 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3448
3449openssh (1:2.5.1p2-2) unstable; urgency=low
3450
3451 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3452 * fix broken dpkg-statoverride test in postinst
3453 (closes: #89612, #90474, #90460, #89605)
3454 * NMU bug fixed but not closed in last upload (closes: #88206)
3455
3456 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3457
3458openssh (1:2.5.1p2-1) unstable; urgency=high
3459
3460 * New upstream release
3461 * fix typo in postinst (closes: #88110)
3462 * revert to setting PAM service name in debian/rules, backing out last
3463 NMU, which also (closes: #88101)
3464 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3465 * restore printlastlog option patch
3466 * revert to using debhelper, which had been partially disabled in NMUs
3467
3468 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3469
3470openssh (1:2.5.1p1-1.8) unstable; urgency=high
3471
3472 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3473
3474 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3475
3476openssh (1:2.5.1p1-1.7) unstable; urgency=high
3477
3478 * And now we mark the correct binary as setuid, when a user requested
3479 to install it setuid.
3480
3481 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3482
3483openssh (1:2.5.1p1-1.6) unstable; urgency=high
3484
3485 * Fixes postinst to handle overrides that are already there. Damn, I
3486 should have noticed the bug earlier.
3487
3488 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3489
3490openssh (1:2.5.1p1-1.5) unstable; urgency=high
3491
3492 * Rebuild ssh with pam-support.
3493
3494 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3495
3496openssh (1:2.5.1p1-1.4) unstable; urgency=low
3497
3498 * Added Build-Depends on libssl096-dev.
3499 * Fixed sshd_config file to disallow root logins again.
3500
3501 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3502
3503openssh (1:2.5.1p1-1.3) unstable; urgency=low
3504
3505 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3506 * Made package policy 3.5.2 compliant.
3507
3508 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3509
3510openssh (1:2.5.1p1-1.2) unstable; urgency=low
3511
3512 * Added Conflict with sftp, since we now provide our own sftp-client.
3513 * Added a fix for our broken dpkg-statoverride call in the
3514 2.3.0p1-13.
3515 * Fixed some config pathes in the comments of sshd_config.
3516 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3517 anymore because upstream included the fix.
3518
3519 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3520
3521openssh (1:2.5.1p1-1.1) unstable; urgency=high
3522
3523 * Another NMU to get the new upstream version 2.5.1p1 into
3524 unstable. (Closes: #87123)
3525 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3526 * Key Exchange patch is already included by upstream. (Closes: #86015)
3527 * Upgrading should be possible now. (Closes: #85525, #85523)
3528 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3529 suid per default.
3530 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3531 is available and the mode of the binary should be 4755. And also added
3532 suggestion for a newer dpkg.
3533 (Closes: #85734, #85741, #86876)
3534 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3535 * scp now understands spaces in filenames (Closes: #53783, #58958,
3536 #66723)
3537 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3538 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3539 * ssh supports the usage of other dsa keys via the ssh command line
3540 options. (Closes: #81250)
3541 * Documentation in sshd_config fixed. (Closes: #81088)
3542 * primes file included by upstream and included now. (Closes: #82101)
3543 * scp now allows dots in the username. (Closes: #82477)
3544 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3545
3546 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3547
3548openssh (1:2.3.0p1-1.13) unstable; urgency=low
3549
3550 * Config should now also be fixed with this hopefully last NMU.
3551
3552 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3553
3554openssh (1:2.3.0p1-1.12) unstable; urgency=high
3555
3556 * Added suggest for xbase-clients to control-file. (Closes #85227)
3557 * Applied patch from Markus Friedl to fix a vulnerability in
3558 the rsa keyexchange.
3559 * Fixed position of horizontal line. (Closes: #83613)
3560 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3561 * Converted package from suidregister to dpkg-statoverride.
3562
3563 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3564
3565openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3566
3567 * Fixed some typos in the german translation of the debconf
3568 template.
