summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4131
1 files changed, 4131 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..2ce43a7f9
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4131 @@
1openssh (1:7.1p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
4 #785190):
5 - Support for the legacy SSH version 1 protocol is disabled by default
6 at compile time.
7 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
8 disabled by default at run-time. It may be re-enabled using the
9 instructions at http://www.openssh.com/legacy.html
10 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
11 default at run-time. These may be re-enabled using the instructions
12 at http://www.openssh.com/legacy.html
13 - Support for the legacy v00 cert format has been removed.
14 - The default for the sshd_config(5) PermitRootLogin option has changed
15 from "yes" to "prohibit-password".
16 - PermitRootLogin=without-password/prohibit-password now bans all
17 interactive authentication methods, allowing only public-key,
18 hostbased and GSSAPI authentication (previously it permitted
19 keyboard-interactive and password-less authentication if those were
20 enabled).
21 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
22 public key types are available for user authentication.
23 - sshd_config(5): Add HostKeyAlgorithms option to control which public
24 key types are offered for host authentications.
25 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
26 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
27 options to allow appending to the default set of algorithms instead of
28 replacing it. Options may now be prefixed with a '+' to append to the
29 default, e.g. "HostKeyAlgorithms=+ssh-dss".
30 - sshd_config(5): PermitRootLogin now accepts an argument of
31 'prohibit-password' as a less-ambiguous synonym of 'without-
32 password'.
33 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
34 PuTTY versions.
35 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
36 documentation relating to Unix domain socket forwarding.
37 - ssh(1): Improve the ssh(1) manual page to include a better description
38 of Unix domain socket forwarding (closes: #779068).
39 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
40 failures to load keys when they are present.
41 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
42 CKA_ID.
43 - sshd(8): Clarify documentation for UseDNS option.
44 - Check realpath(3) behaviour matches what sftp-server requires and use
45 a replacement if necessary.
46 * New upstream release (http://www.openssh.com/txt/release-7.1):
47 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
48 prohibit-password/without-password that could, depending on
49 compile-time configuration, permit password authentication to root
50 while preventing other forms of authentication. This problem was
51 reported by Mantas Mikulenas.
52 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
53 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
54 - Fix a number of memory faults (double-free, free of uninitialised
55 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
56 Kocielski.
57 * Change "PermitRootLogin without-password" to the new preferred spelling
58 of "PermitRootLogin prohibit-password" in sshd_config, and update
59 documentation to reflect the new upstream default.
60
61 -- Colin Watson <cjwatson@debian.org> Sun, 29 Nov 2015 17:32:44 +0000
62
63openssh (1:6.9p1-3) unstable; urgency=medium
64
65 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
66 (closes: #799271).
67 * Fix dh_install and dh_fixperms overrides to work properly with an
68 architecture-independent-only build (closes: #806090).
69 * Do much less work in architecture-independent-only builds.
70 * Drop ConsoleKit session registration patch; it was only ever enabled for
71 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
72
73 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
74
75openssh (1:6.9p1-2) unstable; urgency=medium
76
77 [ Colin Watson ]
78 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
79 invocation onto a separate line to make it easier to copy and paste
80 (LP: #1491532).
81
82 [ Tyler Hicks ]
83 * Build with audit support on Linux (closes: #797727, LP: #1478087).
84
85 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
86
87openssh (1:6.9p1-1) unstable; urgency=medium
88
89 * New upstream release (http://www.openssh.com/txt/release-6.8):
90 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
91 against the client host name (via sshd_config or authorized_keys) may
92 need to re-enable it or convert to matching against addresses.
93 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
94 command-line flags to the other tools to control algorithm used for
95 key fingerprints. The default changes from MD5 to SHA256 and format
96 from hex to base64.
97 Fingerprints now have the hash algorithm prepended. An example of the
98 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
99 Please note that visual host keys will also be different.
100 - ssh(1), sshd(8): Experimental host key rotation support. Add a
101 protocol extension for a server to inform a client of all its
102 available host keys after authentication has completed. The client
103 may record the keys in known_hosts, allowing it to upgrade to better
104 host key algorithms and a server to gracefully rotate its keys.
105 The client side of this is controlled by a UpdateHostkeys config
106 option (default off).
107 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
108 public key types are tried during host-based authentication.
109 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
110 sshd offers multiple ECDSA keys of different lengths.
111 - ssh(1): When host name canonicalisation is enabled, try to parse host
112 names as addresses before looking them up for canonicalisation. Fixes
113 bz#2074 and avoids needless DNS lookups in some cases.
114 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
115 authentication.
116 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
117 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
118 decryption.
119 - sshd(8): Remember which public keys have been used for authentication
120 and refuse to accept previously-used keys. This allows
121 AuthenticationMethods=publickey,publickey to require that users
122 authenticate using two _different_ public keys.
123 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
124 PubkeyAcceptedKeyTypes options to allow sshd to control what public
125 key types will be accepted (closes: #481133). Currently defaults to
126 all.
127 - sshd(8): Don't count partial authentication success as a failure
128 against MaxAuthTries.
129 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
130 or KRL-based revocation of host keys.
131 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
132 number or key ID without scoping to a particular CA.
133 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
134 blocks to trigger only in the second config pass.
135 - ssh(1): Add a -G option to ssh that causes it to parse its
136 configuration and dump the result to stdout, similar to "sshd -T".
137 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
138 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
139 servers that hang or violate the SSH protocol (closes: #241119).
140 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
141 being lost as comment fields (closes: #787776).
142 - ssh(1): Allow ssh_config Port options set in the second config parse
143 phase to be applied (they were being ignored; closes: #774369).
144 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
145 second pass through the config files always run when host name
146 canonicalisation is enabled (and not whenever the host name changes)
147 - ssh(1): Fix passing of wildcard forward bind addresses when connection
148 multiplexing is in use.
149 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
150 formats.
151 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
152 * New upstream release (http://www.openssh.com/txt/release-6.9):
153 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
154 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
155 could be permitted and no longer subject to XSECURITY restrictions
156 because of an ineffective timeout check in ssh(1) coupled with "fail
157 open" behaviour in the X11 server when clients attempted connections
158 with expired credentials (closes: #790798). This problem was reported
159 by Jann Horn.
160 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
161 password guessing by implementing an increasing failure delay, storing
162 a salted hash of the password rather than the password itself and
163 using a timing-safe comparison function for verifying unlock attempts.
164 This problem was reported by Ryan Castellucci.
165 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
166 (closes: #740494).
167 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
168 authorized principals information from a subprocess rather than a
169 file.
170 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
171 devices.
172 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
173 and print key hashes rather than full keys.
174 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
175 enabling debug mode.
176 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
177 message and do not try to use it against some 3rd-party SSH
178 implementations that use it (older PuTTY, WinSCP).
179 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
180 implementations as some would fail when attempting to use group sizes
181 >4K (closes: #740307, LP: #1287222).
182 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
183 parsing.
184 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
185 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
186 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
187 - ssh(1): Remove failed remote forwards established by multiplexing from
188 the list of active forwards.
189 - sshd(8): Make parsing of authorized_keys "environment=" options
190 independent of PermitUserEnv being enabled.
191 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
192 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
193 encrypted with AEAD ciphers.
194 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
195 options to appear in any order.
196 - sshd(8): Check for and reject missing arguments for VersionAddendum
197 and ForceCommand.
198 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
199 - ssh-keygen(1): Make stdout and stderr output consistent.
200 - ssh(1): Mention missing DISPLAY environment in debug log when X11
201 forwarding requested.
202 - sshd(8): Correctly record login when UseLogin is set.
203 - sshd(8): Add some missing options to sshd -T output and fix output of
204 VersionAddendum and HostCertificate.
205 - Document and improve consistency of options that accept a "none"
206 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
207 - ssh(1): Include remote username in debug output.
208 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
209 which would crash when they received the hostkeys notification message
210 (hostkeys-00@openssh.com).
211 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
212 host key fingerprints.
213 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
214 language consistent.
215 - ssh(1): Document that the TERM environment variable is not subject to
216 SendEnv and AcceptEnv; bz#2386
217 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
218 - moduli(5): Update DH-GEX moduli (closes: #787037).
219 * There are some things I want to fix before upgrading to 7.0p1, though I
220 intend to do that soon. In the meantime, backport some patches, mainly
221 to fix security issues:
222 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
223 world-writable. Local attackers may be able to write arbitrary
224 messages to logged-in users, including terminal escape sequences.
225 Reported by Nikolay Edigaryev.
226 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
227 PAM support. Attackers who could successfully compromise the
228 pre-authentication process for remote code execution and who had valid
229 credentials on the host could impersonate other users. Reported by
230 Moritz Jodeit.
231 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
232 that was reachable by attackers who could compromise the
233 pre-authentication process for remote code execution (closes:
234 #795711). Also reported by Moritz Jodeit.
235 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
236 keyboard-interactive authentication (closes: #793616). By specifying
237 a long, repeating keyboard-interactive "devices" string, an attacker
238 could request the same authentication method be tried thousands of
239 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
240 authentication failure delays implemented by the authentication
241 mechanism itself were still applied. Found by Kingcope.
242 - Let principals-command.sh work for noexec /var/run.
243 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
244 GSSAPI key exchange patch.
245 * Document the Debian-specific change to the default value of
246 ForwardX11Trusted in ssh(1) (closes: #781469).
247
248 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
249
250openssh (1:6.7p1-6) unstable; urgency=medium
251
252 [ Martin Pitt ]
253 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
254 message from initctl if upstart is installed, but not the current init
255 system. (LP: #1440070)
256 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
257 to not apply to fresh installs.
258
259 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
260
261openssh (1:6.7p1-5) unstable; urgency=medium
262
263 * Revert change from previous upload, which causes far more trouble than
264 it is worth (closes: #780797):
265 - Send/accept only specific known LC_* variables, rather than using a
266 wildcard.
267 * Add a NEWS.Debian entry documenting this reversion, as it is too
268 difficult to undo the sshd_config change automatically without
269 compounding the problem of (arguably) overwriting user configuration.
270
271 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
272
273openssh (1:6.7p1-4) unstable; urgency=medium
274
275 * Send/accept only specific known LC_* variables, rather than using a
276 wildcard (closes: #765633).
277 * Document interactions between ListenAddress/Port and ssh.socket in
278 README.Debian (closes: #764842).
279 * Debconf translations:
280 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
281
282 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
283
284openssh (1:6.7p1-3) unstable; urgency=medium
285
286 * Debconf translations:
287 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
288 * Assume that dpkg-statoverride exists and drop the test for an obsolete
289 compatibility path.
290
291 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
292
293openssh (1:6.7p1-2) unstable; urgency=medium
294
295 * debian/tests/control: Drop isolation-container, since the tests run on a
296 high port. They're still not guaranteed to run correctly in an schroot,
297 but may manage to work, so this lets the tests at least try to run on
298 ci.debian.net.
299
300 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
301
302openssh (1:6.7p1-1) unstable; urgency=medium
303
304 * New upstream release (http://www.openssh.com/txt/release-6.7):
305 - sshd(8): The default set of ciphers and MACs has been altered to
306 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
307 disabled by default. The full set of algorithms remains available if
308 configured explicitly via the Ciphers and MACs sshd_config options.
309 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
310 remote TCP port may be forwarded to a local Unix domain socket and
311 vice versa or both ends may be a Unix domain socket (closes: #236718).
312 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
313 key types.
314 - sftp(1): Allow resumption of interrupted uploads.
315 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
316 the same as the one sent during initial key exchange.
317 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
318 when GatewayPorts=no; allows client to choose address family.
319 - sshd(8): Add a sshd_config PermitUserRC option to control whether
320 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
321 option.
322 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
323 expands to a unique identifier based on a hash of the tuple of (local
324 host, remote user, hostname, port). Helps avoid exceeding miserly
325 pathname limits for Unix domain sockets in multiplexing control paths.
326 - sshd(8): Make the "Too many authentication failures" message include
327 the user, source address, port and protocol in a format similar to the
328 authentication success / failure messages.
329 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
330 available. It considers time spent suspended, thereby ensuring
331 timeouts (e.g. for expiring agent keys) fire correctly (closes:
332 #734553).
333 - Use prctl() to prevent sftp-server from accessing
334 /proc/self/{mem,maps}.
335 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
336 dropping this reduces preauth attack surface in sshd. On the other
337 hand, this support seems to be quite widely used, and abruptly dropping
338 it (from the perspective of users who don't read openssh-unix-dev) could
339 easily cause more serious problems in practice. It's not entirely clear
340 what the right long-term answer for Debian is, but it at least probably
341 doesn't involve dropping this feature shortly before a freeze.
342 * Replace patch to disable OpenSSL version check with an updated version
343 of Kurt Roeckx's patch from #732940 to just avoid checking the status
344 field.
345 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
346 simply a new enough dpkg.
347 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
348 * Use Package-Type rather than XC-Package-Type, now that it is an official
349 field.
350 * Run a subset of the upstream regression test suite at package build
351 time, and the rest of it under autopkgtest.
352
353 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
354
355openssh (1:6.6p1-8) unstable; urgency=medium
356
357 * Make the if-up hook use "reload" rather than "restart" if the system was
358 booted using systemd (closes: #756547).
359 * Show fingerprints of new keys after creating them in the postinst
360 (closes: #762128).
361 * Policy version 3.9.6: no changes required.
362 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
363 between Architecture: all and Architecture: any binary packages (closes:
364 #763375).
365
366 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
367
368openssh (1:6.6p1-7) unstable; urgency=medium
369
370 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
371 directly.
372 * Use dh-exec to simplify override_dh_install target.
373 * Remove several unnecessary entries in debian/*.dirs.
374 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
375 T Takusagawa; closes: #757059).
376 * Debconf translations:
377 - Turkish (thanks, Mert Dirik; closes: #756757).
378
379 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
380
381openssh (1:6.6p1-6) unstable; urgency=medium
382
383 * Upgrade to debhelper v9.
384 * Only use pam_keyinit on Linux architectures (closes: #747245).
385 * Make get_config_option more robust against trailing whitespace (thanks,
386 LaMont Jones).
387 * Debconf translations:
388 - Czech (thanks, Michal Šimůnek; closes: #751419).
389
390 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
391
392openssh (1:6.6p1-5) unstable; urgency=medium
393
394 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
395 shell (thanks, Steffen Stempel; LP: #1312928).
396
397 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
398
399openssh (1:6.6p1-4) unstable; urgency=medium
400
401 * Debconf translations:
402 - Spanish (thanks, Matías Bellone; closes: #744867).
403 * Apply upstream-recommended patch to fix bignum encoding for
404 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
405
406 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
407
408openssh (1:6.6p1-3) unstable; urgency=medium
409
410 * Debconf translations:
411 - French (thanks, Étienne Gilli; closes: #743242).
412 * Never signal the service supervisor with SIGSTOP more than once, to
413 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
414
415 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
416
417openssh (1:6.6p1-2) unstable; urgency=medium
418
419 * If no root password is set, then switch to "PermitRootLogin
420 without-password" without asking (LP: #1300127).
421
422 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
423
424openssh (1:6.6p1-1) unstable; urgency=medium
425
426 [ Colin Watson ]
427 * Apply various warning-suppression and regression-test fixes to
428 gssapi.patch from Damien Miller.
429 * New upstream release (http://www.openssh.com/txt/release-6.6,
430 LP: #1298280):
431 - CVE-2014-2532: sshd(8): when using environment passing with an
432 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
433 could be tricked into accepting any environment variable that contains
434 the characters before the wildcard character.
435 * Re-enable btmp logging, as its permissions were fixed a long time ago in
436 response to #370050 (closes: #341883).
437 * Change to "PermitRootLogin without-password" for new installations, and
438 ask a debconf question when upgrading systems with "PermitRootLogin yes"
439 from previous versions (closes: #298138).
440 * Debconf translations:
441 - Danish (thanks, Joe Hansen).
442 - Portuguese (thanks, Américo Monteiro).
443 - Russian (thanks, Yuri Kozlov; closes: #742308).
444 - Swedish (thanks, Andreas Rönnquist).
445 - Japanese (thanks, victory).
446 - German (thanks, Stephan Beck; closes: #742541).
447 - Italian (thanks, Beatrice Torracca).
448 * Don't start ssh-agent from the Upstart user session job if something
449 like Xsession has already done so (based on work by Bruno Vasselle;
450 LP: #1244736).
451
452 [ Matthew Vernon ]
453 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
454 certificate (bug reported by me, patch by upstream's Damien Miller;
455 thanks also to Mark Wooding for his help in fixing this) (Closes:
456 #742513)
457
458 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
459
460openssh (1:6.5p1-6) unstable; urgency=medium
461
462 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
463 (thanks, Axel Beckert).
464
465 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
466
467openssh (1:6.5p1-5) unstable; urgency=medium
468
469 [ Colin Watson ]
470 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
471 sshd" in the sysvinit script (thanks, Michael Biebl).
472 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
473 nothing guarantees that ssh.service has stopped before ssh.socket starts
474 (thanks, Uoti Urpala).
475
476 [ Axel Beckert ]
477 * Split sftp-server into its own package to allow it to also be used by
478 other SSH server implementations like dropbear (closes: #504290).
