summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4419
1 files changed, 4419 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..76607d617
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4419 @@
1openssh (1:7.3p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-7.3):
4 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
5 against the system's crypt(3) function via sshd(8). An attacker could
6 send very long passwords that would cause excessive CPU use in
7 crypt(3). sshd(8) now refuses to accept password authentication
8 requests of length greater than 1024 characters.
9 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
10 padding oracle countermeasures. Note that CBC ciphers are disabled by
11 default and only included for legacy compatibility.
12 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
13 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
14 to verify the MAC before decrypting any ciphertext. This removes the
15 possibility of timing differences leaking facts about the plaintext,
16 though no such leakage has been observed.
17 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
18 to allow simplified indirection through a one or more SSH bastions or
19 "jump hosts".
20 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
21 sockets instead of accepting one from the environment.
22 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
23 optionally overridden when using ssh -W.
24 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
25 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
26 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
27 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
28 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
29 signatures in certificates.
30 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
31 #536031).
32 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
33 from the server.
34 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
35 protocol events from LOG_CRIT.
36 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
37 AuthenticationMethods=any for the default behaviour of not requiring
38 multiple authentication.
39 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
40 message when forward and reverse DNS don't match.
41 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
42 failures when both ExitOnForwardFailure and hostname canonicalisation
43 are enabled.
44 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
45 was deprecated in 2001 (LP: #1528251).
46 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
47 processing for authorized_keys, not known_hosts.
48 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
49 is set; previously keepalive packets were not being sent.
50 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
51 sandbox.
52 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
53 - Take character display widths into account for the progressmeter
54 (closes: #407088).
55
56 -- Colin Watson <cjwatson@debian.org> Sat, 06 Aug 2016 11:00:55 +0100
57
58openssh (1:7.2p2-8) unstable; urgency=medium
59
60 [ Colin Watson ]
61 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
62 as an example and add a section to README.Debian. libpam-systemd >= 230
63 and "UsePAM yes" should take care of the original problem for most
64 systemd users (thanks, Michael Biebl; closes: #832155).
65
66 [ Martin Pitt ]
67 * Add debian/agent-launch: Helper script for conditionally starting the SSH
68 agent in the user session. Use it in ssh-agent.user-session.upstart.
69 * Add systemd user unit for graphical sessions that use systemd. Override
70 the corresponding upstart job in that case (closes: #832445).
71 * debian/openssh-server.if-up: Don't block on a finished reload of
72 openssh.service, to avoid deadlocking with restarting networking.
73 (closes: #832557, LP: #1584393)
74
75 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
76
77openssh (1:7.2p2-7) unstable; urgency=medium
78
79 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
80 This may cause SSH sessions to be killed on upgrade to *this* version if
81 you had previously installed 1:7.2p2-6. Sorry! If your session is
82 killed, you can recover using "dpkg --unpack" on this openssh-server
83 .deb, followed by "dpkg --configure -a".
84 * Recommend libpam-systemd from openssh-server. It's a much better
85 solution than the above for systemd users, but I'm wary of depending on
86 it in case I cause an assortment of exciting dependency problems on
87 upgrade for non-systemd users.
88
89 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
90
91openssh (1:7.2p2-6) unstable; urgency=medium
92
93 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
94 #822997).
95 * Copy summary of supported SFTP protocol versions from upstream's
96 PROTOCOL file into the openssh-sftp-server package description (closes:
97 #766887).
98 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
99 scp1 works (reported by Olivier MATZ).
100 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
101 LP #1588457).
102 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
103 (closes: #831902).
104 * Backport upstream patch to close ControlPersist background process
105 stderr when not in debug mode or when logging to a file or syslog
106 (closes: #714526).
107 * Add a session cleanup script and a systemd unit file to trigger it,
108 which serves to terminate SSH sessions cleanly if systemd doesn't do
109 that itself, often because libpam-systemd is not installed (thanks,
110 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
111 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
112 #823827).