3569
3570 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3571
3572openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3573
3574 * Fixed double printing of motd. (Closes: #82618)
3575
3576 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3577
3578openssh (1:2.3.0p1-1.9) unstable; urgency=high
3579
3580 * And the next NMU which includes the patch from Andrew Bartlett
3581 and Markus Friedl to fix the root privileges handling of openssh.
3582 (Closes: #82657)
3583
3584 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3585
3586openssh (1:2.3.0p1-1.8) unstable; urgency=high
3587
3588 * Applied fix from Ryan Murray to allow building on other architectures
3589 since the hurd patch was wrong. (Closes: #82471)
3590
3591 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3592
3593openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3594
3595 * Fixed another typo on sshd_config
3596
3597 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3598
3599openssh (1:2.3.0p1-1.6) unstable; urgency=high
3600
3601 * Added Build-Dependency on groff (Closes: #81886)
3602 * Added Build-Depencency on debhelper (Closes: #82072)
3603 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3604
3605 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3606
3607openssh (1:2.3.0p1-1.5) unstable; urgency=high
3608
3609 * Fixed now also the problem with sshd used as default ipv4 and
3610 didn't use IPv6. This should be now fixed.
3611
3612 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3613
3614openssh (1:2.3.0p1-1.4) unstable; urgency=high
3615
3616 * Fixed buggy entry in postinst.
3617
3618 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3619
3620openssh (1:2.3.0p1-1.3) unstable; urgency=high
3621
3622 * After finishing the rewrite of the rules-file I had to notice that
3623 the manpage installation was broken. This should now work again.
3624
3625 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3626
3627openssh (1:2.3.0p1-1.2) unstable; urgency=high
3628
3629 * Fixed the screwed up build-dependency.
3630 * Removed --with-ipv4-default to support ipv6.
3631 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3632 * Fixed location to sftp-server in config.
3633 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3634 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3635 * Fixed path to host key in sshd_config.
3636
3637 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3638
3639openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3640
3641 * NMU with permission of Phil Hands.
3642 * New upstream release
3643 * Update Build-Depends to point to new libssl096.
3644 * This upstream release doesn't leak any information depending
3645 on the setting of PermitRootLogin (Closes: #59933)
3646 * New upstream release contains fix against forcing a client to
3647 do X/agent forwarding (Closes: #76788)
3648 * Changed template to contain correct path to the documentation
3649 (Closes: #67245)
3650 * Added --with-4in6 switch as compile option into debian/rules.
3651 * Added --with-ipv4-default as compile option into debian/rules.
3652 (Closes: #75037)
3653 * Changed default path to also contain /usr/local/bin and
3654 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3655 * Changed path to sftp-server in sshd_config to match the
3656 our package (Closes: #68347)
3657 * Replaced OpenBSDh with OpenBSD in the init-script.
3658 * Changed location to original source in copyright.head
3659 * Changed behaviour of init-script when invoked with the option
3660 restart (Closes: #68706,#72560)
3661 * Added a note about -L option of scp to README.Debian
3662 * ssh won't print now the motd if invoked with -t option
3663 (Closes: #59933)
3664 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3665 * Added a note about tcp-wrapper support to README.Debian
3666 (Closes: #72807,#22190)
3667 * Removed two unneeded options from building process.
3668 * Added sshd.pam into debian dir and install it.
3669 * Commented out unnecessary call to dh_installinfo.
3670 * Added a line to sshd.pam so that limits will be paid attention
3671 to (Closes: #66904)
3672 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3673 * scp won't override files anymore (Closes: 51955)
3674 * Removed pam_lastlog module, so that the lastlog is now printed
3675 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3676 * If password is expired, openssh now forces the user to change it.
3677 (Closes: #51747)
3678 * scp should now have no more problems with shell-init-files that
3679 produces ouput (Closes: #56280,#59873)
3680 * ssh now prints the motd correctly (Closes: #66926)
3681 * ssh upgrade should disable ssh daemon only if users has choosen
3682 to do so (Closes: #67478)
3683 * ssh can now be installed suid (Closes: #70879)
3684 * Modified debian/rules to support hurd.