479
480 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
481
482openssh (1:6.5p1-4) unstable; urgency=medium
483
484 * Configure --without-hardening on hppa, to work around
485 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
486 * Amend "Running sshd from inittab" instructions in README.Debian to
487 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
488 symlinks that won't work with dependency-based sysv-rc.
489 * Remove code related to non-dependency-based sysv-rc ordering, since that
490 is no longer supported.
491 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
492 fix getsockname errors when using "ssh -W" (closes: #738693).
493
494 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
495
496openssh (1:6.5p1-3) unstable; urgency=medium
497
498 * Clarify socket activation mode in README.Debian, as suggested by Uoti
499 Urpala.
500 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
501 been upstream's default since 5.4p1.
502 * Avoid stdout noise from which(1) on purge of openssh-client.
503 * Fix sysvinit->systemd transition code to cope with still-running
504 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
505 and Michael Biebl).
506 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
507 have got it wrong before, and it's fairly harmless to repeat it.
508 * Remove tests for whether /dev/null is a character device from the
509 Upstart job and the systemd service files; it's there to avoid a
510 confusing failure mode in daemon(), but with modern init systems we use
511 the -D option to suppress daemonisation anyway.
512 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
513 Debian patch) rather than plain GPL.
514 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
515 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
516 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
517 versions, for which we no longer have maintainer script code, and per
518 policy they would have to become Breaks nowadays anyway.
519 * Policy version 3.9.5.
520 * Drop unnecessary -1 in zlib1g Build-Depends version.
521 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
522
523 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
524
525openssh (1:6.5p1-2) unstable; urgency=medium
526
527 * Only enable ssh.service for systemd, not both ssh.service and
528 ssh.socket. Thanks to Michael Biebl for spotting this.
529 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
530 (closes: #738619).
531
532 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
533
534openssh (1:6.5p1-1) unstable; urgency=medium
535
536 * New upstream release (http://www.openssh.com/txt/release-6.5,
537 LP: #1275068):
538 - ssh(1): Add support for client-side hostname canonicalisation using a
539 set of DNS suffixes and rules in ssh_config(5). This allows
540 unqualified names to be canonicalised to fully-qualified domain names
541 to eliminate ambiguity when looking up keys in known_hosts or checking
542 host certificate names (closes: #115286).
543 * Switch to git; adjust Vcs-* fields.
544 * Convert to git-dpm, and drop source package documentation associated
545 with the old bzr/quilt patch handling workflow.
546 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
547 leaving only basic configuration file compatibility, since it has been
548 nearly six years since the original vulnerability and this code is not
549 likely to be of much value any more (closes: #481853, #570651). See
550 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
551 reasoning.
552 * Add OpenPGP signature checking configuration to watch file (thanks,
553 Daniel Kahn Gillmor; closes: #732441).
554 * Add the pam_keyinit session module, to create a new session keyring on
555 login (closes: #734816).
556 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
557 /usr/bin/X11 (closes: #644521).
558 * Generate ED25519 host keys on fresh installations. Upgraders who wish
559 to add such host keys should manually add 'HostKey
560 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
561 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
562 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
563 README.Debian.
564 * Add systemd support (thanks, Sven Joachim; closes: #676830).
565
566 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
567
568openssh (1:6.4p1-2) unstable; urgency=high
569
570 * Increase ServerKeyBits value in package-generated sshd_config to 1024
571 (closes: #727622, LP: #1244272).
572 * Restore patch to disable OpenSSL version check (closes: #732940).
573
574 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
575
576openssh (1:6.4p1-1) unstable; urgency=high
577
578 * New upstream release. Important changes:
579 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
580 + sftp(1): add support for resuming partial downloads using the
581 "reget" command and on the sftp commandline or on the "get"
582 commandline using the "-a" (append) option (closes: #158590).
583 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
584 suppress errors arising from unknown configuration directives
585 (closes: #436052).
586 + sftp(1): update progressmeter when data is acknowledged, not when
587 it's sent (partially addresses #708372).
588 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
589 created channels that are incompletely opened (closes: #651357).
590 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
591 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
592 during rekeying when an AES-GCM cipher is selected (closes:
593 #729029). Full details of the vulnerability are available at:
594 http://www.openssh.com/txt/gcmrekey.adv
595 * When running under Upstart, only consider the daemon started once it is
596 ready to accept connections (by raising SIGSTOP at that point and using
597 "expect stop").
598
599 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
600
601openssh (1:6.2p2-6) unstable; urgency=low
602
603 * Update config.guess and config.sub automatically at build time.
604 dh_autoreconf does not take care of that by default because openssh does
605 not use automake.
606
607 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
608
609openssh (1:6.2p2-5) unstable; urgency=low
610
611 [ Colin Watson ]
612 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
613 #711623.
614 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
615 ssh-argv0.
616
617 [ Yolanda Robla ]
618 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
619 hardcoding Debian (LP: #1195342).
620
621 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
622
623openssh (1:6.2p2-4) unstable; urgency=low
624
625 * Fix non-portable shell in ssh-copy-id (closes: #711162).
626 * Rebuild against debhelper 9.20130604 with fixed dependencies for
627 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
628 * Set SELinux context on private host keys as well as public host keys
629 (closes: #687436).
630
631 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
632
633openssh (1:6.2p2-3) unstable; urgency=low
634
635 * If the running init daemon is Upstart, then, on the first upgrade to
636 this version, check whether sysvinit is still managing sshd; if so,
637 manually stop it so that it can be restarted under upstart. We do this
638 near the end of the postinst, so it shouldn't result in any appreciable
639 extra window where sshd is not running during upgrade.
640
641 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
642
643openssh (1:6.2p2-2) unstable; urgency=low
644
645 * Change start condition of Upstart job to be just the standard "runlevel
646 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
647 it unreasonably difficult to ensure that urandom starts before ssh, and
648 is not really necessary since one of static-network-up and failsafe-boot
649 is guaranteed to happen and will trigger entry to the default runlevel,
650 and we don't care about ssh starting before the network (LP: #1098299).
651 * Drop conffile handling for direct upgrades from pre-split ssh package;
652 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
653 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
654 now four Debian releases ago, we can afford to drop this and simplify
655 the packaging.
656 * Remove ssh/use_old_init_script, which was a workaround for a very old
657 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
658 they aren't going to be convinced now (closes: #214182).
659 * Remove support for upgrading directly from ssh-nonfree.
660 * Remove lots of maintainer script support for direct upgrades from
661 pre-etch (three releases before current stable).
662 * Add #DEBHELPER# tokens to openssh-client.postinst and
663 openssh-server.postinst.
664 * Replace old manual conffile handling code with dpkg-maintscript-helper,
665 via dh_installdeb.
666 * Switch to new unified layout for Upstart jobs as documented in
667 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
668 checks for a running Upstart, and we now let dh_installinit handle most
669 of the heavy lifting in maintainer scripts. Ubuntu users should be
670 essentially unaffected except that sshd may no longer start
671 automatically in chroots if the running Upstart predates 0.9.0; but the
672 main goal is simply not to break when openssh-server is installed in a
673 chroot.
674 * Remove the check for vulnerable host keys; this was first added five
675 years ago, and everyone should have upgraded through a version that
676 applied these checks by now. The ssh-vulnkey tool and the blacklisting
677 support in sshd are still here, at least for the moment.
678 * This removes the last of our uses of debconf (closes: #221531).
679 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
680 #677440, LP: #1067779).
681 * Bracket our session stack with calls to pam_selinux close/open (thanks,
682 Laurent Bigonville; closes: #679458).
683 * Fix dh_builddeb invocation so that we really use xz compression for
684 binary packages, as intended since 1:6.1p1-2.
685
686 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
687
688openssh (1:6.2p2-1) unstable; urgency=low
689
690 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
691 - Only warn for missing identity files that were explicitly specified
692 (closes: #708275).
693 - Fix bug in contributed contrib/ssh-copy-id script that could result in
694 "rm *" being called on mktemp failure (closes: #708419).
695
696 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
697
698openssh (1:6.2p1-3) unstable; urgency=low
699
700 * Renumber Debian-specific additions to enum monitor_reqtype so that they
701 fit within a single byte (thanks, Jason Conti; LP: #1179202).
702
703 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
704
705openssh (1:6.2p1-2) unstable; urgency=low
706
707 * Fix build failure on Ubuntu:
708 - Include openbsd-compat/sys-queue.h from consolekit.c.
709 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
710
711 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
712
713openssh (1:6.2p1-1) unstable; urgency=low
714
715 * New upstream release (http://www.openssh.com/txt/release-6.2).
716 - Add support for multiple required authentication in SSH protocol 2 via
717 an AuthenticationMethods option (closes: #195716).
718 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
719 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
720 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
721 * Use dh-autoreconf.
722
723 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
724
725openssh (1:6.1p1-4) experimental; urgency=low
726
727 [ Gunnar Hjalmarsson ]
728 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
729 should be read, and move the pam_env calls from "auth" to "session" so
730 that it's also read when $HOME is encrypted (LP: #952185).
731
732 [ Stéphane Graber ]
733 * Add ssh-agent upstart user job. This implements something similar to
734 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
735 and set the appropriate environment variables (closes: #703906).
736
737 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
738
739openssh (1:6.1p1-3) experimental; urgency=low
740
741 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
742 openssh-server, to try to reduce confusion when people run 'apt-get
743 install ssh' or similar and expect that to upgrade everything relevant.
744 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
745 to 10:30:100 (closes: #700102).
746
747 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
748
749openssh (1:6.1p1-2) experimental; urgency=low
750
751 * Use xz compression for binary packages.
752 * Merge from Ubuntu:
753 - Add support for registering ConsoleKit sessions on login. (This is
754 currently enabled only when building for Ubuntu.)
755 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
756 been long enough since the relevant vulnerability that we shouldn't
757 need these installed by default nowadays.
758 - Add an Upstart job (not currently used by default in Debian).
759 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
760 - Install apport hooks.
761 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
762 #694282).
763
764 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
765
766openssh (1:6.1p1-1) experimental; urgency=low
767
768 * New upstream release (http://www.openssh.com/txt/release-6.1).
769 - Enable pre-auth sandboxing by default for new installs.
770 - Allow "PermitOpen none" to refuse all port-forwarding requests
771 (closes: #543683).
772
773 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
774
775openssh (1:6.0p1-3) unstable; urgency=low
776
777 * debconf template translations:
778 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
779 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
780 SELinux policies require this (closes: #658675).
781 * Add ncurses-term to openssh-server's Recommends, since it's often needed
782 to support unusual terminal emulators on clients (closes: #675362).
783
784 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
785
786openssh (1:6.0p1-2) unstable; urgency=low
787
788 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
789 "fix" version at build time (closes: #678661).
790
791 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
792
793openssh (1:6.0p1-1) unstable; urgency=low
794
795 [ Roger Leigh ]
796 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
797 (closes: #669699).
798
799 [ Colin Watson ]
800 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
801 #669667).
802 * New upstream release (closes: #671010,
803 http://www.openssh.org/txt/release-6.0).
804 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
805 (closes: #643312, #650512, #671075).
806 - Add a new privilege separation sandbox implementation for Linux's new
807 seccomp sandbox, automatically enabled on platforms that support it.
808 (Note: privilege separation sandboxing is still experimental.)
809 * Fix a bashism in configure's seccomp_filter check.
810 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
811 whether the running system's kernel has seccomp_filter support, not the
812 build system's kernel (forwarded upstream as
813 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
814
815 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
816
817openssh (1:5.9p1-5) unstable; urgency=low
818
819 * Use dpkg-buildflags, including for hardening support; drop use of
820 hardening-includes.
821 * Fix cross-building:
822 - Allow using a cross-architecture pkg-config.
823 - Pass default LDFLAGS to contrib/Makefile.
824 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
825 'install -s'.
826
827 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
828
829openssh (1:5.9p1-4) unstable; urgency=low
830
831 * Disable OpenSSL version check again, as its SONAME is sufficient
832 nowadays (closes: #664383).
833
834 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
835
836openssh (1:5.9p1-3) unstable; urgency=low
837
838 * debconf template translations:
839 - Update Polish (thanks, Michał Kułach; closes: #659829).
840 * Ignore errors writing to console in init script (closes: #546743).
841 * Move ssh-krb5 to Section: oldlibs.
842
843 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
844
845openssh (1:5.9p1-2) unstable; urgency=low
846
847 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
848
849 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
850
851openssh (1:5.9p1-1) unstable; urgency=low
852
853 * New upstream release (http://www.openssh.org/txt/release-5.9).
854 - Introduce sandboxing of the pre-auth privsep child using an optional
855 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
856 mandatory restrictions on the syscalls the privsep child can perform.
857 - Add new SHA256-based HMAC transport integrity modes from
858 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
859 - The pre-authentication sshd(8) privilege separation slave process now
860 logs via a socket shared with the master process, avoiding the need to
861 maintain /dev/log inside the chroot (closes: #75043, #429243,
862 #599240).
863 - ssh(1) now warns when a server refuses X11 forwarding (closes:
864 #504757).
865 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
866 separated by whitespace (closes: #76312). The authorized_keys2
867 fallback is deprecated but documented (closes: #560156).
868 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
869 ToS/DSCP (closes: #498297).
870 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
871 - < /path/to/key" (closes: #229124).
872 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
873 - Say "required" rather than "recommended" in unprotected-private-key
874 warning (LP: #663455).
875 * Update OpenSSH FAQ to revision 1.112.
876
877 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
878
879openssh (1:5.8p1-7) unstable; urgency=low
880
881 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
882 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
883 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
884 Ubuntu itself.
885
886 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
887
888openssh (1:5.8p1-6) unstable; urgency=low
889
890 * openssh-client and openssh-server Suggests: monkeysphere.
891 * Quieten logs when multiple from= restrictions are used in different
892 authorized_keys lines for the same key; it's still not ideal, but at
893 least you'll only get one log entry per key (closes: #630606).
894 * Merge from Ubuntu (Dustin Kirkland):
895 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
896 package doesn't exist there, but this reduces the Ubuntu delta).
897
898 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
899
900openssh (1:5.8p1-5) unstable; urgency=low
901
902 * Drop openssh-server's dependency on openssh-blacklist to a
903 recommendation (closes: #622604).
904 * Update Vcs-* fields and README.source for Alioth changes.
905 * Backport from upstream:
906 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
907
908 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
909
910openssh (1:5.8p1-4) unstable; urgency=low
911
912 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
913 since the required minimum versions are rather old now anyway and
914 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
915 * Remove unreachable code from openssh-server.postinst.
916
917 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
918
919openssh (1:5.8p1-3) unstable; urgency=low
920
921 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
922 Joel Stanley).
923 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
924 #614897).
925
926 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
927
928openssh (1:5.8p1-2) unstable; urgency=low
929
930 * Upload to unstable.
931
932 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
933
934openssh (1:5.8p1-1) experimental; urgency=low
935
936 * New upstream release (http://www.openssh.org/txt/release-5.8):
937 - Fix stack information leak in legacy certificate signing
938 (http://www.openssh.com/txt/legacy-cert.adv).
939
940 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
941
942openssh (1:5.7p1-2) experimental; urgency=low
943
944 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
945 (LP: #708571).
946
947 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
948
949openssh (1:5.7p1-1) experimental; urgency=low
950
951 * New upstream release (http://www.openssh.org/txt/release-5.7):
952 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
953 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
954 offer better performance than plain DH and DSA at the same equivalent
955 symmetric key length, as well as much shorter keys.
956 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
957 link operation. It is available through the "ln" command in the
958 client. The old "ln" behaviour of creating a symlink is available
959 using its "-s" option or through the preexisting "symlink" command.
960 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
961 are transferred through the local host (closes: #508613).
962 - ssh(1): "atomically" create the listening mux socket by binding it on
963 a temporary name and then linking it into position after listen() has
964 succeeded. This allows the mux clients to determine that the server
965 socket is either ready or stale without races (closes: #454784).
966 Stale server sockets are now automatically removed (closes: #523250).
967 - ssh(1): install a SIGCHLD handler to reap expired child process
968 (closes: #594687).
969 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
970 temporary directories (closes: #357469, although only if you arrange
971 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
972 it to be stripped off).
973 * Update to current GSSAPI patch from
974 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
975 - Add GSSAPIServerIdentity option.
976 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
977 add such host keys should manually add 'HostKey
978 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
979 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
980 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
981 * Backport SELinux build fix from CVS.
982 * Rearrange selinux-role.patch so that it links properly given this
983 SELinux build fix.
984
985 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
986
987openssh (1:5.6p1-3) experimental; urgency=low
988
989 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
990 longer issues.
991 * Merge 1:5.5p1-6.
992
993 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
994
995openssh (1:5.6p1-2) experimental; urgency=low
996
997 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
998 child processes, preventing lots of zombies when using ControlPersist
999 (closes: #594687).
1000
1001 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1002
1003openssh (1:5.6p1-1) experimental; urgency=low
1004
1005 * New upstream release (http://www.openssh.com/txt/release-5.6):
1006 - Added a ControlPersist option to ssh_config(5) that automatically
1007 starts a background ssh(1) multiplex master when connecting. This
1008 connection can stay alive indefinitely, or can be set to automatically
1009 close after a user-specified duration of inactivity (closes: #335697,
1010 #350898, #454787, #500573, #550262).