113
114 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
115
116openssh (1:7.2p2-5) unstable; urgency=medium
117
118 * Backport upstream patch to unbreak authentication using lone certificate
119 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
120 separate private key is found among the keys then try with the
121 certificate key itself (thanks, Paul Querna; LP: #1575961).
122
123 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
124
125openssh (1:7.2p2-4) unstable; urgency=medium
126
127 * Drop dependency on libnss-files-udeb (closes: #819686).
128 * Policy version 3.9.7: no changes required.
129
130 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
131
132openssh (1:7.2p2-3) unstable; urgency=high
133
134 * Change all openssh.org references to openssh.com (closes: #819213).
135 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
136
137 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
138
139openssh (1:7.2p2-2) unstable; urgency=medium
140
141 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
142 the server end than the client (thanks, Damien Miller; closes: #817870,
143 LP: #1558576).
144
145 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
146
147openssh (1:7.2p2-1) unstable; urgency=high
148
149 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
150 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
151 avoid xauth command injection when X11Forwarding is enabled
152 (http://www.openssh.com/txt/x11fwd.adv).
153
154 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
155
156openssh (1:7.2p1-1) unstable; urgency=medium
157
158 * New upstream release (http://www.openssh.com/txt/release-7.2):
159 - This release disables a number of legacy cryptographic algorithms by
160 default in ssh:
161 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
162 the rijndael-cbc aliases for AES.
163 + MD5-based and truncated HMAC algorithms.
164 These algorithms are already disabled by default in sshd.
165 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
166 already forcibly disabled in OpenSSH 7.1p2).
167 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
168 forwarding when the X server disables the SECURITY extension.
169 - ssh(1), sshd(8): Increase the minimum modulus size supported for
170 diffie-hellman-group-exchange to 2048 bits.
171 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
172 releases enabled it for new installations via sshd_config).
173 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
174 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
175 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
176 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
177 private key that is used during authentication will be added to
178 ssh-agent if it is running (with confirmation enabled if set to
179 'confirm').
180 - sshd(8): Add a new authorized_keys option "restrict" that includes all
181 current and future key restrictions (no-*-forwarding, etc.). Also add
182 permissive versions of the existing restrictions, e.g. "no-pty" ->
183 "pty". This simplifies the task of setting up restricted keys and
184 ensures they are maximally-restricted, regardless of any permissions
185 we might implement in the future.
186 - ssh(1): Add ssh_config CertificateFile option to explicitly list
187 certificates.
188 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
189 supported formats (closes: #811125).
190 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
191 "ssh-keygen -lf -" (closes: #509058).
192 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
193 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
194 - sshd(8): Support "none" as an argument for sshd_config Foreground and
195 ChrootDirectory. Useful inside Match blocks to override a global
196 default.
197 - ssh-keygen(1): Support multiple certificates (one per line) and
198 reading from standard input (using "-f -") for "ssh-keygen -L"
199 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
200 certificates instead of plain keys.
201 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
202 hostname canonicalisation - treat them as already canonical and remove
203 the trailing '.' before matching ssh_config.
204 - sftp(1): Existing destination directories should not terminate
205 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
206 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
207 * Restore slogin symlinks for compatibility, although they were removed
208 upstream.
209
210 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
211
212openssh (1:7.1p2-2) unstable; urgency=medium
213
214 * Remove protocol 1 host key generation from openssh-server.postinst
215 (closes: #811265).
216
217 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
218
219openssh (1:7.1p2-1) unstable; urgency=high
220
221 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
222 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
223 for roaming, which could be tricked by a malicious server into leaking
224 client memory to the server, including private client user keys; this
225 information leak is restricted to connections to malicious or
226 compromised servers (closes: #810984).
227 - SECURITY: Fix an out of-bound read access in the packet handling code.
228 Reported by Ben Hawkes.
229 - Further use of explicit_bzero has been added in various buffer
230 handling code paths to guard against compilers aggressively doing
231 dead-store removal.