3685
3686 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3687
3688openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3689
3690 * Non-Maintainer Upload
3691 * Check for new returns in the new libc
3692 (closes: #72803, #74393, #72797, #71307, #71702)
3693 * Link against libssl095a (closes: #66304)
3694 * Correct check for PermitRootLogin (closes: #69448)
3695
3696 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3697
3698openssh (1:2.2.0p1-1) unstable; urgency=low
3699
3700 * New upstream release
3701
3702 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3703
3704openssh (1:2.1.1p4-3) unstable; urgency=low
3705
3706 * add rsh alternatives
3707 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3708 * do the IPV4_DEFAULT thing properly this time
3709
3710 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3711
3712openssh (1:2.1.1p4-2) unstable; urgency=low
3713
3714 * reinstate manpage .out patch from 1:1.2.3
3715 * fix typo in postinst
3716 * only compile ssh with IPV4_DEFAULT
3717 * apply James Troup's patch to add a -o option to scp and updated manpage
3718
3719 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3720
3721openssh (1:2.1.1p4-1) unstable; urgency=low
3722
3723 * New upstream release
3724
3725 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3726
3727openssh (1:1.2.3-10) unstable; urgency=low
3728
3729 * add version to libpam-modules dependency, because old versions of
3730 pam_motd make it impossible to log in.
3731
3732 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3733
3734openssh (1:1.2.3-9) frozen unstable; urgency=low
3735
3736 * force location of /usr/bin/X11/xauth
3737 (closes: #64424, #66437, #66859) *RC*
3738 * typos in config (closes: #66779, #66780)
3739 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3740 script died in an unusual way --- I've reversed this (closes: #66335)
3741 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3742 (closes: #65981)
3743 * change default for PermitRootLogin to "no" (closes: #66406)
3744
3745 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3746
3747openssh (1:1.2.3-8) frozen unstable; urgency=low
3748
3749 * get rid of Provides: rsh-server (this will mean that rstartd
3750 will need to change it's depends to deal with #63948, which I'm
3751 reopening) (closes: #66257)
3752 Given that this is also a trivial change, and is a reversal of a
3753 change that was mistakenly made after the freeze, I think this should
3754 also go into frozen.
3755
3756 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3757
3758openssh (1:1.2.3-7) frozen unstable; urgency=low
3759
3760 * check if debconf is installed before calling db_stop in postinst.
3761 This is required to allow ssh to be installed when debconf is not
3762 wanted, which probably makes it an RC upload (hopefully the last of
3763 too many).
3764
3765 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3766
3767openssh (1:1.2.3-6) frozen unstable; urgency=low
3768
3769 * fixed depressing little bug involving a line wrap looking like
3770 a blank line in the templates file *RC*
3771 (closes: #66090, #66078, #66083, #66182)
3772
3773 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3774
3775openssh (1:1.2.3-5) frozen unstable; urgency=low
3776
3777 * add code to prevent UseLogin exploit, although I think our PAM
3778 conditional code breaks UseLogin in a way that protects us from this
3779 exploit anyway. ;-) (closes: #65495) *RC*
3780 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3781 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3782 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3783 and use db_stop in the postinst to solve that problem instead
3784 (closes: #65104)
3785 * add Provides: rsh-server to ssh (closes: #63948)
3786 * provide config option not to run sshd
3787
3788 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3789
3790openssh (1:1.2.3-4) frozen unstable; urgency=low
3791
3792 * fixes #63436 which is *RC*
3793 * add 10 second pause in init.d restart (closes: #63844)
3794 * get rid of noenv in PAM mail line (closes: #63856)
3795 * fix host key path in make-ssh-known-hosts (closes: #63713)
3796 * change wording of SUID template (closes: #62788, #63436)
3797
3798 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3799
3800openssh (1:1.2.3-3) frozen unstable; urgency=low
3801
3802 * redirect sshd's file descriptors to /dev/null in init to
3803 prevent debconf from locking up during installation
3804 ** grave bug just submited by me **
3805
3806 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3807
3808openssh (1:1.2.3-2) frozen unstable; urgency=low
3809
3810 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3811 * suggest debconf
3812 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3813
3814 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3815
3816openssh (1:1.2.3-1) frozen unstable; urgency=low
3817
3818 * New upstream release
3819 * patch sshd to create extra xauth key required for localhost
3820 (closes: #49944) *** RC ***
3821 * FallbacktoRsh now defaults to ``no'' to match impression
3822 given in sshd_config
3823 * stop setting suid bit on ssh (closes: #58711, #58558)
3824 This breaks Rhosts authentication (which nobody uses) and allows
3825 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3826
3827 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3828
3829openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3830
3831 * Recompile for frozen, contains fix for RC bug.