1011 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1012 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1013 Match blocks (closes: #549858).
1014 - sftp(1): fix ls in working directories that contain globbing
1015 characters in their pathnames (LP: #530714).
1016
1017 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1018
1019openssh (1:5.5p1-6) unstable; urgency=low
1020
1021 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1022 which is intentionally no longer shipped in the openssh-server package
1023 due to /var/run often being a temporary directory, is not removed on
1024 upgrade (closes: #575582).
1025
1026 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1027
1028openssh (1:5.5p1-5) unstable; urgency=low
1029
1030 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1031 * debconf template translations:
1032 - Update Danish (thanks, Joe Hansen; closes: #592800).
1033
1034 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1035
1036openssh (1:5.5p1-4) unstable; urgency=low
1037
1038 [ Sebastian Andrzej Siewior ]
1039 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1040 (closes: #579843).
1041
1042 [ Colin Watson ]
1043 * Allow ~/.ssh/authorized_keys and other secure files to be
1044 group-writable, provided that the group in question contains only the
1045 file's owner; this extends a patch previously applied to ~/.ssh/config
1046 (closes: #581919).
1047 * Check primary group memberships as well as supplementary group
1048 memberships, and only allow group-writability by groups with exactly one
1049 member, as zero-member groups are typically used by setgid binaries
1050 rather than being user-private groups (closes: #581697).
1051
1052 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1053
1054openssh (1:5.5p1-3) unstable; urgency=low
1055
1056 * Discard error messages while checking whether rsh, rlogin, and rcp
1057 alternatives exist (closes: #579285).
1058 * Drop IDEA key check; I don't think it works properly any more due to
1059 textual changes in error output, it's only relevant for direct upgrades
1060 from truly ancient versions, and it breaks upgrades if
1061 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1062
1063 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1064
1065openssh (1:5.5p1-2) unstable; urgency=low
1066
1067 * Use dh_installinit -n, since our maintainer scripts already handle this
1068 more carefully (thanks, Julien Cristau).
1069
1070 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1071
1072openssh (1:5.5p1-1) unstable; urgency=low
1073
1074 * New upstream release:
1075 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1076 paths.
1077 - Include a language tag when sending a protocol 2 disconnection
1078 message.
1079 - Make logging of certificates used for user authentication more clear
1080 and consistent between CAs specified using TrustedUserCAKeys and
1081 authorized_keys.
1082
1083 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1084
1085openssh (1:5.4p1-2) unstable; urgency=low
1086
1087 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1088 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1089 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1090 verification (closes: #572049).
1091 * Convert to dh(1), and use dh_installdocs --link-doc.
1092 * Drop lpia support, since Ubuntu no longer supports this architecture.
1093 * Use dh_install more effectively.
1094 * Add a NEWS.Debian entry about changes in smartcard support relative to
1095 previous unofficial builds (closes: #231472).
1096
1097 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1098
1099openssh (1:5.4p1-1) unstable; urgency=low
1100
1101 * New upstream release (LP: #535029).
1102 - After a transition period of about 10 years, this release disables SSH
1103 protocol 1 by default. Clients and servers that need to use the
1104 legacy protocol must explicitly enable it in ssh_config / sshd_config
1105 or on the command-line.
1106 - Remove the libsectok/OpenSC-based smartcard code and add support for
1107 PKCS#11 tokens. This support is enabled by default in the Debian
1108 packaging, since it now doesn't involve additional library
1109 dependencies (closes: #231472, LP: #16918).
1110 - Add support for certificate authentication of users and hosts using a
1111 new, minimal OpenSSH certificate format (closes: #482806).
1112 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1113 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1114 package, this overlaps with the key blacklisting facility added in
1115 openssh 1:4.7p1-9, but with different file formats and slightly
1116 different scopes; for the moment, I've roughly merged the two.)
1117 - Various multiplexing improvements, including support for requesting
1118 port-forwardings via the multiplex protocol (closes: #360151).
1119 - Allow setting an explicit umask on the sftp-server(8) commandline to
1120 override whatever default the user has (closes: #496843).
1121 - Many sftp client improvements, including tab-completion, more options,
1122 and recursive transfer support for get/put (LP: #33378). The old
1123 mget/mput commands never worked properly and have been removed
1124 (closes: #270399, #428082).
1125 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1126 the reason why the open failed to debug (closes: #431538).
1127 - Prevent sftp from crashing when given a "-" without a command. Also,
1128 allow whitespace to follow a "-" (closes: #531561).
1129
1130 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1131 patches apply with offsets.
1132 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1133 we're using a source format that permits this, rather than messing
1134 around with uudecode.
1135 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1136 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1137 mechanism was removed due to a serious security hole, and since these
1138 versions of ssh-krb5 are no longer security-supported by Debian I don't
1139 think there's any point keeping client compatibility for them.
1140 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1141 * Hardcode the location of xauth to /usr/bin/xauth rather than
1142 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1143 xauth no longer depends on x11-common, so we're no longer guaranteed to
1144 have the /usr/bin/X11 symlink available. I was taking advantage of the
1145 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1146 enough in the past now that it's probably safe to just use /usr/bin.
1147 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1148 itself non-OOM-killable, and doesn't require configuration to avoid log
1149 spam in virtualisation containers (closes: #555625).
1150 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1151 the two patchlevel nybbles now, which is sufficient to address the
1152 original reason this change was introduced, and it appears that any
1153 change in the major/minor/fix nybbles would involve a new libssl package
1154 name. (We'd still lose if the status nybble were ever changed, but that
1155 would mean somebody had packaged a development/beta version rather than
1156 a proper release, which doesn't appear to be normal practice.)
1157 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1158 introduced to match the behaviour of non-free SSH, in which -q does not
1159 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1160 much more important nowadays. We no longer document that -q does not
1161 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1162 "LogLevel QUIET" in sshd_config on upgrade.
1163 * Policy version 3.8.4:
1164 - Add a Homepage field.
1165
1166 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1167
1168openssh (1:5.3p1-3) unstable; urgency=low
1169
1170 * Convert to source format 3.0 (quilt).
1171 * Update README.source to match, and add a 'quilt-setup' target to
1172 debian/rules for the benefit of those checking out the package from
1173 revision control.
1174 * All patches are now maintained separately and tagged according to DEP-3.
1175 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1176 * Remove documentation of building for Debian 3.0 in README.Debian.
1177 Support for this was removed in 1:4.7p1-2.
1178 * Remove obsolete header from README.Debian dating from when people
1179 expected non-free SSH.
1180 * Update copyright years for GSSAPI patch.
1181
1182 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1183
1184openssh (1:5.3p1-2) unstable; urgency=low
1185
1186 * Link with -Wl,--as-needed (closes: #560155).
1187 * Install upstream sshd_config as an example (closes: #415008).
1188 * Use dh_lintian.
1189 * Honour DEB_BUILD_OPTIONS=nocheck.
1190
1191 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1192
1193openssh (1:5.3p1-1) unstable; urgency=low
1194
1195 * New upstream release.
1196 * Update to GSSAPI patch from
1197 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1198 * Backport from upstream:
1199 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1200 ...) when the agent refuses the constrained add request. This was a
1201 useful migration measure back in 2002 when constraints were new, but
1202 just adds risk now (LP: #209447).
1203 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1204 calls. This only applied to Linux 2.2, which it's no longer feasible to
1205 run anyway (see 1:5.2p1-2 changelog).
1206
1207 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1208
1209openssh (1:5.2p1-2) unstable; urgency=low
1210
1211 [ Colin Watson ]
1212 * Backport from upstream:
1213 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1214 re-execs itself. Prevents two HUPs in quick succession from resulting
1215 in sshd dying (LP: #497781).
1216 - Output a debug if we can't open an existing keyfile (LP: #505301).
1217 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1218 * Don't run tests when cross-compiling.
1219 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1220 descriptor passing when running on Linux 2.0. The previous stable
1221 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1222 very likely has no remaining users depending on it.
1223
1224 [ Kees Cook ]
1225 * Implement DebianBanner server configuration flag that can be set to "no"
1226 to allow sshd to run without the Debian-specific extra version in the
1227 initial protocol handshake (closes: #562048).
1228
1229 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1230
1231openssh (1:5.2p1-1) unstable; urgency=low
1232
1233 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1234 for a while, but there's no GSSAPI patch available for it yet.
1235 - Change the default cipher order to prefer the AES CTR modes and the
1236 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1237 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1238 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1239 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1240 packet length or Message Authentication Code, ssh/sshd will continue
1241 reading up to the maximum supported packet length rather than
1242 immediately terminating the connection. This eliminates most of the
1243 known differences in behaviour that leaked information about the
1244 plaintext of injected data which formed the basis of this attack
1245 (closes: #506115, LP: #379329).
1246 - ForceCommand directive now accepts commandline arguments for the
1247 internal-sftp server (closes: #524423, LP: #362511).
1248 - Add AllowAgentForwarding to available Match keywords list (closes:
1249 #540623).
1250 - Make ssh(1) send the correct channel number for
1251 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1252 avoid triggering 'Non-public channel' error messages on sshd(8) in
1253 openssh-5.1.
1254 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1255 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1256 behaviour introduced in openssh-5.1; closes: #496017).
1257 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1258 connections (closes: #507541).
1259 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1260 * Update to GSSAPI patch from
1261 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1262 including cascading credentials support (LP: #416958).
1263 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1264 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1265 * Add debian/README.source with instructions on bzr handling.
1266 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1267 #556644).
1268 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1269 closes: #498684).
1270 * Don't duplicate backslashes when displaying server banner (thanks,
1271 Michał Górny; closes: #505378, LP: #425346).
1272 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1273 #561887).
1274 * Update OpenSSH FAQ to revision 1.110.
1275 * Remove ssh/new_config, only needed for direct upgrades from potato which
1276 are no longer particularly feasible anyway (closes: #420682).
1277 * Cope with insserv reordering of init script links.
1278 * Remove init script stop link in rc1, as killprocs handles it already.
1279 * Adjust short descriptions to avoid relying on previous experience with
1280 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1281 * Remove manual page references to login.conf, which aren't applicable on
1282 non-BSD systems (closes: #154434).
1283 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1284 #513417).
1285 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1286 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1287 configuration file (closes: #415008, although unfortunately this will
1288 only be conveniently visible on new installations).
1289 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1290 source for the same information among Debian's manual pages (closes:
1291 #530692, LP: #456660).
1292
1293 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1294
1295openssh (1:5.1p1-8) unstable; urgency=low
1296
1297 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1298 closes: #538313).
1299 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1300 closes: #547103).
1301 * Fix grammar in if-up script (closes: #549128).
1302 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1303 closes: #548662).
1304
1305 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1306
1307openssh (1:5.1p1-7) unstable; urgency=low
1308
1309 * Update config.guess and config.sub from autotools-dev 20090611.1
1310 (closes: #538301).
1311 * Set umask to 022 in the init script as well as postinsts (closes:
1312 #539030).
1313 * Add ${misc:Depends} to keep Lintian happy.
1314 * Use 'which' rather than 'type' in maintainer scripts.
1315 * Upgrade to debhelper v7.
1316
1317 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1318
1319openssh (1:5.1p1-6) unstable; urgency=low
1320
1321 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1322 than O_RDWR.
1323 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1324 #511771).
1325 * Add ufw integration (thanks, Didier Roche; see
1326 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1327 LP: #261884).
1328 * Add a comment above PermitRootLogin in sshd_config pointing to
1329 README.Debian.
1330 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1331 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1332 * Remove /var/run/sshd from openssh-server package; it will be created at
1333 run-time before starting the server.
1334 * Use invoke-rc.d in openssh-server's if-up script.
1335
1336 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1337
1338openssh (1:5.1p1-5) unstable; urgency=low
1339
1340 * Backport from upstream CVS (Markus Friedl):
1341 - packet_disconnect() on padding error, too. Should reduce the success
1342 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1343 * Check that /var/run/sshd.pid exists and that the process ID listed there
1344 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1345 script; SIGHUP is racy if called at boot before sshd has a chance to
1346 install its signal handler, but fortunately the pid file is written
1347 after that which lets us avoid the race (closes: #502444).
1348 * While the above is a valuable sanity-check, it turns out that it doesn't
1349 really fix the bug (thanks to Kevin Price for testing), so for the
1350 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1351 unfortunately heavyweight.
1352
1353 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1354
1355openssh (1:5.1p1-4) unstable; urgency=low
1356
1357 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1358 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1359 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1360 * Backport from upstream CVS (Markus Friedl):
1361 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1362 fixes interop problems with broken ssh v2 implementations (closes:
1363 #495917).
1364 * Fix double-free when failing to parse a forwarding specification given
1365 using ~C (closes: #505330; forwarded upstream as
1366 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1367
1368 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1369
1370openssh (1:5.1p1-3) unstable; urgency=low
1371
1372 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1373 compromised or unknown keys were found (closes: #496495).
1374 * Configure with --disable-strip; dh_strip will deal with stripping
1375 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1376 closes: #498681).
1377 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1378 #497026).
1379
1380 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1381
1382openssh (1:5.1p1-2) unstable; urgency=low
1383
1384 * Look for $SHELL on the path when executing ProxyCommands or
1385 LocalCommands (closes: #492728).
1386
1387 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1388
1389openssh (1:5.1p1-1) unstable; urgency=low
1390
1391 * New upstream release (closes: #474301). Important changes not previously
1392 backported to 4.7p1:
1393 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1394 + Added chroot(2) support for sshd(8), controlled by a new option
1395 "ChrootDirectory" (closes: #139047, LP: #24777).
1396 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1397 when the command "internal-sftp" is specified in a Subsystem or
1398 ForceCommand declaration. When used with ChrootDirectory, the
1399 internal sftp server requires no special configuration of files
1400 inside the chroot environment.
1401 + Added a protocol extension method "posix-rename@openssh.com" for
1402 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1403 prefers this if available (closes: #308561).
1404 + Removed the fixed limit of 100 file handles in sftp-server(8).
1405 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1406 keys when in inetd mode and protocol 2 connections are negotiated.
1407 This speeds up protocol 2 connections to inetd-mode servers that
1408 also allow Protocol 1.
1409 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1410 block. Allows for, e.g. permitting root only from the local network.
1411 + Reworked sftp(1) argument splitting and escaping to be more
1412 internally consistent (i.e. between sftp commands) and more
1413 consistent with sh(1). Please note that this will change the
1414 interpretation of some quoted strings, especially those with
1415 embedded backslash escape sequences.
1416 + Support "Banner=none" in sshd_config(5) to disable sending of a
1417 pre-login banner (e.g. in a Match block).
1418 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1419 /bin/sh.
1420 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1421 connection and the SSH banner exchange (previously it just covered
1422 the TCP connection). This allows callers of ssh(1) to better detect
1423 and deal with stuck servers that accept a TCP connection but don't
1424 progress the protocol, and also makes ConnectTimeout useful for
1425 connections via a ProxyCommand.
1426 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1427 #140828).
1428 + scp(1) date underflow for timestamps before epoch.
1429 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1430 instead of the current standard RRSIG.
1431 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1432 avoids a fatal() exit from what should be a recoverable condition.
1433 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1434 hostname") to not include any IP address in the data to be hashed.
1435 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1436 binding address of 0.0.0.0 is used against an old SSH server that
1437 does not support the RFC4254 syntax for wildcard bind addresses.
1438 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1439 already done for X11/TCP forwarding sockets (closes: #439661).
1440 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1441 + Make ssh(1) -q option documentation consistent with reality.
1442 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1443 failing to call it with root privileges (closes: #372680).
1444 + Fix activation of OpenSSL engine support when requested in configure
1445 (LP: #119295).
1446 + Cache SELinux status earlier so we know if it's enabled after a
1447 chroot (LP: #237557).
1448 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1449 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1450 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1451 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1452 host keys in a visual form that is amenable to easy recall and
1453 rejection of changed host keys.
1454 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1455 address" blocks, with a fallback to classic wildcard matching.
1456 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1457 from="..." restrictions, also with a fallback to classic wildcard
1458 matching.
1459 + Added an extended test mode (-T) to sshd(8) to request that it write
1460 its effective configuration to stdout and exit. Extended test mode
1461 also supports the specification of connection parameters (username,
1462 source address and hostname) to test the application of
1463 sshd_config(5) Match rules.
1464 + ssh(1) now prints the number of bytes transferred and the overall
1465 connection throughput for SSH protocol 2 sessions when in verbose
1466 mode (previously these statistics were displayed for protocol 1
1467 connections only).
1468 + sftp-server(8) now supports extension methods statvfs@openssh.com
1469 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1470 + sftp(1) now has a "df" command to the sftp client that uses the
1471 statvfs@openssh.com to produce a df(1)-like display of filesystem
1472 space and inode utilisation (requires statvfs@openssh.com support on
1473 the server).
1474 + Added a MaxSessions option to sshd_config(5) to allow control of the
1475 number of multiplexed sessions supported over a single TCP
1476 connection. This allows increasing the number of allowed sessions
1477 above the previous default of 10, disabling connection multiplexing
1478 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1479 entirely (MaxSessions=0).