232
233 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
234
235openssh (1:7.1p1-6) unstable; urgency=medium
236
237 [ Colin Watson ]
238 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
239 dpkg-source now figures that out automatically based on the existence of
240 debian/tests/control.
241 * Allow authenticating as root using gssapi-keyex even with
242 "PermitRootLogin prohibit-password" (closes: #809695).
243 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
244 later in ssh_kex2 so that it's actually effective (closes: #809696).
245
246 [ Michael Biebl ]
247 * Don't call sd_notify when sshd is re-execed (closes: #809035).
248
249 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
250
251openssh (1:7.1p1-5) unstable; urgency=medium
252
253 [ Michael Biebl ]
254 * Add systemd readiness notification support (closes: #778913).
255
256 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
257
258openssh (1:7.1p1-4) unstable; urgency=medium
259
260 * Backport upstream patch to unbreak connections with peers that set
261 first_kex_follows (LP: #1526357).
262
263 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
264
265openssh (1:7.1p1-3) unstable; urgency=medium
266
267 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
268 * Redirect regression test input from /dev/zero, since otherwise conch
269 will immediately send EOF.
270
271 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
272
273openssh (1:7.1p1-2) unstable; urgency=medium
274
275 * Really enable conch interoperability tests under autopkgtest.
276 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
277 it's been rejected upstream and there isn't much point carrying it any
278 more.
279 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
280 (closes: #806962).
281 * Add an openssh-client-ssh1 binary package for people who need to connect
282 to outdated SSH1-only servers (closes: #807107).
283 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
284 LP: #1437005).
285
286 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
287
288openssh (1:7.1p1-1) unstable; urgency=medium
289
290 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
291 #785190):
292 - Support for the legacy SSH version 1 protocol is disabled by default
293 at compile time.
294 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
295 disabled by default at run-time. It may be re-enabled using the
296 instructions at http://www.openssh.com/legacy.html
297 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
298 default at run-time. These may be re-enabled using the instructions
299 at http://www.openssh.com/legacy.html
300 - Support for the legacy v00 cert format has been removed.
301 - The default for the sshd_config(5) PermitRootLogin option has changed
302 from "yes" to "prohibit-password".
303 - PermitRootLogin=without-password/prohibit-password now bans all
304 interactive authentication methods, allowing only public-key,
305 hostbased and GSSAPI authentication (previously it permitted
306 keyboard-interactive and password-less authentication if those were
307 enabled).
308 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
309 public key types are available for user authentication.
310 - sshd_config(5): Add HostKeyAlgorithms option to control which public
311 key types are offered for host authentications.
312 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
313 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
314 options to allow appending to the default set of algorithms instead of
315 replacing it. Options may now be prefixed with a '+' to append to the
316 default, e.g. "HostKeyAlgorithms=+ssh-dss".
317 - sshd_config(5): PermitRootLogin now accepts an argument of
318 'prohibit-password' as a less-ambiguous synonym of 'without-
319 password'.
320 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
321 PuTTY versions.
322 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
323 documentation relating to Unix domain socket forwarding.
324 - ssh(1): Improve the ssh(1) manual page to include a better description
325 of Unix domain socket forwarding (closes: #779068).
326 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
327 failures to load keys when they are present.
328 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
329 CKA_ID.
330 - sshd(8): Clarify documentation for UseDNS option.
331 - Check realpath(3) behaviour matches what sftp-server requires and use
332 a replacement if necessary.
333 * New upstream release (http://www.openssh.com/txt/release-7.1):
334 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
335 prohibit-password/without-password that could, depending on
336 compile-time configuration, permit password authentication to root
337 while preventing other forms of authentication. This problem was
338 reported by Mantas Mikulenas.