3832
3833 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3834
3835openssh (1:1.2.2-1.3) unstable; urgency=low
3836
3837 * Integrated man page addition for PrintLastLog.
3838 This bug was filed on "openssh", and I ended up
3839 creating my own patch for this (closes: #59054)
3840 * Improved error message when ssh_exchange_identification
3841 gets EOF (closes: #58904)
3842 * Fixed typo (your -> you're) in debian/preinst.
3843 * Added else-clauses to config to make this upgradepath possible:
3844 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3845 -> ssh-nonfree -> openssh. Without these, debconf remembered
3846 the old answer, config didn't force asking it, and preinst always
3847 aborted (closes: #56596, #57782)
3848 * Moved setting upgrade_to_openssh isdefault flag to the place
3849 where preinst would abort. This means no double question to most
3850 users, people who currently suffer from "can't upgrade" may need
3851 to run apt-get install ssh twice. Did not do the same for
3852 use_old_init_script, as the situation is a bit different, and
3853 less common (closes: #54010, #56224)
3854 * Check for existance of ssh-keygen before attempting to use it in
3855 preinst, added warning for non-existant ssh-keygen in config. This
3856 happens when the old ssh is removed (say, due to ssh-nonfree getting
3857 installed).
3858
3859 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3860
3861openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3862
3863 * Non-maintainer upload.
3864 * Added configuration option PrintLastLog, default off due to PAM
3865 (closes: #54007, #55042)
3866 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3867 Suggests: line more accurate. Also closing related bugs fixed
3868 earlier, when default ssh-askpass moved to /usr/bin.
3869 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3870 * Patched to call vhangup, with autoconf detection and all
3871 (closes: #55379)
3872 * Added --with-ipv4-default workaround to a glibc bug causing
3873 slow DNS lookups, as per UPGRADING. Use -6 to really use
3874 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3875 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3876 (closes: #58429)
3877 * Added the UPGRADING file to the package.
3878 * Added frozen to the changelog line and recompiled before
3879 package was installed into the archive.
3880
3881 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3882
3883openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3884
3885 * Non-maintainer upload.
3886 * Integrated scp pipe buffer patch from Ben Collins
3887 <benc@debian.org>, should now work even if reading
3888 a pipe gives less than fstat st_blksize bytes.