1480 + Added a no-more-sessions@openssh.com global request extension that
1481 is sent from ssh(1) to sshd(8) when the client knows that it will
1482 never request another session (i.e. when session multiplexing is
1483 disabled). This allows a server to disallow further session requests
1484 and terminate the session in cases where the client has been
1485 hijacked.
1486 + ssh-keygen(1) now supports the use of the -l option in combination
1487 with -F to search for a host in ~/.ssh/known_hosts and display its
1488 fingerprint.
1489 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1490 "rsa1" (LP: #129794).
1491 + Added an AllowAgentForwarding option to sshd_config(8) to control
1492 whether authentication agent forwarding is permitted. Note that this
1493 is a loose control, as a client may install their own unofficial
1494 forwarder.
1495 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1496 receiving network data, resulting in a ~10% speedup.
1497 + ssh(1) and sshd(8) will now try additional addresses when connecting
1498 to a port forward destination whose DNS name resolves to more than
1499 one address. The previous behaviour was to try the only first
1500 address and give up if that failed.
1501 + ssh(1) and sshd(8) now support signalling that channels are
1502 half-closed for writing, through a channel protocol extension
1503 notification "eow@openssh.com". This allows propagation of closed
1504 file descriptors, so that commands such as "ssh -2 localhost od
1505 /bin/ls | true" do not send unnecessary data over the wire.
1506 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1507 from 768 to 1024 bits.
1508 + When ssh(1) has been requested to fork after authentication ("ssh
1509 -f") with ExitOnForwardFailure enabled, delay the fork until after
1510 replies for any -R forwards have been seen. Allows for robust
1511 detection of -R forward failure when using -f.
1512 + "Match group" blocks in sshd_config(5) now support negation of
1513 groups. E.g. "Match group staff,!guests".
1514 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1515 set[ug]id/sticky bits.
1516 + The MaxAuthTries option is now permitted in sshd_config(5) match
1517 blocks.
1518 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1519 that are available to a primary connection.
1520 + ssh(1) connection multiplexing will now fall back to creating a new
1521 connection in most error cases (closes: #352830).
1522 + Make ssh(1) deal more gracefully with channel requests that fail.
1523 Previously it would optimistically assume that requests would always
1524 succeed, which could cause hangs if they did not (e.g. when the
1525 server runs out of file descriptors).
1526 + ssh(1) now reports multiplexing errors via the multiplex slave's
1527 stderr where possible (subject to LogLevel in the mux master).
1528 + Fixed an UMAC alignment problem that manifested on Itanium
1529 platforms.
1530 * Remove our local version of moduli(5) now that there's one upstream.
1531 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1532 * Add lintian overrides for empty /usr/share/doc/openssh-client
1533 directories in openssh-server and ssh (necessary due to being symlink
1534 targets).
1535 * Merge from Ubuntu:
1536 - Add 'status' action to openssh-server init script, requiring lsb-base
1537 (>= 3.2-13) (thanks, Dustin Kirkland).
1538 * debconf template translations:
1539 - Update Korean (thanks, Sunjae Park; closes: #484821).
1540
1541 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1542
1543openssh (1:4.7p1-13) unstable; urgency=low
1544
1545 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1546 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1547 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1548 server (LP: #232391). To override the blacklist check in ssh
1549 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1550 for the blacklist check in ssh-add.
1551 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1552 ssh-keygen(1), and sshd(8) (closes: #484451).
1553 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1554 (thanks, Frans Pop).
1555 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1556 takes care of that (thanks, Frans Pop; closes: #484404).
1557 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1558 * Add documentation on removing openssh-blacklist locally (see #484269).
1559 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1560 empty string actually skip adjustment as intended (closes: #487325).
1561 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1562 * debconf template translations:
1563 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1564
1565 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1566
1567openssh (1:4.7p1-12) unstable; urgency=low
1568
1569 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1570 * Refactor rejection of blacklisted user keys into a single
1571 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1572 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1573 * debconf template translations:
1574 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1575 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1576 #483142).
1577 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1578
1579 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1580
1581openssh (1:4.7p1-11) unstable; urgency=low
1582
1583 * Make init script depend on $syslog, and fix some other dependency
1584 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1585 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1586 closes: #481151).
1587 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1588 closes: #480020).
1589 * Allow building with heimdal-dev (LP: #125805).
1590
1591 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1592 Simon Tatham for the idea.
1593 * Generate two keys with the PID forced to the same value and test that
1594 they differ, to defend against recurrences of the recent Debian OpenSSL
1595 vulnerability.
1596 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1597 * Recommend openssh-blacklist-extra from openssh-client and
1598 openssh-server.
1599 * Make ssh-vulnkey report the file name and line number for each key
1600 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1601 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1602 #481283).
1603 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1604 #481721).
1605 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1606 - Add -v (verbose) option, and don't print output for keys that have a
1607 blacklist file but that are not listed unless in verbose mode.
1608 - Move exit status documentation to a separate section.
1609 - Document key status descriptions.
1610 - Add key type to output.
1611 - Fix error output if ssh-vulnkey fails to read key files, with the
1612 exception of host keys unless -a was given.
1613 - In verbose mode, output the name of each file examined.
1614 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1615 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1616 - Fix some buffer handling inconsistencies.
1617 - Use xasprintf to build user key file names, avoiding truncation
1618 problems.
1619 - Drop to the user's UID when reading user keys with -a.
1620 - Use EUID rather than UID when run with no file names and without -a.
1621 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1622 file not installed)".
1623
1624 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1625 * debconf template translations:
1626 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1627 - Update French (thanks, Christian Perrier; closes: #481576).
1628 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1629 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1630 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1631 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1632 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1633 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1634 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1635 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1636 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1637 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1638 #482341).
1639 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1640 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1641 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1642 - Update Italian (thanks, Luca Monducci; closes: #482808).
1643
1644 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1645
1646openssh (1:4.7p1-10) unstable; urgency=low
1647
1648 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1649 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1650 (LP: #230029), and treats # as introducing a comment even if it is
1651 preceded by whitespace.
1652
1653 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1654
1655openssh (1:4.7p1-9) unstable; urgency=critical
1656
1657 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1658 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1659 - Add key blacklisting support. Keys listed in
1660 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1661 sshd, unless "PermitBlacklistedKeys yes" is set in
1662 /etc/ssh/sshd_config.
1663 - Add a new program, ssh-vulnkey, which can be used to check keys
1664 against these blacklists.
1665 - Depend on openssh-blacklist.
1666 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1667 0.9.8g-9.
1668 - Automatically regenerate known-compromised host keys, with a
1669 critical-priority debconf note. (I regret that there was no time to
1670 gather translations.)
1671
1672 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1673
1674openssh (1:4.7p1-8) unstable; urgency=high
1675
1676 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1677 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1678 configurations (LP: #211400).
1679 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1680 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1681 * Backport from 4.9p1:
1682 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1683 specified.
1684 - Add no-user-rc authorized_keys option to disable execution of
1685 ~/.ssh/rc.
1686 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1687 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1688 somehow been omitted from a previous version of this patch (closes:
1689 #474246).
1690
1691 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1692
1693openssh (1:4.7p1-7) unstable; urgency=low
1694
1695 * Ignore errors writing to oom_adj (closes: #473573).
1696
1697 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1698
1699openssh (1:4.7p1-6) unstable; urgency=low
1700
1701 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1702 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1703
1704 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1705
1706openssh (1:4.7p1-5) unstable; urgency=low
1707
1708 * Recommends: xauth rather than Suggests: xbase-clients.
1709 * Document in ssh(1) that '-S none' disables connection sharing
1710 (closes: #471437).
1711 * Patch from Red Hat / Fedora:
1712 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1713 all address families, preventing hijacking of X11 forwarding by
1714 unprivileged users when both IPv4 and IPv6 are configured (closes:
1715 #463011).
1716 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1717 openssh-server.preinst.
1718 * debconf template translations:
1719 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1720
1721 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1722
1723openssh (1:4.7p1-4) unstable; urgency=low
1724
1725 [ Caleb Case ]
1726 * Fix configure detection of getseuserbyname and
1727 get_default_context_with_level (closes: #465614, LP: #188136).
1728
1729 [ Colin Watson ]
1730 * Include the autogenerated debian/copyright in the source package.
1731 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1732 SSHD_PAM_SERVICE (closes: #255870).
1733
1734 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1735
1736openssh (1:4.7p1-3) unstable; urgency=low
1737
1738 * Improve grammar of ssh-askpass-gnome description.
1739 * Backport from upstream:
1740 - Use the correct packet maximum sizes for remote port and agent
1741 forwarding. Prevents the server from killing the connection if too
1742 much data is queued and an excessively large packet gets sent
1743 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1744 * Allow passing temporary daemon parameters on the init script's command
1745 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1746 Marc Haber; closes: #458547).
1747
1748 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1749
1750openssh (1:4.7p1-2) unstable; urgency=low
1751
1752 * Adjust many relative links in faq.html to point to
1753 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1754 * Pass --with-mantype=doc to configure rather than build-depending on
1755 groff (closes: #460121).
1756 * Add armel to architecture list for libselinux1-dev build-dependency
1757 (closes: #460136).
1758 * Drop source-compatibility with Debian 3.0:
1759 - Remove support for building with GNOME 1. This allows simplification
1760 of our GNOME build-dependencies (see #460136).
1761 - Remove hacks to support the old PAM configuration scheme.
1762 - Remove compatibility for building without po-debconf.
1763 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1764 can see, the GTK2 version of ssh-askpass-gnome has never required
1765 libgnomeui-dev.
1766
1767 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1768
1769openssh (1:4.7p1-1) unstable; urgency=low
1770
1771 * New upstream release (closes: #453367).
1772 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1773 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1774 (closes: #444738).
1775 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1776 installations are unchanged.
1777 - The SSH channel window size has been increased, and both ssh(1)
1778 sshd(8) now send window updates more aggressively. These improves
1779 performance on high-BDP (Bandwidth Delay Product) networks.
1780 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1781 saves 2 hash calls per packet and results in 12-16% speedup for
1782 arcfour256/hmac-md5.
1783 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1784 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1785 20% faster than HMAC-MD5.
1786 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1787 error when the ExitOnForwardFailure option is set.
1788 - ssh(1) returns a sensible exit status if the control master goes away
1789 without passing the full exit status.
1790 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1791 gethostname(2), allowing hostbased authentication to work.
1792 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1793 - Encode non-printing characters in scp(1) filenames. These could cause
1794 copies to be aborted with a "protocol error".
1795 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1796 that wtmp and lastlog records are correctly updated.
1797 - Report GSSAPI mechanism in errors, for libraries that support multiple
1798 mechanisms.
1799 - Improve documentation for ssh-add(1)'s -d option.
1800 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1801 into the client.
1802 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1803 have been established.
1804 - In scp(1), do not truncate non-regular files.
1805 - Improve exit message from ControlMaster clients.
1806 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1807 whereupon it would exit with a fatal error (closes: #365541).
1808 - pam_end() was not being called if authentication failed
1809 (closes: #405041).
1810 - Manual page datestamps updated (closes: #433181).
1811 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1812 - Includes documentation on copying files with colons using scp
1813 (closes: #303453).
1814 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1815 (closes: #453285).
1816 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1817 * Refactor debian/rules configure and make invocations to make development
1818 easier.
1819 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1820 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1821 * Document the non-default options we set as standard in ssh_config(5) and
1822 sshd_config(5) (closes: #327886, #345628).
1823 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1824 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1825 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1826 * Update copyright dates for Kerberos patch in debian/copyright.head.
1827 * Policy version 3.7.3: no changes required.
1828
1829 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1830
1831openssh (1:4.6p1-7) unstable; urgency=low
1832
1833 * Don't build PIE executables on m68k (closes: #451192).
1834 * Use autotools-dev's recommended configure --build and --host options.
1835 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1836 rather than Matthew.
1837 * Check whether deluser exists in postrm (closes: #454085).
1838
1839 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1840
1841openssh (1:4.6p1-6) unstable; urgency=low
1842
1843 * Remove blank line between head comment and first template in
1844 debian/openssh-server.templates.master; apparently it confuses some
1845 versions of debconf.
1846 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1847 Pospisek; closes: #441817).
1848 * Discard error output from dpkg-query in preinsts, in case the ssh
1849 metapackage is not installed.
1850 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1851 (closes: #450632).
1852 * Suppress error from debian/rules if lsb-release is not installed.
1853 * Don't ignore errors from 'make -C contrib clean'.
1854 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1855 Desktop Menu Specification.
1856 * debconf template translations:
1857 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1858 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1859 closes: #447145).
1860
1861 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1862
1863openssh (1:4.6p1-5) unstable; urgency=low
1864
1865 * Identify ssh as a metapackage rather than a transitional package. It's
1866 still useful as a quick way to install both the client and the server.
1867 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1868 Simó; closes: #221675).
1869 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1870 Eisentraut; closes: #291534).
1871 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1872 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1873 closes: #234627).
1874 * Build-depend on libselinux1-dev on lpia.
1875 * openssh-client Suggests: keychain.
1876 * debconf template translations:
1877 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1878
1879 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1880
1881openssh (1:4.6p1-4) unstable; urgency=low
1882
1883 * Don't build PIE executables on hppa, as they crash.
1884
1885 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1886
1887openssh (1:4.6p1-3) unstable; urgency=low
1888
1889 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1890 * Fix broken switch fallthrough when SELinux is running in permissive mode
1891 (closes: #430838).
1892 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1893
1894 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1895
1896openssh (1:4.6p1-2) unstable; urgency=low
1897
1898 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1899 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1900 (i.e. before the logging system is initialised).
1901 * Suppress "Connection to <host> closed" and "Connection to master closed"
1902 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1903 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1904 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1905 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1906 sshd_config(5).
1907 * Add try-restart action to init script.
1908 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1909 interfaces appear (LP: #103436).
1910 * Backport from upstream:
1911 - Move C/R -> kbdint special case to after the defaults have been
1912 loaded, which makes ChallengeResponse default to yes again. This was
1913 broken by the Match changes and not fixed properly subsequently
1914 (closes: #428968).
1915 - Silence spurious error messages from hang-on-exit fix
1916 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1917
1918 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1919
1920openssh (1:4.6p1-1) unstable; urgency=low
1921
1922 * New upstream release (closes: #395507, #397961, #420035). Important
1923 changes not previously backported to 4.3p2:
1924 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1925 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1926 used to determine the validity of usernames on some platforms.
1927 + Implemented conditional configuration in sshd_config(5) using the
1928 "Match" directive. This allows some configuration options to be
1929 selectively overridden if specific criteria (based on user, group,
1930 hostname and/or address) are met. So far a useful subset of
1931 post-authentication options are supported and more are expected to
1932 be added in future releases.
1933 + Add support for Diffie-Hellman group exchange key agreement with a
1934 final hash of SHA256.
1935 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1936 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1937 the execution of the specified command regardless of what the user
1938 requested. This is very useful in conjunction with the new "Match"
1939 option.
1940 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1941 permitopen="..." authorized_keys option, allowing fine-grained
1942 control over the port-forwardings that a user is allowed to
1943 establish.
1944 + Add optional logging of transactions to sftp-server(8).
1945 + ssh(1) will now record port numbers for hosts stored in
1946 ~/.ssh/known_hosts when a non-standard port has been requested
1947 (closes: #50612).
1948 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1949 non-zero exit code) when requested port forwardings could not be
1950 established.
1951 + Extend sshd_config(5) "SubSystem" declarations to allow the
1952 specification of command-line arguments.
1953 + Replacement of all integer overflow susceptible invocations of
1954 malloc(3) and realloc(3) with overflow-checking equivalents.
1955 + Many manpage fixes and improvements.
1956 + Add optional support for OpenSSL hardware accelerators (engines),
1957 enabled using the --with-ssl-engine configure option.
1958 + Tokens in configuration files may be double-quoted in order to
1959 contain spaces (closes: #319639).
1960 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1961 session exits very quickly (closes: #307890).
1962 + Fix some incorrect buffer allocation calculations (closes: #410599).
1963 + ssh-add doesn't ask for a passphrase if key file permissions are too
1964 liberal (closes: #103677).
1965 + Likewise, ssh doesn't ask either (closes: #99675).
1966 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1967 + sshd now allows the enabling and disabling of authentication methods
1968 on a per user, group, host and network basis via the Match directive
1969 in sshd_config.
1970 + Fixed an inconsistent check for a terminal when displaying scp
1971 progress meter (closes: #257524).
1972 + Fix "hang on exit" when background processes are running at the time
1973 of exit on a ttyful/login session (closes: #88337).
1974 * Update to current GSSAPI patch from
1975 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1976 install ChangeLog.gssapi.
1977 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1978 * Use LSB functions in init scripts, and add an LSB-style header (partly
1979 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1980 * Move init script start links to S16, move rc1 stop link to K84, and
1981 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1982 closes: #122188).
1983 * Emit a slightly more informative message from the init script if
1984 /dev/null has somehow become not a character device (closes: #369964).
1985 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1986 * Merge from Ubuntu:
1987 - Build position-independent executables (only for debs, not for udebs)
1988 to take advantage of address space layout randomisation.
1989 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1990 the default path.
1991 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1992 openssh-client dependency.