339 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
340 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
341 - Fix a number of memory faults (double-free, free of uninitialised
342 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
343 Kocielski.
344 * Change "PermitRootLogin without-password" to the new preferred spelling
345 of "PermitRootLogin prohibit-password" in sshd_config, and update
346 documentation to reflect the new upstream default.
347 * Enable conch interoperability tests under autopkgtest.
348
349 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
350
351openssh (1:6.9p1-3) unstable; urgency=medium
352
353 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
354 (closes: #799271).
355 * Fix dh_install and dh_fixperms overrides to work properly with an
356 architecture-independent-only build (closes: #806090).
357 * Do much less work in architecture-independent-only builds.
358 * Drop ConsoleKit session registration patch; it was only ever enabled for
359 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
360
361 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
362
363openssh (1:6.9p1-2) unstable; urgency=medium
364
365 [ Colin Watson ]
366 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
367 invocation onto a separate line to make it easier to copy and paste
368 (LP: #1491532).
369
370 [ Tyler Hicks ]
371 * Build with audit support on Linux (closes: #797727, LP: #1478087).
372
373 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
374
375openssh (1:6.9p1-1) unstable; urgency=medium
376
377 * New upstream release (http://www.openssh.com/txt/release-6.8):
378 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
379 against the client host name (via sshd_config or authorized_keys) may
380 need to re-enable it or convert to matching against addresses.
381 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
382 command-line flags to the other tools to control algorithm used for
383 key fingerprints. The default changes from MD5 to SHA256 and format
384 from hex to base64.
385 Fingerprints now have the hash algorithm prepended. An example of the
386 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
387 Please note that visual host keys will also be different.
388 - ssh(1), sshd(8): Experimental host key rotation support. Add a
389 protocol extension for a server to inform a client of all its
390 available host keys after authentication has completed. The client
391 may record the keys in known_hosts, allowing it to upgrade to better
392 host key algorithms and a server to gracefully rotate its keys.
393 The client side of this is controlled by a UpdateHostkeys config
394 option (default off).
395 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
396 public key types are tried during host-based authentication.
397 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
398 sshd offers multiple ECDSA keys of different lengths.
399 - ssh(1): When host name canonicalisation is enabled, try to parse host
400 names as addresses before looking them up for canonicalisation. Fixes
401 bz#2074 and avoids needless DNS lookups in some cases.
402 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
403 authentication.
404 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
405 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
406 decryption.
407 - sshd(8): Remember which public keys have been used for authentication
408 and refuse to accept previously-used keys. This allows
409 AuthenticationMethods=publickey,publickey to require that users
410 authenticate using two _different_ public keys.
411 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
412 PubkeyAcceptedKeyTypes options to allow sshd to control what public
413 key types will be accepted (closes: #481133). Currently defaults to
414 all.
415 - sshd(8): Don't count partial authentication success as a failure
416 against MaxAuthTries.
417 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
418 or KRL-based revocation of host keys.
419 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
420 number or key ID without scoping to a particular CA.
421 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
422 blocks to trigger only in the second config pass.
423 - ssh(1): Add a -G option to ssh that causes it to parse its
424 configuration and dump the result to stdout, similar to "sshd -T".
425 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
426 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
427 servers that hang or violate the SSH protocol (closes: #241119).
428 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
429 being lost as comment fields (closes: #787776).
430 - ssh(1): Allow ssh_config Port options set in the second config parse
431 phase to be applied (they were being ignored; closes: #774369).
432 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
433 second pass through the config files always run when host name
434 canonicalisation is enabled (and not whenever the host name changes)
435 - ssh(1): Fix passing of wildcard forward bind addresses when connection
436 multiplexing is in use.
437 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
438 formats.
439 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
440 * New upstream release (http://www.openssh.com/txt/release-6.9):
441 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
442 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
443 could be permitted and no longer subject to XSECURITY restrictions
444 because of an ineffective timeout check in ssh(1) coupled with "fail
445 open" behaviour in the X11 server when clients attempted connections
446 with expired credentials (closes: #790798). This problem was reported
447 by Jann Horn.