3889 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3890 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3891 * Integrated patch from Ben Collins <benc@debian.org>
3892 to do full shadow account locking and expiration
3893 checking (closes: #58165, #51747)
3894
3895 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3896
3897openssh (1:1.2.2-1) frozen unstable; urgency=medium
3898
3899 * New upstream release (closes: #56870, #56346)
3900 * built against new libesd (closes: #56805)
3901 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3902 (closes: #49902, #54894)
3903 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3904 (and other) lockups
3905 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3906 (closes: #49902, #55872, #56959)
3907 * uncoment the * line in ssh_config (closes: #56444)
3908
3909 * #54894 & #49902 are release critical, so this should go in frozen
3910
3911 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3912
3913openssh (1:1.2.1pre24-1) unstable; urgency=low
3914
3915 * New upstream release
3916
3917 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3918
3919openssh (1:1.2.1pre23-1) unstable; urgency=low
3920
3921 * New upstream release
3922 * excape ? in /etc/init.d/ssh (closes: #53269)
3923
3924 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3925
3926openssh (1:1.2pre17-1) unstable; urgency=low
3927
3928 * New upstream release
3929
3930 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3931
3932openssh (1:1.2pre16-1) unstable; urgency=low
3933
3934 * New upstream release
3935 * upstream release (1.2pre14) (closes: #50299)
3936 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3937 * dispose of grep -q broken pipe message in config script (closes: #50855)
3938 * add make-ssh-known-hosts (closes: #50660)
3939 * add -i option to ssh-copy-id (closes: #50657)
3940 * add check for *LK* in password, indicating a locked account
3941
3942 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3943
3944openssh (1:1.2pre13-1) unstable; urgency=low
3945
3946 * New upstream release
3947 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3948 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3949 * mention ssh -A option in ssh.1 & ssh_config
3950 * enable forwarding to localhost in default ssh_config (closes: #50373)
3951 * tweak preinst to deal with debconf being `unpacked'
3952 * use --with-tcp-wrappers (closes: #49545)
3953
3954 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3955
3956openssh (1:1.2pre11-2) unstable; urgency=low
3957
3958 * oops, just realised that I forgot to strip out the unpleasant
3959 fiddling mentioned below (which turned not to be a fix anyway)
3960
3961 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3962
3963openssh (1:1.2pre11-1) unstable; urgency=low
3964
3965 * New upstream release (closes: #49722)
3966 * add 2>/dev/null to dispose of spurious message casused by grep -q
3967 (closes: #49876, #49604)
3968 * fix typo in debian/control (closes: #49841)
3969 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3970 should make the keylength problem go away. (closes: #49676)
3971 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3972 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3973 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3974 * disable lastlogin and motd printing if using pam (closes: #49957)
3975 * add ssh-copy-id script and manpage
3976
3977 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3978
3979openssh (1:1.2pre9-1) unstable; urgency=low
3980
3981 * New upstream release
3982 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3983 to channels.c, to make forwarded ports instantly reusable
3984 * replace Pre-Depend: debconf with some check code in preinst
3985 * make the ssh-add ssh-askpass failure message more helpful
3986 * fix the ssh-agent getopts bug (closes: #49426)
3987 * fixed typo on Suggests: line (closes: #49704, #49571)
3988 * tidy up ssh package description (closes: #49642)
3989 * make ssh suid (closes: #49635)
3990 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3991 * disable agent forwarding by default, for the similar reasons as
3992 X forwarding (closes: #49586)
3993
3994 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3995
3996openssh (1:1.2pre7-4) unstable; urgency=low
3997
3998 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3999
4000 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4001
4002openssh (1:1.2pre7-3) unstable; urgency=low
4003
4004 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4005 * add ssh-preconfig package cludge
4006 * add usage hints to ssh-agent.1
4007
4008 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4009
4010openssh (1:1.2pre7-2) unstable; urgency=low
4011
4012 * use pam patch from Ben Collins <bcollins@debian.org>
4013 * add slogin symlink to Makefile.in
4014 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4015 * sort out debconf usage
4016 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4017
4018 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4019
4020openssh (1:1.2pre7-1) unstable; urgency=low
4021
4022 * New upstream release
4023
4024 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4025
4026openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4027
4028 * change the binary package name to ssh (the non-free branch of ssh has
4029 been renamed to ssh-nonfree)
4030 * make pam file comply with Debian standards
4031 * use an epoch to make sure openssh supercedes ssh-nonfree
4032
4033 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4034
4035openssh (1.2pre6db1-1) unstable; urgency=low
4036
4037 * New upstream source
4038 * sshd accepts logins now!
4039
4040 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4041
4042openssh (1.2.0.19991028-1) unstable; urgency=low
4043
4044 * New upstream source
4045 * Added test for -lnsl to configure script
4046
4047 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4048
4049openssh (1.2.0.19991027-3) unstable; urgency=low
4050
4051 * Initial release
4052
4053 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500