1993
1994 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1995
1996openssh (1:4.3p2-11) unstable; urgency=low
1997
1998 * It's been four and a half years now since I took over as "temporary"
1999 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2000 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2001 as Uploaders.
2002 * Use dpkg-query to fetch conffile md5sums rather than parsing
2003 /var/lib/dpkg/status directly.
2004 * openssh-client Suggests: libpam-ssh (closes: #427840).
2005 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2006 exits successfully if sshd is already running (closes: #426858).
2007
2008 * Apply results of debconf templates and package descriptions review by
2009 debian-l10n-english (closes: #420107, #420742).
2010 * debconf template translations:
2011 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2012 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2013 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2014 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2015 closes: #420651).
2016 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2017 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2018 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2019 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2020 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2021 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2022 - Update Italian (thanks, Luca Monducci; closes: #421348).
2023 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2024 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2025 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2026 closes: #420862).
2027 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2028 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2029 - Update French (thanks, Christian Perrier).
2030 - Add Korean (thanks, Sunjae Park; closes: #424008).
2031 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2032
2033 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2034
2035openssh (1:4.3p2-10) unstable; urgency=low
2036
2037 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2038 * Increase MAX_SESSIONS to 64.
2039
2040 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2041
2042openssh (1:4.3p2-9) unstable; urgency=high
2043
2044 [ Russ Allbery ]
2045 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2046 (closes: #404863).
2047 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2048
2049 [ Colin Watson ]
2050 * debconf template translations:
2051 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2052
2053 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2054
2055openssh (1:4.3p2-8) unstable; urgency=medium
2056
2057 [ Vincent Untz ]
2058 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2059 icon extension from .desktop file (closes:
2060 https://launchpad.net/bugs/27152).
2061
2062 [ Colin Watson ]
2063 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2064 sufficient to replace conffiles (closes: #402804).
2065 * Make GSSAPICleanupCreds a compatibility alias for
2066 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2067 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2068 away from them on upgrade.
2069 * It turns out that the people who told me that removing a conffile in the
2070 preinst was sufficient to have dpkg replace it without prompting when
2071 moving a conffile between packages were very much mistaken. As far as I
2072 can tell, the only way to do this reliably is to write out the desired
2073 new text of the conffile in the preinst. This is gross, and requires
2074 shipping the text of all conffiles in the preinst too, but there's
2075 nothing for it. Fortunately this nonsense is only required for smooth
2076 upgrades from sarge.
2077 * debconf template translations:
2078 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2079
2080 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2081
2082openssh (1:4.3p2-7) unstable; urgency=medium
2083
2084 [ Colin Watson ]
2085 * Ignore errors from usermod when changing sshd's shell, since it will
2086 fail if the sshd user is not local (closes: #398436).
2087 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2088 to avoid unnecessary conffile resolution steps for administrators
2089 (thanks, Jari Aalto; closes: #335259).
2090 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2091 Pfaff; closes: #391248).
2092 * When installing openssh-client or openssh-server from scratch, remove
2093 any unchanged conffiles from the pre-split ssh package to work around a
2094 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2095
2096 [ Russ Allbery ]
2097 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2098 in sshd_config (closes: #390986).
2099 * Default client to attempting GSSAPI authentication.
2100 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2101 found.
2102 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2103 delegation (closes: #401483).
2104
2105 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2106
2107openssh (1:4.3p2-6) unstable; urgency=low
2108
2109 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2110 * Backport from 4.5p1:
2111 - Fix a bug in the sshd privilege separation monitor that weakened its
2112 verification of successful authentication. This bug is not known to be
2113 exploitable in the absence of additional vulnerabilities.
2114 * openssh-server Suggests: molly-guard (closes: #395473).
2115 * debconf template translations:
2116 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2117
2118 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2119
2120openssh (1:4.3p2-5.1) unstable; urgency=low
2121
2122 * NMU to update SELinux patch, bringing it in line with current selinux
2123 releases. The patch for this NMU is simply the Bug#394795 patch,
2124 and no other changes. (closes: #394795)
2125
2126 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2127
2128openssh (1:4.3p2-5) unstable; urgency=low
2129
2130 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2131 * debconf template translations:
2132 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2133
2134 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2135
2136openssh (1:4.3p2-4) unstable; urgency=high
2137
2138 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2139 patch yet):
2140 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2141 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2142 time expired (closes: #389995).
2143 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2144 signal handler was vulnerable to a race condition that could be
2145 exploited to perform a pre-authentication denial of service. On
2146 portable OpenSSH, this vulnerability could theoretically lead to
2147 pre-authentication remote code execution if GSSAPI authentication is
2148 enabled, but the likelihood of successful exploitation appears remote.
2149
2150 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2151 Hertzog; closes: #369395).
2152 * Remove no-longer-used ssh/insecure_rshd debconf template.
2153 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2154
2155 * debconf template translations:
2156 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2157 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2158 closes: #382966).
2159
2160 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2161
2162openssh (1:4.3p2-3) unstable; urgency=low
2163
2164 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2165 https://launchpad.net/bugs/50702).
2166 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2167 Introduces dependency on passwd for usermod.
2168 * debconf template translations:
2169 - Update French (thanks, Denis Barbier; closes: #368503).
2170 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2171 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2172
2173 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2174
2175openssh (1:4.3p2-2) unstable; urgency=low
2176
2177 * Include commented-out pam_access example in /etc/pam.d/ssh.
2178 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2179 server configuration, as otherwise 'sshd -t' will complain about the
2180 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2181 * debconf template translations:
2182 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2183 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2184 - Update Italian (thanks, Luca Monducci; closes: #367186).
2185 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2186 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2187
2188 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2189
2190openssh (1:4.3p2-1) unstable; urgency=low
2191
2192 * New upstream release (closes: #361032).
2193 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2194 subshell to perform local to local, and remote to remote copy
2195 operations. This subshell exposed filenames to shell expansion twice;
2196 allowing a local attacker to create filenames containing shell
2197 metacharacters that, if matched by a wildcard, could lead to execution
2198 of attacker-specified commands with the privilege of the user running
2199 scp (closes: #349645).
2200 - Add support for tunneling arbitrary network packets over a connection
2201 between an OpenSSH client and server via tun(4) virtual network
2202 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2203 between the client and server providing real network connectivity at
2204 layer 2 or 3. This feature is experimental.
2205 - Reduce default key length for new DSA keys generated by ssh-keygen
2206 back to 1024 bits. DSA is not specified for longer lengths and does
2207 not fully benefit from simply making keys longer. As per FIPS 186-2
2208 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2209 smaller or larger than 1024 bits.
2210 - Fixed X forwarding failing to start when the X11 client is executed in
2211 background at the time of session exit.
2212 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2213 without arguments (closes: #114894).
2214 - Fix timing variance for valid vs. invalid accounts when attempting
2215 Kerberos authentication.
2216 - Ensure that ssh always returns code 255 on internal error
2217 (closes: #259865).
2218 - Cleanup wtmp files on SIGTERM when not using privsep.
2219 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2220 lingering sockets from previous session (X11 applications can
2221 sometimes not connect to 127.0.0.1:60xx) (closes:
2222 https://launchpad.net/bugs/25528).
2223 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2224 duping /dev/null to them if necessary.
2225 - Xauth list invocation had bogus "." argument.
2226 - Remove internal assumptions on key exchange hash algorithm and output
2227 length, preparing OpenSSH for KEX methods with alternate hashes.
2228 - Ignore junk sent by a server before it sends the "SSH-" banner.
2229 - Many manual page improvements.
2230 - Lots of cleanups, including fixes to memory leaks on error paths and
2231 possible crashes.
2232 * Update to current GSSAPI patch from
2233 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2234 (closes: #352042).
2235 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2236 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2237 when PAM is enabled, but relies on PAM to do it.
2238 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2239 (closes: #349896).
2240 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2241 templates to make boolean short descriptions end with a question mark
2242 and to avoid use of the first person.
2243 * Ship README.tun.
2244 * Policy version 3.7.2: no changes required.
2245 * debconf template translations:
2246 - Update Italian (thanks, Luca Monducci; closes: #360348).
2247 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2248
2249 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2250
2251openssh (1:4.2p1-8) unstable; urgency=low
2252
2253 [ Frans Pop ]
2254 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2255 rather than constructing udebs by steam.
2256 * Require debhelper 5.0.22, which generates correct shared library
2257 dependencies for udebs (closes: #360068). This build-dependency can be
2258 ignored if building on sarge.
2259
2260 [ Colin Watson ]
2261 * Switch to debhelper compatibility level 4, since we now require
2262 debhelper 4 even on sarge anyway for udeb support.
2263
2264 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2265
2266openssh (1:4.2p1-7) unstable; urgency=low
2267
2268 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2269 rather than the deb. Fixed.
2270
2271 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2272
2273openssh (1:4.2p1-6) unstable; urgency=low
2274
2275 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2276 to the normal and superuser paths and /usr/games to the normal path.
2277 * When the client receives a signal, don't fatal() with "Killed by signal
2278 %d." (which produces unhelpful noise on stderr and causes confusion for
2279 users of some applications that wrap ssh); instead, generate a debug
2280 message and exit with the traditional status (closes: #313371).
2281 * debconf template translations:
2282 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2283 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2284 closes: #341371).
2285 - Correct erroneously-changed Last-Translator headers in Greek and
2286 Spanish translations.
2287
2288 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2289
2290openssh (1:4.2p1-5) unstable; urgency=low
2291
2292 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2293 * Build-depend on libselinux1-dev on armeb.
2294 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2295 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2296 transition, since otherwise who knows what the buildds will do. If
2297 you're building openssh yourself, you can safely ignore this and use an
2298 older libssl-dev.
2299
2300 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2301
2302openssh (1:4.2p1-4) unstable; urgency=low
2303
2304 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2305 (closes: #328606).
2306
2307 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2308
2309openssh (1:4.2p1-3) unstable; urgency=low
2310
2311 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2312 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2313 different version of the gssapi authentication method (thanks, Aaron M.
2314 Ucko; closes: #328388).
2315 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2316 the woody-compatibility hack works even with po-debconf 0.9.0.
2317
2318 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2319
2320openssh (1:4.2p1-2) unstable; urgency=low
2321
2322 * Annotate 1:4.2p1-1 changelog with CVE references.
2323 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2324 - Add GSSAPI key exchange support from
2325 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2326 Frost).
2327 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2328 - openssh-client and openssh-server replace ssh-krb5.
2329 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2330 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2331 gss-serv-krb5.c.
2332
2333 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2334
2335openssh (1:4.2p1-1) unstable; urgency=low
2336
2337 * New upstream release.
2338 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2339 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2340 port forwardings when no listen address was explicitly specified
2341 (closes: #326065).
2342 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2343 credentials. This code is only built in openssh-krb5, not openssh, but
2344 I mention the CVE reference here anyway for completeness.
2345 - Add a new compression method ("Compression delayed") that delays zlib
2346 compression until after authentication, eliminating the risk of zlib
2347 vulnerabilities being exploited by unauthenticated users. Note that
2348 users of OpenSSH versions earlier than 3.5 will need to disable
2349 compression on the client or set "Compression yes" (losing this
2350 security benefit) on the server.
2351 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2352 from 1024 to 2048 bits (closes: #181162).
2353 - Many bugfixes and improvements to connection multiplexing.
2354 - Don't pretend to accept $HOME (closes: #208648).
2355 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2356 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2357 problems when ssh is left un-upgraded (closes: #324695).
2358 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2359 At least when X11UseLocalhost is turned on, which is the default, the
2360 security risks of using X11 forwarding are risks to the client, not to
2361 the server (closes: #320104).
2362
2363 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2364
2365openssh (1:4.1p1-7) unstable; urgency=low
2366
2367 * Do the IDEA host key check on a temporary file to avoid altering
2368 /etc/ssh/ssh_host_key itself (closes: #312312).
2369 * Work around the ssh-askpass alternative somehow ending up in manual mode
2370 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2371 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2372 * Fix XSIish uses of 'test' in openssh-server.preinst.
2373 * Policy version 3.6.2: no changes required.
2374
2375 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2376
2377openssh (1:4.1p1-6) unstable; urgency=low
2378
2379 * Fix one-character typo that meant the binaries in openssh-client and
2380 openssh-server got recompiled with the wrong options during
2381 'debian/rules install' (closes: #317088, #317238, #317241).
2382
2383 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2384
2385openssh (1:4.1p1-5) unstable; urgency=low
2386
2387 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2388 * Drop priority of ssh to extra to match the override file.
2389 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2390 /usr/share/doc/openssh-client (closes: #314745).
2391 * Ship README.dns (closes: #284874).
2392 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2393 permissions (closes: #314956).
2394 * Allow ~/.ssh/config to be group-writable, provided that the group in
2395 question contains only the file's owner (closes: #314347).
2396 * debconf template translations:
2397 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2398 closes: #315477).
2399 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2400
2401 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2402
2403openssh (1:4.1p1-4) unstable; urgency=low
2404
2405 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2406 only conflicts with ssh (closes: #312475).
2407 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2408 - Added SELinux capability, and turned it on be default. Added
2409 restorecon calls in preinst and postinst (should not matter if the
2410 machine is not SELinux aware). By and large, the changes made should
2411 have no effect unless the rules file calls --with-selinux; and even
2412 then there should be no performance hit for machines not actively
2413 running SELinux.
2414 - Modified the preinst and postinst to call restorecon to set the
2415 security context for the generated public key files.
2416 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2417 may want to also include pam_selinux.so.
2418 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2419 are available.
2420 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2421 /usr/lib/openssh/sftp-server (closes: #312891).
2422 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2423 * debconf template translations:
2424 - Update German (thanks, Jens Seidel; closes: #313949).
2425
2426 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2427
2428openssh (1:4.1p1-3) unstable; urgency=low
2429
2430 * Upload to unstable.
2431
2432 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2433
2434openssh (1:4.1p1-2) experimental; urgency=low
2435
2436 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2437 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2438 this should edit sshd_config instead (closes: #147212).
2439 * Since ssh-keysign isn't used by default (you need to set
2440 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2441 question to ask whether it should be setuid is overkill, and the
2442 question text had got out of date anyway. Remove this question, ship
2443 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2444 debconf question was previously set to false.
2445 * Add lintian overrides for the above (setuid-binary,
2446 no-debconf-templates).
2447 * Fix picky lintian errors about slogin symlinks.
2448 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2449 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2450
2451 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2452
2453openssh (1:4.1p1-1) experimental; urgency=low
2454
2455 * New upstream release.
2456 - Normalise socket addresses returned by get_remote_hostname(), fixing
2457 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2458 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2459 (closes: #295757, #308868, and possibly others; may open other bugs).
2460 Use PAM password authentication to avoid #278394. In future I may
2461 provide two sets of binaries built with and without this option, since
2462 it seems I can't win.
2463 * Disable ChallengeResponseAuthentication in new installations, returning
2464 to PasswordAuthentication by default, since it now supports PAM and
2465 apparently works better with a non-threaded sshd (closes: #247521).
2466 * openssh-server Suggests: rssh (closes: #233012).
2467 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2468 and configuration files to match (closes: #87900, #151321).
2469 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2470 (closes: #141979).
2471
2472 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2473
2474openssh (1:4.0p1-1) experimental; urgency=low
2475
2476 * New upstream release.
2477 - Port-forwarding specifications now take optional bind addresses, and
2478 the server allows client-specified bind addresses for remote port
2479 forwardings when configured with "GatewayPorts clientspecified"
2480 (closes: #87253, #192206).
2481 - ssh and ssh-keyscan now support hashing of known_hosts files for
2482 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2483 managing known_hosts files, which understand hashing.
2484 - sftp supports command history and editing support using libedit
2485 (closes: #287013).
2486 - Have scp and sftp wait for the spawned ssh to exit before they exit
2487 themselves, allowing ssh to restore terminal modes (closes: #257130).
2488 - Improved the handling of bad data in authorized_keys files,
2489 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2490 in keys only produce errors in auth.log now (closes: #220726).
2491 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2492 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2493 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2494 closes: #296487).
2495 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2496 * Hurd build fixes (although sshd still doesn't work):
2497 - Restore X forwarding fix from #102991, lost somewhere along the way.
2498 - Link with -lcrypt.
2499 - Link with -lpthread rather than -pthread.
2500 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2501 satisfy build-dependencies.
2502 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2503 * Enable HashKnownHosts by default. This only affects new entries; use
2504 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2505 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2506 (closes: #307069).
2507 * debconf template translations:
2508 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2509 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2510 - Synchronise Spanish with sarge branch (thanks, Javier
2511 Fernández-Sanguino Peña; closes: #298536).
2512 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2513
2514 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2515
2516openssh (1:3.9p1-3) experimental; urgency=low
2517
2518 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2519 * Add debian/watch file.
2520
2521 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2522
2523openssh (1:3.9p1-2) experimental; urgency=low
2524
2525 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2526 appears to be sufficient and more useful (closes: #162996).
2527 * Depend on debconf | debconf-2.0.
2528 * Drop LoginGraceTime back to the upstream default of two minutes on new
2529 installs (closes: #289573).
2530 * debconf template translations from Ubuntu bug #1232:
2531 - Update Greek (thanks, Logiotatidis George).
2532 - Update Spanish (thanks, Santiago Erquicia).