448 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
449 password guessing by implementing an increasing failure delay, storing
450 a salted hash of the password rather than the password itself and
451 using a timing-safe comparison function for verifying unlock attempts.
452 This problem was reported by Ryan Castellucci.
453 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
454 (closes: #740494).
455 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
456 authorized principals information from a subprocess rather than a
457 file.
458 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
459 devices.
460 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
461 and print key hashes rather than full keys.
462 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
463 enabling debug mode.
464 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
465 message and do not try to use it against some 3rd-party SSH
466 implementations that use it (older PuTTY, WinSCP).
467 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
468 implementations as some would fail when attempting to use group sizes
469 >4K (closes: #740307, LP: #1287222).
470 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
471 parsing.
472 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
473 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
474 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
475 - ssh(1): Remove failed remote forwards established by multiplexing from
476 the list of active forwards.
477 - sshd(8): Make parsing of authorized_keys "environment=" options
478 independent of PermitUserEnv being enabled.
479 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
480 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
481 encrypted with AEAD ciphers.
482 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
483 options to appear in any order.
484 - sshd(8): Check for and reject missing arguments for VersionAddendum
485 and ForceCommand.
486 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
487 - ssh-keygen(1): Make stdout and stderr output consistent.
488 - ssh(1): Mention missing DISPLAY environment in debug log when X11
489 forwarding requested.
490 - sshd(8): Correctly record login when UseLogin is set.
491 - sshd(8): Add some missing options to sshd -T output and fix output of
492 VersionAddendum and HostCertificate.
493 - Document and improve consistency of options that accept a "none"
494 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
495 - ssh(1): Include remote username in debug output.
496 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
497 which would crash when they received the hostkeys notification message
498 (hostkeys-00@openssh.com).
499 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
500 host key fingerprints.
501 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
502 language consistent.
503 - ssh(1): Document that the TERM environment variable is not subject to
504 SendEnv and AcceptEnv; bz#2386
505 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
506 - moduli(5): Update DH-GEX moduli (closes: #787037).
507 * There are some things I want to fix before upgrading to 7.0p1, though I
508 intend to do that soon. In the meantime, backport some patches, mainly
509 to fix security issues:
510 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
511 world-writable. Local attackers may be able to write arbitrary
512 messages to logged-in users, including terminal escape sequences.
513 Reported by Nikolay Edigaryev.
514 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
515 PAM support. Attackers who could successfully compromise the
516 pre-authentication process for remote code execution and who had valid
517 credentials on the host could impersonate other users. Reported by
518 Moritz Jodeit.
519 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
520 that was reachable by attackers who could compromise the
521 pre-authentication process for remote code execution (closes:
522 #795711). Also reported by Moritz Jodeit.
523 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
524 keyboard-interactive authentication (closes: #793616). By specifying
525 a long, repeating keyboard-interactive "devices" string, an attacker
526 could request the same authentication method be tried thousands of
527 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
528 authentication failure delays implemented by the authentication
529 mechanism itself were still applied. Found by Kingcope.
530 - Let principals-command.sh work for noexec /var/run.
531 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
532 GSSAPI key exchange patch.
533 * Document the Debian-specific change to the default value of
534 ForwardX11Trusted in ssh(1) (closes: #781469).
535
536 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
537
538openssh (1:6.7p1-6) unstable; urgency=medium
539
540 [ Martin Pitt ]
541 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
542 message from initctl if upstart is installed, but not the current init
543 system. (LP: #1440070)
544 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
545 to not apply to fresh installs.
546
547 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
548
549openssh (1:6.7p1-5) unstable; urgency=medium
550
551 * Revert change from previous upload, which causes far more trouble than
552 it is worth (closes: #780797):
553 - Send/accept only specific known LC_* variables, rather than using a
554 wildcard.
555 * Add a NEWS.Debian entry documenting this reversion, as it is too
556 difficult to undo the sshd_config change automatically without
557 compounding the problem of (arguably) overwriting user configuration.