2533
2534 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2535
2536openssh (1:3.9p1-1) experimental; urgency=low
2537
2538 * New upstream release.
2539 - PAM password authentication implemented again (closes: #238699,
2540 #242119).
2541 - Implemented the ability to pass selected environment variables between
2542 the client and the server.
2543 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2544 (closes: #228828).
2545 - Fix res_query detection (closes: #242462).
2546 - 'ssh -c' documentation improved (closes: #265627).
2547 * Pass LANG and LC_* environment variables from the client by default, and
2548 accept them to the server by default in new installs, although not on
2549 upgrade (closes: #264024).
2550 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2551 * Expand on openssh-client package description (closes: #273831).
2552
2553 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2554
2555openssh (1:3.8.1p1-14) experimental; urgency=low
2556
2557 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2558 * Fix timing information leak allowing discovery of invalid usernames in
2559 PAM keyboard-interactive authentication (backported from a patch by
2560 Darren Tucker; closes: #281595).
2561 * Make sure that there's a delay in PAM keyboard-interactive
2562 authentication when PermitRootLogin is not set to yes and the correct
2563 root password is entered (closes: #248747).
2564
2565 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2566
2567openssh (1:3.8.1p1-13) experimental; urgency=low
2568
2569 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2570 * debconf template translations:
2571 - Update Dutch (thanks, cobaco; closes: #278715).
2572 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2573
2574 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2575
2576openssh (1:3.8.1p1-12) experimental; urgency=low
2577
2578 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2579 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2580 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2581 implementations apparently have problems with the long version string.
2582 This is of course a bug in those implementations, but since the extent
2583 of the problem is unknown it's best to play safe (closes: #275731).
2584 * debconf template translations:
2585 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2586 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2587 - Update French (thanks, Denis Barbier; closes: #276703).
2588 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2589
2590 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2591
2592openssh (1:3.8.1p1-11) experimental; urgency=high
2593
2594 * Move sshd_config(5) to openssh-server, where it belongs.
2595 * If PasswordAuthentication is disabled, then offer to disable
2596 ChallengeResponseAuthentication too. The current PAM code will attempt
2597 password-style authentication if ChallengeResponseAuthentication is
2598 enabled (closes: #250369).
2599 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2600 later and then upgraded. Sorry about that ... for this reason, the
2601 default answer is to leave ChallengeResponseAuthentication enabled.
2602
2603 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2604
2605openssh (1:3.8.1p1-10) experimental; urgency=low
2606
2607 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2608 too many GNOME people tell me it's the wrong thing to be doing. I've
2609 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2610
2611 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2612
2613openssh (1:3.8.1p1-9) experimental; urgency=low
2614
2615 * Split the ssh binary package into openssh-client and openssh-server
2616 (closes: #39741). openssh-server depends on openssh-client for some
2617 common functionality; it didn't seem worth creating yet another package
2618 for this. openssh-client is priority standard, openssh-server optional.
2619 * New transitional ssh package, priority optional, depending on
2620 openssh-client and openssh-server. May be removed once nothing depends
2621 on it.
2622 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2623 for the maintainer scripts to find out what version we're upgrading from
2624 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2625 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2626 and ssh/user_environment_tell.
2627 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2628 happens even though we don't know what version we're upgrading from.
2629 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2630 (until sarge+2) it's still honoured to avoid breaking existing
2631 configurations, but the right approach is now to remove the
2632 openssh-server package if you don't want to run the server. Add a NEWS
2633 item to that effect.
2634
2635 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2636
2637openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2638
2639 * Fix timing information leak allowing discovery of invalid usernames in
2640 PAM keyboard-interactive authentication (backported from a patch by
2641 Darren Tucker; closes: #281595).
2642 * Make sure that there's a delay in PAM keyboard-interactive
2643 authentication when PermitRootLogin is not set to yes and the correct
2644 root password is entered (closes: #248747).
2645
2646 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2647
2648openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2649
2650 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2651 * debconf template translations:
2652 - Update Dutch (thanks, cobaco; closes: #278715).
2653 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2654
2655 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2656
2657openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2658
2659 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2660 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2661 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2662 implementations apparently have problems with the long version string.
2663 This is of course a bug in those implementations, but since the extent
2664 of the problem is unknown it's best to play safe (closes: #275731).
2665 * debconf template translations:
2666 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2667 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2668 - Update French (thanks, Denis Barbier; closes: #276703).
2669 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2670
2671 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2672
2673openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2674
2675 * If PasswordAuthentication is disabled, then offer to disable
2676 ChallengeResponseAuthentication too. The current PAM code will attempt
2677 password-style authentication if ChallengeResponseAuthentication is
2678 enabled (closes: #250369).
2679 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2680 later and then upgraded. Sorry about that ... for this reason, the
2681 default answer is to leave ChallengeResponseAuthentication enabled.
2682
2683 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2684
2685openssh (1:3.8.1p1-8) unstable; urgency=high
2686
2687 * Matthew Vernon:
2688 - Add a GPL exception to the licensing terms of the Debian patch
2689 (closes: #211644).
2690
2691 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2692
2693openssh (1:3.8.1p1-7) unstable; urgency=low
2694
2695 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2696 Blank's request (closes: #260800).
2697
2698 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2699
2700openssh (1:3.8.1p1-6) unstable; urgency=low
2701
2702 * Implement hack in
2703 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2704 openssh-client-udeb to show up as a retrievable debian-installer
2705 component.
2706 * Generate host keys in postinst only if the relevant HostKey directives
2707 are found in sshd_config (closes: #87946).
2708
2709 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2710
2711openssh (1:3.8.1p1-5) unstable; urgency=medium
2712
2713 * Update German debconf template translation (thanks, Helge Kreutzmann;
2714 closes: #252226).
2715 * Remove Suggests: dnsutils, as it was only needed for
2716 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2717 * Disable shadow password support in openssh-server-udeb.
2718 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2719 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2720 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2721 handler kill the PAM thread if its waitpid() call returns 0, as well as
2722 the previous check for -1 (closes: #252676).
2723 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2724 more; oh well.
2725
2726 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2727
2728openssh (1:3.8.1p1-4) unstable; urgency=medium
2729
2730 * Kill off PAM thread if privsep slave dies (closes: #248125).
2731
2732 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2733
2734openssh (1:3.8.1p1-3) unstable; urgency=low
2735
2736 * Add ssh-keygen to openssh-server-udeb.
2737
2738 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2739
2740openssh (1:3.8.1p1-2) unstable; urgency=low
2741
2742 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2743 closes: #248748).
2744 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2745 (not yet uploaded).
2746 * Restore ssh-askpass-gnome binary, lost by mistake.
2747 * Don't link against libnsl in udeb builds.
2748
2749 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2750
2751openssh (1:3.8.1p1-1) unstable; urgency=low
2752
2753 * New upstream release.
2754 - Use a longer buffer for tty names in utmp (closes: #247538).
2755 * Make sure there's a newline at the end of sshd_config before adding
2756 'UsePAM yes' (closes: #244829).
2757 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2758 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2759 documents the obsolete SSH1 protocol, not to mention that it was never a
2760 real RFC but only an Internet-Draft. It's available from
2761 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2762 it for some reason.
2763 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2764 in debian-installer. They still need libnss_files to be supplied in udeb
2765 form by glibc.
2766 * Work around lack of res_query weak alias in libresolv on amd64 (see
2767 #242462, awaiting real fix upstream).
2768 * Fix grammar in sshd(8) (closes: #238753).
2769 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2770 * Update Polish debconf template translation (thanks, Emil Nowak;
2771 closes: #242808).
2772 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2773 closes: #246068).
2774
2775 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2776
2777openssh (1:3.8p1-3) unstable; urgency=low
2778
2779 * Remove deprecated ReverseMappingCheck option from newly generated
2780 sshd_config files (closes: #239987).
2781 * Build everything apart from contrib in a subdirectory, to allow for
2782 multiple builds.
2783 * Some older kernels are missing setresuid() and setresgid(), so don't try
2784 to use them. setreuid() and setregid() will do well enough for our
2785 purposes (closes: #239999).
2786
2787 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2788
2789openssh (1:3.8p1-2) unstable; urgency=medium
2790
2791 * Disable PasswordAuthentication for new installations (closes: #236810).
2792 * Turn off the new ForwardX11Trusted by default, returning to the
2793 semantics of 3.7 and earlier, since it seems immature and causes far too
2794 many problems with existing setups. See README.Debian for details
2795 (closes: #237021).
2796
2797 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2798
2799openssh (1:3.8p1-1) unstable; urgency=low
2800
2801 * New upstream release (closes: #232281):
2802 - New PAM implementation based on that in FreeBSD. This runs PAM session
2803 modules before dropping privileges (closes: #132681, #150968).
2804 - Since PAM session modules are run as root, we can turn pam_limits back
2805 on by default, and it no longer spits out "Operation not permitted" to
2806 syslog (closes: #171673).
2807 - Password expiry works again (closes: #153235).
2808 - 'ssh -q' suppresses login banner (closes: #134589).
2809 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2810 - ssh-add prints key comment on each prompt (closes: #181869).
2811 - Punctuation formatting fixed in man pages (closes: #191131).
2812 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2813 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2814 than this, to maintain the standard Debian sshd configuration.
2815 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2816 sshd_config on upgrade. Neither option is supported any more.
2817 * Privilege separation and PAM are now properly supported together, so
2818 remove both debconf questions related to them and simply set it
2819 unconditionally in newly generated sshd_config files (closes: #228838).
2820 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2821 compatibility alias. The semantics differ slightly, though; see
2822 ssh_config(5) for details.
2823 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2824 documented in ssh_config(5), it's not as good as the SSH2 version.
2825 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2826 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2827 * Update config.guess and config.sub from autotools-dev 20040105.1.
2828 * Darren Tucker:
2829 - Reset signal status when starting pam auth thread, prevent hanging
2830 during PAM keyboard-interactive authentications.
2831 - Fix a non-security-critical segfault in PAM authentication.
2832 * Add debconf template translations:
2833 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2834 - Italian (thanks, Renato Gini; closes: #234777).
2835
2836 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2837
2838openssh (1:3.6.1p2-12) unstable; urgency=low
2839
2840 * Update Spanish debconf template translation (thanks, Javier
2841 Fernández-Sanguino Peña; closes: #228242).
2842 * Add debconf template translations:
2843 - Czech (thanks, Miroslav Kure; closes: #230110).
2844 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2845
2846 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2847
2848openssh (1:3.6.1p2-11) unstable; urgency=low
2849
2850 * Comment out pam_limits in default configuration, for now at least
2851 (closes: #198254).
2852 * Use invoke-rc.d (if it exists) to run the init script.
2853 * Backport format string bug fix in sshconnect.c (closes: #225238).
2854 * ssh-copy-id exits if ssh fails (closes: #215252).
2855
2856 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2857
2858openssh (1:3.6.1p2-10) unstable; urgency=low
2859
2860 * Use --retry in init script when restarting rather than sleeping, to make
2861 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2862 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2863 * Update debconf template translations:
2864 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2865 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2866 - Japanese (thanks, Kenshi Muto; closes: #212497).
2867 - Russian (thanks, Ilgiz Kalmetev).
2868 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2869 * Add Dutch debconf template translation (thanks, cobaco;
2870 closes: #215372).
2871 * Update config.guess and config.sub from autotools-dev 20031007.1
2872 (closes: #217696).
2873 * Implement New World Order for PAM configuration, including
2874 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2875 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2876 in your environment. See README.Debian.
2877 * Add more commentary to /etc/pam.d/ssh.
2878
2879 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2880
2881openssh (1:3.6.1p2-9) unstable; urgency=high
2882
2883 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2884 closes: #211434).
2885
2886 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2887
2888openssh (1:3.6.1p2-8) unstable; urgency=high
2889
2890 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2891 (closes: #211324).
2892
2893 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2894
2895openssh (1:3.6.1p2-7) unstable; urgency=high
2896
2897 * Update debconf template translations:
2898 - French (thanks, Christian Perrier; closes: #208801).
2899 - Japanese (thanks, Kenshi Muto; closes: #210380).
2900 * Some small improvements to the English templates courtesy of Christian
2901 Perrier. I've manually unfuzzied a few translations where it was
2902 obvious, on Christian's advice, but the others will have to be updated.
2903 * Document how to generate an RSA1 host key (closes: #141703).
2904 * Incorporate NMU fix for early buffer expansion vulnerability,
2905 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2906
2907 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2908
2909openssh (1:3.6.1p2-6.0) unstable; urgency=high
2910
2911 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2912
2913 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2914
2915openssh (1:3.6.1p2-6) unstable; urgency=medium
2916
2917 * Use a more CVS-friendly means of setting SSH_VERSION.
2918 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2919 Luis Lopes; closes: #208036).
2920 * Don't run 'sshd -t' in init script if the server isn't to be run
2921 (closes: #197576).
2922 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2923 information leakage due to PAM issues with upstream's recent security
2924 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2925 * Policy version 3.6.1: recode this changelog to UTF-8.
2926
2927 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2928
2929openssh (1:3.6.1p2-5) unstable; urgency=low
2930
2931 * Disable cmsg_type check for file descriptor passing when running on
2932 Linux 2.0 (closes: #150976). Remove comments about non-functional
2933 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2934 debconf questions and from README.Debian, since it should all now work.
2935 * Fix "defails" typo in generated sshd_config (closes: #206484).
2936 * Backport upstream patch to strip trailing whitespace (including
2937 newlines) from configuration directives (closes: #192079).
2938
2939 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2940
2941openssh (1:3.6.1p2-4) unstable; urgency=low
2942
2943 * getent can get just one key; no need to use grep (thanks, James Troup).
2944 * Move /usr/local/bin to the front of the default path, following
2945 /etc/login.defs (closes: #201150).
2946 * Remove specifics of problematic countries from package description
2947 (closes: #197040).
2948 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2949 Yagüe; closes: #198456).
2950 * Backport upstream patch to pass monitor signals through to child
2951 (closes: #164797).
2952
2953 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2954
2955openssh (1:3.6.1p2-3) unstable; urgency=low
2956
2957 * Update French debconf template translation (thanks, Christian Perrier;
2958 closes: #194323).
2959 * Version the adduser dependency for --no-create-home (closes: #195756).
2960 * Add a version of moduli(5), namely revision 1.7 of
2961 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2962 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2963
2964 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2965
2966openssh (1:3.6.1p2-2) unstable; urgency=low
2967
2968 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2969 doesn't deal with permissions changes on conffiles (closes: #192966).
2970 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2971 * Add GPL location to copyright file.
2972 * Remove debian/postinst.old.
2973 * Switch to po-debconf, with some careful manual use of po2debconf to
2974 ensure that the source package continues to build smoothly on woody
2975 (closes: #183986).
2976 * Update debconf template translations:
2977 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2978 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2979 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2980 "log.h:59: warning: conflicting types for built-in function `log'". The
2981 OpenSSH log() function has been renamed in upstream CVS.
2982
2983 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2984
2985openssh (1:3.6.1p2-1) unstable; urgency=medium
2986
2987 * New upstream release, including fix for PAM user-discovery security hole
2988 (closes: #191681).
2989 * Fix ChallengeResponseAuthentication default in generated sshd_config
2990 (closes: #106037).
2991 * Put newlines after full stops in man page documentation for
2992 ProtocolKeepAlives and SetupTimeOut.
2993 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2994 gnome-ssh-askpass with -g and -Wall flags.
2995 * Really ask ssh/new_config debconf question before trying to fetch its
2996 value (closes: #188721).
2997 * On purge, remove only the files we know about in /etc/ssh rather than
2998 the whole thing, and remove the directory if that leaves it empty
2999 (closes: #176679).
3000 * ssh has depended on debconf for some time now with no complaints, so:
3001 - Simplify the postinst by relying on debconf being present. (The absent
3002 case was buggy anyway.)
3003 - Get rid of "if you have not installed debconf" text in README.Debian,
3004 and generally update the "/usr/bin/ssh not SUID" entry.
3005 * More README.Debian work:
3006 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3007 make it easier for people to find the former. The upgrade issues
3008 should probably be sorted by version somehow.
3009 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3010 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3011
3012 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3013
3014openssh (1:3.6.1p1-1) unstable; urgency=low
3015
3016 * New upstream release (thanks, Laurence J. Lane).
3017 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3018 override file.
3019
3020 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3021
3022openssh (1:3.6p1-1) unstable; urgency=low
3023
3024 * New upstream release.
3025 - Workaround applied upstream for a bug in the interaction of glibc's
3026 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3027 - As such, it should now be safe to remove --with-ipv4-default, so
3028 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3029 of other merged bugs).
3030 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3031 - scp exits 1 if ssh fails (closes: #138400).
3032 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3033 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3034 (closes: #109795).
3035 * Install /etc/default/ssh non-executable (closes: #185537).
3036
3037 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3038
3039openssh (1:3.5p1-5) unstable; urgency=low
3040
3041 * Add /etc/default/ssh (closes: #161049).
3042 * Run the init script under 'set -e' (closes: #175010).
3043 * Change the default superuser path to include /sbin, /usr/sbin, and
3044 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3045 nice, but that belongs to another package. Without a defined API to
3046 retrieve its settings, parsing it is off-limits.
3047 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3048 support building on stable with GNOME 1, using the alternate
3049 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3050
3051 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3052
3053openssh (1:3.5p1-4) unstable; urgency=low
3054
3055 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3056 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3057 previously it was completely wrong anyway.
3058 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3059 question's default using that information, rather than using debconf as
3060 a registry. Other solutions may be better in the long run, but this is
3061 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3062 * Stop using pam_lastlog, as it doesn't currently work well as a session
3063 module when privilege separation is enabled; it can usually read
3064 /var/log/lastlog but can't write to it. Instead, just use sshd's
3065 built-in support, already enabled by default (closes: #151297, #169938).
3066 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3067 * Add a "this may take some time" warning when creating host keys on
3068 installation (part of #110094).
3069 * When restarting via the init script, check for sshd_not_to_be_run after
3070 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3071 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3072 strangeness (closes: #115138).
3073 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3074 stderr.
3075 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3076 * Rebuild with libssl0.9.7 (closes: #176983).
3077 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3078 be looked at.
3079
3080 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3081
3082openssh (1:3.5p1-3) unstable; urgency=low
3083
3084 * Happy new year!
3085 * Use getent rather than id to find out whether the sshd user exists
3086 (closes: #150974).
3087 * Remove some duplication from the postinst's ssh-keysign setuid code.
3088 * Replace db_text with db_input throughout debian/config. (db_text has
3089 been a compatibility wrapper since debconf 0.1.5.)
3090 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3091 * Use 'make install-nokeys', and disable unused debhelper commands,
3092 thereby forward-porting the last pieces of Zack Weinberg's patch
3093 (closes: #68341).
3094 * Move the man page for gnome-ssh-askpass from the ssh package to
3095 ssh-askpass-gnome (closes: #174449).
3096 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3097 '--' to terminate the list of options (closes: #171554).
3098 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3099 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3100 closes: #174757).
3101 * Document setgid ssh-agent's effect on certain environment variables in
3102 README.Debian (closes: #167974).
3103 * Document interoperability problems between scp and ssh.com's server in
3104 README.Debian, and suggest some workarounds (closes: #174662).
3105
3106 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3107
3108openssh (1:3.5p1-2) unstable; urgency=low
3109
3110 * Mention in the ssh package description that it provides both ssh and
3111 sshd (closes: #99680).
3112 * Create a system group for ssh-agent, not a user group (closes: #167669).
3113
3114 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3115
3116openssh (1:3.5p1-1) unstable; urgency=low
3117
3118 * New upstream release.
3119 - Fixes typo in ssh-add usage (closes: #152239).
3120 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3121 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3122 are deprecated for security reasons and will eventually go away. For
3123 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3124 sshd_config.
3125 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3126 actually doesn't matter, as it drops privileges immediately, but to
3127 avoid confusion the postinst creates a new 'ssh' group for it.
3128 * Obsolete patches:
3129 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3130 1:3.3p1-0.0woody1).
3131 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3132
3133 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3134 * Source the debconf confmodule at the top of the postrm rather than at
3135 the bottom, to avoid making future non-idempotency problems worse (see
3136 #151035).
3137 * Debconf templates:
3138 - Add Polish (thanks, Grzegorz Kusnierz).
3139 - Update French (thanks, Denis Barbier; closes: #132509).
3140 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3141 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3142 this is the selected ssh-askpass alternative (closes: #67775).
3143
3144 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3145
3146openssh (1:3.4p1-4) unstable; urgency=low
3147
3148 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3149 * Restore Russia to list of countries where encryption is problematic (see
3150 #148951 and http://www.average.org/freecrypto/).
3151 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3152 * Drop the PAM special case for hurd-i386 (closes: #99157).
3153 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3154 * Note in README.Debian that you need xauth from xbase-clients on the
3155 server for X11 forwarding (closes: #140269).
3156 * Use correct path to upstream README in copyright file (closes: #146037).
3157 * Document the units for ProtocolKeepAlives (closes: #159479).
3158 * Backport upstream patch to fix hostbased auth (closes: #117114).
3159 * Add -g to CFLAGS.
3160
3161 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3162
3163openssh (1:3.4p1-3) unstable; urgency=low
3164
3165 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3166 Matthew's request. (Normal service will resume in some months' time.)
3167 * Add sharutils to Build-Depends (closes: #138465).
3168 * Stop creating the /usr/doc/ssh symlink.
3169
3170 * Fix some debconf template typos (closes: #160358).
3171 * Split debconf templates into one file per language.
3172 * Add debconf template translations:
3173 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3174 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3175 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3176 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3177 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3178 * Update debconf template translations:
3179 - French (thanks, Igor Genibel; closes: #151361).
3180 - German (thanks, Axel Noetzold; closes: #147069).
3181 * Some of these translations are fuzzy. Please send updates.
3182
3183 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3184
3185openssh (1:3.4p1-2) unstable; urgency=high
3186
3187 * Get a security-fixed version into unstable
3188 * Also tidy README.Debian up a little
3189
3190 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3191
3192openssh (1:3.4p1-1) testing; urgency=high
3193
3194 * Extend my tendrils back into this package (Closes: #150915, #151098)
3195 * thanks to the security team for their work
3196 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3197 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3198 new one
3199 * tell/ask the user about PriviledgeSeparation
3200 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3201 * Remove our previous statoverride on /usr/bin/ssh (only for people
3202 upgrading from a version where we'd put one in ourselves!)
3203 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3204 * Reduce the sleep time in /etc/init.d/ssh during a restart
3205
3206 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3207
3208openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3209
3210 * NMU by the security team.
3211 * New upstream version
3212
3213 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3214
3215openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3216
3217 * NMU by the security team.
3218 * fix error when /etc/ssh/sshd_config exists on new install
3219 * check that user doesn't exist before running adduser
3220 * use openssl internal random unconditionally
3221
3222 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3223
3224openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3225
3226 * NMU by the security team.
3227 * use correct home directory when sshd user is created
3228
3229 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3230
3231openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3232
3233 * NMU by the security team.
3234 * Fix rsa1 key creation (Closes: #150949)
3235 * don't fail if sshd user removal fails
3236 * depends: on adduser (Closes: #150907)
3237
3238 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3239
3240openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3241
3242 * NMU by the security team.
3243 * New upstream version.
3244 - Enable privilege separation by default.
3245 * Include patch from Solar Designer for privilege separation and
3246 compression on 2.2.x kernels.
3247 * Remove --disable-suid-ssh from configure.
3248 * Support setuid ssh-keysign binary instead of setuid ssh client.
3249 * Check sshd configuration before restarting.
3250
3251 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3252
3253openssh (1:3.0.2p1-9) unstable; urgency=high
3254
3255 * Thanks to those who NMUd
3256 * The only change in this version is to debian/control - I've removed
3257 the bit that says you can't export it from the US - it would look
3258 pretty daft to say this about a package in main! Also, it's now OK
3259 to use crypto in France, so I've edited that comment slightly
3260 * Correct a path in README.Debian too (Closes: #138634)
3261
3262 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3263
3264openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3265
3266 * NMU
3267 * Really set urgency to medium this time (oops)
3268 * Fix priority to standard per override while I'm at it
3269
3270 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3271
3272openssh (1:3.0.2p1-8.2) unstable; urgency=low
3273
3274 * NMU with maintainer's permission
3275 * Prepare for upcoming ssh-nonfree transitional packages per
3276 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3277 * Urgency medium because it would really be good to get this into woody
3278 before it releases
3279 * Fix sections to match override file
3280 * Reissued due to clash with non-US -> main move
3281
3282 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3283
3284openssh (1:3.0.2p1-8.1) unstable; urgency=low
3285
3286 * NMU
3287 * Move from non-US to mani
3288
3289 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3290
3291openssh (1:3.0.2p1-8) unstable; urgency=critical
3292
3293 * Security fix - patch from upstream (Closes: #137209, #137210)
3294 * Undo the changes in the unreleased -7, since they appear to break
3295 things here. Accordingly, the code change is minimal, and I'm
3296 happy to get it into testing ASAP
3297
3298 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3299
3300openssh (1:3.0.2p1-7) unstable; urgency=high
3301
3302 * Build to support IPv6 and IPv4 by default again
3303
3304 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3305
3306openssh (1:3.0.2p1-6) unstable; urgency=high
3307
3308 * Correct error in the clean target (Closes: #130868)
3309
3310 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3311
3312openssh (1:3.0.2p1-5) unstable; urgency=medium
3313
3314 * Include the Debian version in our identification, to make it easier to
3315 audit networks for patched versions in future
3316
3317 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3318
3319openssh (1:3.0.2p1-4) unstable; urgency=medium
3320
3321 * If we're asked to not run sshd, stop any running sshd's first
3322 (Closes: #129327)
3323
3324 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3325
3326openssh (1:3.0.2p1-3) unstable; urgency=high
3327
3328 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3329 * Remove extra debconf suggestion (Closes: #128094)
3330 * Mmm. speedy bug-fixing :-)
3331
3332 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3333
3334openssh (1:3.0.2p1-2) unstable; urgency=high
3335
3336 * Fix postinst to not automatically overwrite sshd_config (!)
3337 (Closes: #127842, #127867)
3338 * Add section in README.Debian about the PermitRootLogin setting
3339
3340 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3341
3342openssh (1:3.0.2p1-1) unstable; urgency=high
3343
3344 * Incorporate fix from Colin's NMU
3345 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3346 * Capitalise IETF (Closes: #125379)
3347 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3348 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3349 * Ask people upgrading from potato if they want a new conffile
3350 (Closes: #125642)
3351 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3352 * Frob the default config a little (Closes: #122284, #125827, #125696,
3353 #123854)
3354 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3355 #123552)
3356 * Fix typo in templates file (Closes: #123411)
3357
3358 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3359
3360openssh (1:3.0.1p1-1.2) unstable; urgency=high
3361
3362 * Non-maintainer upload
3363 * Prevent local users from passing environment variables to the login
3364 process when UseLogin is enabled
3365
3366 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3367
3368openssh (1:3.0.1p1-1.1) unstable; urgency=low
3369
3370 * Non-maintainer upload, at Matthew's request.
3371 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3372 ia64 (closes: #122086).
3373
3374 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3375
3376openssh (1:3.0.1p1-1) unstable; urgency=high
3377
3378 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3379 * Building with a libc that works (!) (Closes: #115228)
3380 * Patches forward-ported are -1/-2 options for scp, the improvement to
3381 'waiting for forwarded connections to terminate...'
3382 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3383 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3384 * Remove suidregister leftover from postrm
3385 * Mention key we are making in the postinst
3386 * Default to not enable SSH protocol 1 support, since protocol 2 is
3387 much safer anyway.
3388 * New version of the vpn-fixes patch, from Ian Jackson
3389 * New handling of -q, and added new -qq option; thanks to Jon Amery
3390 * Experimental smartcard support not enabled, since I have no way of
3391 testing it.
3392
3393 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3394
3395openssh (1:2.9p2-6) unstable; urgency=low
3396
3397 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3398 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3399 * call update-alternatives --quiet (Closes: #103314)
3400 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3401 * TEMPORARY fix to provide largefile support using a -D in the cflags
3402 line. long-term, upstream will patch the autoconf stuff
3403 (Closes: #106809, #111849)
3404 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3405 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3406 * Check for files containing a newline character (Closes: #111692)
3407
3408 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3409
3410openssh (1:2.9p2-5) unstable; urgency=high
3411
3412 * Thanks to all the bug-fixers who helped!
3413 * remove sa_restorer assignment (Closes: #102837)
3414 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3415 us access (Closes: #48297)
3416 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3417 * patch from Jonathan Amery to document ssh-keygen behaviour
3418 (Closes:#106643, #107512)
3419 * patch to postinst from Jonathan Amery (Closes: #106411)
3420 * patch to manpage from Jonathan Amery (Closes: #107364)
3421 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3422 documented behaviour (Closes: #64347)
3423 * patch from Ian Jackson to cause us to destroy a file when we scp it
3424 onto itself, rather than dumping bits of our memory into it, which was
3425 a security hole (see #51955)
3426 * patch from Jonathan Amery to document lack of Kerberos support
3427 (Closes: #103726)
3428 * patch from Matthew Vernon to make the 'waiting for connections to
3429 terminate' message more helpful (Closes: #50308)
3430
3431 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3432
3433openssh (1:2.9p2-4) unstable; urgency=high
3434
3435 * Today's build of ssh is strawberry flavoured
3436 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3437 * Tidy up debconf template (Closes: #106152)
3438 * If called non-setuid, then setgid()'s failure should not be fatal (see
3439 #105854)
3440
3441 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3442
3443openssh (1:2.9p2-3) unstable; urgency=low
3444
3445 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3446 * Improve the IdentityFile section in the man page (Closes: #106038)
3447
3448 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3449
3450openssh (1:2.9p2-2) unstable; urgency=low
3451
3452 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3453 * Make PrintLastLog 'no' by default (Closes: #105893)
3454
3455 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3456
3457openssh (1:2.9p2-1) unstable; urgency=low
3458
3459 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3460 * Hopefully, this will close some other bugs too
3461
3462 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3463
3464openssh (1:2.5.2p2-3) unstable; urgency=low
3465
3466 * Taking Over this package
3467 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3468 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3469 * Don't fiddle with conf-files any more (Closes: #69501)
3470
3471 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3472
3473openssh (1:2.5.2p2-2.2) unstable; urgency=low
3474
3475 * NMU
3476 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3477 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3478 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3479 documentation for protocolkeepalives. Makes ssh more generally useful
3480 for scripting uses (Closes: #82877, #99275)
3481 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3482 #98286, #97391)
3483
3484 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3485
3486openssh (1:2.5.2p2-2.1) unstable; urgency=low
3487
3488 * NMU
3489 * Remove duplicate Build-Depends for libssl096-dev and change it to
3490 depend on libssl-dev instaed. Also adding in virtual | real package
3491 style build-deps. (Closes: #93793, #75228)
3492 * Removing add-log entry (Closes: #79266)
3493 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3494 * pam build-dep already exists (Closes: #93683)
3495 * libgnome-dev build-dep already exists (Closes: #93694)
3496 * No longer in non-free (Closes: #85401)
3497 * Adding in fr debconf translations (Closes: #83783)
3498 * Already suggests xbase-clients (Closes: #79741)
3499 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3500 * Providing rsh-client (Closes: #79437)
3501 * hurd patch was already applied (Closes: #76033)
3502 * default set to no (Closes: #73682)
3503 * Adding in a suggests for dnsutils (Closes: #93265)
3504 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3505 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3506 * Adding in debconf dependency
3507
3508 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3509
3510openssh (1:2.5.2p2-2) unstable; urgency=high
3511
3512 * disable the OpenSSL version check in entropy.c
3513 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3514
3515 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3516
3517openssh (1:2.5.2p2-1) unstable; urgency=low
3518
3519 * New upstream release
3520 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3521 * fix double space indent in german templates (closes: #89493)
3522 * make postinst check for ssh_host_rsa_key
3523 * get rid of the last of the misguided debian/rules NMU debris :-/
3524
3525 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3526
3527openssh (1:2.5.1p2-2) unstable; urgency=low
3528
3529 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3530 * fix broken dpkg-statoverride test in postinst
3531 (closes: #89612, #90474, #90460, #89605)
3532 * NMU bug fixed but not closed in last upload (closes: #88206)
3533
3534 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3535
3536openssh (1:2.5.1p2-1) unstable; urgency=high
3537
3538 * New upstream release
3539 * fix typo in postinst (closes: #88110)
3540 * revert to setting PAM service name in debian/rules, backing out last
3541 NMU, which also (closes: #88101)
3542 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3543 * restore printlastlog option patch
3544 * revert to using debhelper, which had been partially disabled in NMUs
3545
3546 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3547
3548openssh (1:2.5.1p1-1.8) unstable; urgency=high
3549
3550 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3551
3552 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3553
3554openssh (1:2.5.1p1-1.7) unstable; urgency=high
3555
3556 * And now we mark the correct binary as setuid, when a user requested
3557 to install it setuid.
3558
3559 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3560
3561openssh (1:2.5.1p1-1.6) unstable; urgency=high
3562
3563 * Fixes postinst to handle overrides that are already there. Damn, I
3564 should have noticed the bug earlier.
3565
3566 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3567
3568openssh (1:2.5.1p1-1.5) unstable; urgency=high
3569
3570 * Rebuild ssh with pam-support.
3571
3572 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3573
3574openssh (1:2.5.1p1-1.4) unstable; urgency=low
3575
3576 * Added Build-Depends on libssl096-dev.
3577 * Fixed sshd_config file to disallow root logins again.
3578
3579 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3580
3581openssh (1:2.5.1p1-1.3) unstable; urgency=low
3582
3583 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3584 * Made package policy 3.5.2 compliant.
3585
3586 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3587
3588openssh (1:2.5.1p1-1.2) unstable; urgency=low
3589
3590 * Added Conflict with sftp, since we now provide our own sftp-client.
3591 * Added a fix for our broken dpkg-statoverride call in the
3592 2.3.0p1-13.
3593 * Fixed some config pathes in the comments of sshd_config.
3594 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3595 anymore because upstream included the fix.
3596
3597 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3598
3599openssh (1:2.5.1p1-1.1) unstable; urgency=high
3600
3601 * Another NMU to get the new upstream version 2.5.1p1 into
3602 unstable. (Closes: #87123)
3603 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3604 * Key Exchange patch is already included by upstream. (Closes: #86015)
3605 * Upgrading should be possible now. (Closes: #85525, #85523)
3606 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3607 suid per default.
3608 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3609 is available and the mode of the binary should be 4755. And also added
3610 suggestion for a newer dpkg.
3611 (Closes: #85734, #85741, #86876)
3612 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3613 * scp now understands spaces in filenames (Closes: #53783, #58958,
3614 #66723)
3615 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3616 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3617 * ssh supports the usage of other dsa keys via the ssh command line
3618 options. (Closes: #81250)
3619 * Documentation in sshd_config fixed. (Closes: #81088)
3620 * primes file included by upstream and included now. (Closes: #82101)
3621 * scp now allows dots in the username. (Closes: #82477)
3622 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3623
3624 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3625
3626openssh (1:2.3.0p1-1.13) unstable; urgency=low
3627
3628 * Config should now also be fixed with this hopefully last NMU.
3629
3630 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3631
3632openssh (1:2.3.0p1-1.12) unstable; urgency=high
3633
3634 * Added suggest for xbase-clients to control-file. (Closes #85227)
3635 * Applied patch from Markus Friedl to fix a vulnerability in
3636 the rsa keyexchange.
3637 * Fixed position of horizontal line. (Closes: #83613)
3638 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3639 * Converted package from suidregister to dpkg-statoverride.
3640
3641 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3642
3643openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3644
3645 * Fixed some typos in the german translation of the debconf
3646 template.
3647
3648 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3649
3650openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3651
3652 * Fixed double printing of motd. (Closes: #82618)
3653
3654 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3655
3656openssh (1:2.3.0p1-1.9) unstable; urgency=high
3657
3658 * And the next NMU which includes the patch from Andrew Bartlett
3659 and Markus Friedl to fix the root privileges handling of openssh.
3660 (Closes: #82657)
3661
3662 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3663
3664openssh (1:2.3.0p1-1.8) unstable; urgency=high
3665
3666 * Applied fix from Ryan Murray to allow building on other architectures
3667 since the hurd patch was wrong. (Closes: #82471)
3668
3669 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3670
3671openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3672
3673 * Fixed another typo on sshd_config
3674
3675 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3676
3677openssh (1:2.3.0p1-1.6) unstable; urgency=high
3678
3679 * Added Build-Dependency on groff (Closes: #81886)
3680 * Added Build-Depencency on debhelper (Closes: #82072)
3681 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3682
3683 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3684
3685openssh (1:2.3.0p1-1.5) unstable; urgency=high
3686
3687 * Fixed now also the problem with sshd used as default ipv4 and
3688 didn't use IPv6. This should be now fixed.
3689
3690 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3691
3692openssh (1:2.3.0p1-1.4) unstable; urgency=high
3693
3694 * Fixed buggy entry in postinst.
3695
3696 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3697
3698openssh (1:2.3.0p1-1.3) unstable; urgency=high
3699
3700 * After finishing the rewrite of the rules-file I had to notice that
3701 the manpage installation was broken. This should now work again.
3702
3703 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3704
3705openssh (1:2.3.0p1-1.2) unstable; urgency=high
3706
3707 * Fixed the screwed up build-dependency.
3708 * Removed --with-ipv4-default to support ipv6.
3709 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3710 * Fixed location to sftp-server in config.
3711 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3712 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3713 * Fixed path to host key in sshd_config.
3714
3715 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3716
3717openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3718
3719 * NMU with permission of Phil Hands.
3720 * New upstream release
3721 * Update Build-Depends to point to new libssl096.
3722 * This upstream release doesn't leak any information depending
3723 on the setting of PermitRootLogin (Closes: #59933)
3724 * New upstream release contains fix against forcing a client to
3725 do X/agent forwarding (Closes: #76788)
3726 * Changed template to contain correct path to the documentation
3727 (Closes: #67245)
3728 * Added --with-4in6 switch as compile option into debian/rules.
3729 * Added --with-ipv4-default as compile option into debian/rules.
3730 (Closes: #75037)
3731 * Changed default path to also contain /usr/local/bin and
3732 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3733 * Changed path to sftp-server in sshd_config to match the
3734 our package (Closes: #68347)
3735 * Replaced OpenBSDh with OpenBSD in the init-script.
3736 * Changed location to original source in copyright.head
3737 * Changed behaviour of init-script when invoked with the option
3738 restart (Closes: #68706,#72560)
3739 * Added a note about -L option of scp to README.Debian
3740 * ssh won't print now the motd if invoked with -t option
3741 (Closes: #59933)
3742 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3743 * Added a note about tcp-wrapper support to README.Debian
3744 (Closes: #72807,#22190)
3745 * Removed two unneeded options from building process.
3746 * Added sshd.pam into debian dir and install it.
3747 * Commented out unnecessary call to dh_installinfo.
3748 * Added a line to sshd.pam so that limits will be paid attention
3749 to (Closes: #66904)
3750 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3751 * scp won't override files anymore (Closes: 51955)
3752 * Removed pam_lastlog module, so that the lastlog is now printed
3753 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3754 * If password is expired, openssh now forces the user to change it.
3755 (Closes: #51747)
3756 * scp should now have no more problems with shell-init-files that
3757 produces ouput (Closes: #56280,#59873)
3758 * ssh now prints the motd correctly (Closes: #66926)
3759 * ssh upgrade should disable ssh daemon only if users has choosen
3760 to do so (Closes: #67478)
3761 * ssh can now be installed suid (Closes: #70879)
3762 * Modified debian/rules to support hurd.
3763
3764 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3765
3766openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3767
3768 * Non-Maintainer Upload
3769 * Check for new returns in the new libc
3770 (closes: #72803, #74393, #72797, #71307, #71702)
3771 * Link against libssl095a (closes: #66304)
3772 * Correct check for PermitRootLogin (closes: #69448)
3773
3774 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3775
3776openssh (1:2.2.0p1-1) unstable; urgency=low
3777
3778 * New upstream release
3779
3780 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3781
3782openssh (1:2.1.1p4-3) unstable; urgency=low
3783
3784 * add rsh alternatives
3785 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3786 * do the IPV4_DEFAULT thing properly this time
3787
3788 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3789
3790openssh (1:2.1.1p4-2) unstable; urgency=low
3791
3792 * reinstate manpage .out patch from 1:1.2.3
3793 * fix typo in postinst
3794 * only compile ssh with IPV4_DEFAULT
3795 * apply James Troup's patch to add a -o option to scp and updated manpage
3796
3797 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3798
3799openssh (1:2.1.1p4-1) unstable; urgency=low
3800
3801 * New upstream release
3802
3803 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3804
3805openssh (1:1.2.3-10) unstable; urgency=low
3806
3807 * add version to libpam-modules dependency, because old versions of
3808 pam_motd make it impossible to log in.
3809
3810 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3811
3812openssh (1:1.2.3-9) frozen unstable; urgency=low
3813
3814 * force location of /usr/bin/X11/xauth
3815 (closes: #64424, #66437, #66859) *RC*
3816 * typos in config (closes: #66779, #66780)
3817 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3818 script died in an unusual way --- I've reversed this (closes: #66335)
3819 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3820 (closes: #65981)
3821 * change default for PermitRootLogin to "no" (closes: #66406)
3822
3823 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3824
3825openssh (1:1.2.3-8) frozen unstable; urgency=low
3826
3827 * get rid of Provides: rsh-server (this will mean that rstartd
3828 will need to change it's depends to deal with #63948, which I'm
3829 reopening) (closes: #66257)
3830 Given that this is also a trivial change, and is a reversal of a
3831 change that was mistakenly made after the freeze, I think this should
3832 also go into frozen.
3833
3834 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3835
3836openssh (1:1.2.3-7) frozen unstable; urgency=low
3837
3838 * check if debconf is installed before calling db_stop in postinst.
3839 This is required to allow ssh to be installed when debconf is not
3840 wanted, which probably makes it an RC upload (hopefully the last of
3841 too many).
3842
3843 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3844
3845openssh (1:1.2.3-6) frozen unstable; urgency=low
3846
3847 * fixed depressing little bug involving a line wrap looking like
3848 a blank line in the templates file *RC*
3849 (closes: #66090, #66078, #66083, #66182)
3850
3851 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3852
3853openssh (1:1.2.3-5) frozen unstable; urgency=low
3854
3855 * add code to prevent UseLogin exploit, although I think our PAM
3856 conditional code breaks UseLogin in a way that protects us from this
3857 exploit anyway. ;-) (closes: #65495) *RC*
3858 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3859 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3860 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3861 and use db_stop in the postinst to solve that problem instead
3862 (closes: #65104)
3863 * add Provides: rsh-server to ssh (closes: #63948)
3864 * provide config option not to run sshd
3865
3866 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3867
3868openssh (1:1.2.3-4) frozen unstable; urgency=low
3869
3870 * fixes #63436 which is *RC*
3871 * add 10 second pause in init.d restart (closes: #63844)
3872 * get rid of noenv in PAM mail line (closes: #63856)
3873 * fix host key path in make-ssh-known-hosts (closes: #63713)
3874 * change wording of SUID template (closes: #62788, #63436)
3875
3876 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3877
3878openssh (1:1.2.3-3) frozen unstable; urgency=low
3879
3880 * redirect sshd's file descriptors to /dev/null in init to
3881 prevent debconf from locking up during installation
3882 ** grave bug just submited by me **
3883
3884 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3885
3886openssh (1:1.2.3-2) frozen unstable; urgency=low
3887
3888 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3889 * suggest debconf
3890 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3891
3892 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3893
3894openssh (1:1.2.3-1) frozen unstable; urgency=low
3895
3896 * New upstream release
3897 * patch sshd to create extra xauth key required for localhost
3898 (closes: #49944) *** RC ***
3899 * FallbacktoRsh now defaults to ``no'' to match impression
3900 given in sshd_config
3901 * stop setting suid bit on ssh (closes: #58711, #58558)
3902 This breaks Rhosts authentication (which nobody uses) and allows
3903 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3904
3905 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3906
3907openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3908
3909 * Recompile for frozen, contains fix for RC bug.
3910
3911 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3912
3913openssh (1:1.2.2-1.3) unstable; urgency=low
3914
3915 * Integrated man page addition for PrintLastLog.
3916 This bug was filed on "openssh", and I ended up
3917 creating my own patch for this (closes: #59054)
3918 * Improved error message when ssh_exchange_identification
3919 gets EOF (closes: #58904)
3920 * Fixed typo (your -> you're) in debian/preinst.
3921 * Added else-clauses to config to make this upgradepath possible:
3922 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3923 -> ssh-nonfree -> openssh. Without these, debconf remembered
3924 the old answer, config didn't force asking it, and preinst always
3925 aborted (closes: #56596, #57782)
3926 * Moved setting upgrade_to_openssh isdefault flag to the place
3927 where preinst would abort. This means no double question to most
3928 users, people who currently suffer from "can't upgrade" may need
3929 to run apt-get install ssh twice. Did not do the same for
3930 use_old_init_script, as the situation is a bit different, and
3931 less common (closes: #54010, #56224)
3932 * Check for existance of ssh-keygen before attempting to use it in
3933 preinst, added warning for non-existant ssh-keygen in config. This
3934 happens when the old ssh is removed (say, due to ssh-nonfree getting
3935 installed).
3936
3937 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3938
3939openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3940
3941 * Non-maintainer upload.
3942 * Added configuration option PrintLastLog, default off due to PAM
3943 (closes: #54007, #55042)
3944 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3945 Suggests: line more accurate. Also closing related bugs fixed
3946 earlier, when default ssh-askpass moved to /usr/bin.
3947 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3948 * Patched to call vhangup, with autoconf detection and all
3949 (closes: #55379)
3950 * Added --with-ipv4-default workaround to a glibc bug causing
3951 slow DNS lookups, as per UPGRADING. Use -6 to really use
3952 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3953 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3954 (closes: #58429)
3955 * Added the UPGRADING file to the package.
3956 * Added frozen to the changelog line and recompiled before
3957 package was installed into the archive.
3958
3959 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3960
3961openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3962
3963 * Non-maintainer upload.
3964 * Integrated scp pipe buffer patch from Ben Collins
3965 <benc@debian.org>, should now work even if reading
3966 a pipe gives less than fstat st_blksize bytes.
3967 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3968 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3969 * Integrated patch from Ben Collins <benc@debian.org>
3970 to do full shadow account locking and expiration
3971 checking (closes: #58165, #51747)
3972
3973 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3974
3975openssh (1:1.2.2-1) frozen unstable; urgency=medium
3976
3977 * New upstream release (closes: #56870, #56346)
3978 * built against new libesd (closes: #56805)
3979 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3980 (closes: #49902, #54894)
3981 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3982 (and other) lockups
3983 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3984 (closes: #49902, #55872, #56959)
3985 * uncoment the * line in ssh_config (closes: #56444)
3986
3987 * #54894 & #49902 are release critical, so this should go in frozen
3988
3989 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3990
3991openssh (1:1.2.1pre24-1) unstable; urgency=low
3992
3993 * New upstream release
3994
3995 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3996
3997openssh (1:1.2.1pre23-1) unstable; urgency=low
3998
3999 * New upstream release
4000 * excape ? in /etc/init.d/ssh (closes: #53269)
4001
4002 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4003
4004openssh (1:1.2pre17-1) unstable; urgency=low
4005
4006 * New upstream release
4007
4008 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4009
4010openssh (1:1.2pre16-1) unstable; urgency=low
4011
4012 * New upstream release
4013 * upstream release (1.2pre14) (closes: #50299)
4014 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4015 * dispose of grep -q broken pipe message in config script (closes: #50855)
4016 * add make-ssh-known-hosts (closes: #50660)
4017 * add -i option to ssh-copy-id (closes: #50657)
4018 * add check for *LK* in password, indicating a locked account
4019
4020 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4021
4022openssh (1:1.2pre13-1) unstable; urgency=low
4023
4024 * New upstream release
4025 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4026 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4027 * mention ssh -A option in ssh.1 & ssh_config
4028 * enable forwarding to localhost in default ssh_config (closes: #50373)
4029 * tweak preinst to deal with debconf being `unpacked'
4030 * use --with-tcp-wrappers (closes: #49545)
4031
4032 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4033
4034openssh (1:1.2pre11-2) unstable; urgency=low
4035
4036 * oops, just realised that I forgot to strip out the unpleasant
4037 fiddling mentioned below (which turned not to be a fix anyway)
4038
4039 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4040
4041openssh (1:1.2pre11-1) unstable; urgency=low
4042
4043 * New upstream release (closes: #49722)
4044 * add 2>/dev/null to dispose of spurious message casused by grep -q
4045 (closes: #49876, #49604)
4046 * fix typo in debian/control (closes: #49841)
4047 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4048 should make the keylength problem go away. (closes: #49676)
4049 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4050 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4051 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4052 * disable lastlogin and motd printing if using pam (closes: #49957)
4053 * add ssh-copy-id script and manpage
4054
4055 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4056
4057openssh (1:1.2pre9-1) unstable; urgency=low
4058
4059 * New upstream release
4060 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4061 to channels.c, to make forwarded ports instantly reusable
4062 * replace Pre-Depend: debconf with some check code in preinst
4063 * make the ssh-add ssh-askpass failure message more helpful
4064 * fix the ssh-agent getopts bug (closes: #49426)
4065 * fixed typo on Suggests: line (closes: #49704, #49571)
4066 * tidy up ssh package description (closes: #49642)
4067 * make ssh suid (closes: #49635)
4068 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4069 * disable agent forwarding by default, for the similar reasons as
4070 X forwarding (closes: #49586)
4071
4072 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4073
4074openssh (1:1.2pre7-4) unstable; urgency=low
4075
4076 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4077
4078 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4079
4080openssh (1:1.2pre7-3) unstable; urgency=low
4081
4082 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4083 * add ssh-preconfig package cludge
4084 * add usage hints to ssh-agent.1
4085
4086 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4087
4088openssh (1:1.2pre7-2) unstable; urgency=low
4089
4090 * use pam patch from Ben Collins <bcollins@debian.org>
4091 * add slogin symlink to Makefile.in
4092 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4093 * sort out debconf usage
4094 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4095
4096 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4097
4098openssh (1:1.2pre7-1) unstable; urgency=low
4099
4100 * New upstream release
4101
4102 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4103
4104openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4105
4106 * change the binary package name to ssh (the non-free branch of ssh has
4107 been renamed to ssh-nonfree)
4108 * make pam file comply with Debian standards
4109 * use an epoch to make sure openssh supercedes ssh-nonfree
4110
4111 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4112
4113openssh (1.2pre6db1-1) unstable; urgency=low
4114
4115 * New upstream source
4116 * sshd accepts logins now!
4117
4118 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4119
4120openssh (1.2.0.19991028-1) unstable; urgency=low
4121
4122 * New upstream source
4123 * Added test for -lnsl to configure script
4124
4125 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4126
4127openssh (1.2.0.19991027-3) unstable; urgency=low
4128
4129 * Initial release
4130
4131 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500