558
559 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
560
561openssh (1:6.7p1-4) unstable; urgency=medium
562
563 * Send/accept only specific known LC_* variables, rather than using a
564 wildcard (closes: #765633).
565 * Document interactions between ListenAddress/Port and ssh.socket in
566 README.Debian (closes: #764842).
567 * Debconf translations:
568 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
569
570 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
571
572openssh (1:6.7p1-3) unstable; urgency=medium
573
574 * Debconf translations:
575 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
576 * Assume that dpkg-statoverride exists and drop the test for an obsolete
577 compatibility path.
578
579 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
580
581openssh (1:6.7p1-2) unstable; urgency=medium
582
583 * debian/tests/control: Drop isolation-container, since the tests run on a
584 high port. They're still not guaranteed to run correctly in an schroot,
585 but may manage to work, so this lets the tests at least try to run on
586 ci.debian.net.
587
588 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
589
590openssh (1:6.7p1-1) unstable; urgency=medium
591
592 * New upstream release (http://www.openssh.com/txt/release-6.7):
593 - sshd(8): The default set of ciphers and MACs has been altered to
594 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
595 disabled by default. The full set of algorithms remains available if
596 configured explicitly via the Ciphers and MACs sshd_config options.
597 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
598 remote TCP port may be forwarded to a local Unix domain socket and
599 vice versa or both ends may be a Unix domain socket (closes: #236718).
600 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
601 key types.
602 - sftp(1): Allow resumption of interrupted uploads.
603 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
604 the same as the one sent during initial key exchange.
605 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
606 when GatewayPorts=no; allows client to choose address family.
607 - sshd(8): Add a sshd_config PermitUserRC option to control whether
608 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
609 option.
610 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
611 expands to a unique identifier based on a hash of the tuple of (local
612 host, remote user, hostname, port). Helps avoid exceeding miserly
613 pathname limits for Unix domain sockets in multiplexing control paths.
614 - sshd(8): Make the "Too many authentication failures" message include
615 the user, source address, port and protocol in a format similar to the
616 authentication success / failure messages.
617 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
618 available. It considers time spent suspended, thereby ensuring
619 timeouts (e.g. for expiring agent keys) fire correctly (closes:
620 #734553).
621 - Use prctl() to prevent sftp-server from accessing
622 /proc/self/{mem,maps}.
623 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
624 dropping this reduces preauth attack surface in sshd. On the other
625 hand, this support seems to be quite widely used, and abruptly dropping
626 it (from the perspective of users who don't read openssh-unix-dev) could
627 easily cause more serious problems in practice. It's not entirely clear
628 what the right long-term answer for Debian is, but it at least probably
629 doesn't involve dropping this feature shortly before a freeze.
630 * Replace patch to disable OpenSSL version check with an updated version
631 of Kurt Roeckx's patch from #732940 to just avoid checking the status
632 field.
633 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
634 simply a new enough dpkg.
635 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
636 * Use Package-Type rather than XC-Package-Type, now that it is an official
637 field.
638 * Run a subset of the upstream regression test suite at package build
639 time, and the rest of it under autopkgtest.
640
641 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
642
643openssh (1:6.6p1-8) unstable; urgency=medium
644
645 * Make the if-up hook use "reload" rather than "restart" if the system was
646 booted using systemd (closes: #756547).
647 * Show fingerprints of new keys after creating them in the postinst
648 (closes: #762128).
649 * Policy version 3.9.6: no changes required.
650 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
651 between Architecture: all and Architecture: any binary packages (closes:
652 #763375).
653
654 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
655
656openssh (1:6.6p1-7) unstable; urgency=medium
657
658 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
659 directly.
660 * Use dh-exec to simplify override_dh_install target.
661 * Remove several unnecessary entries in debian/*.dirs.
662 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
663 T Takusagawa; closes: #757059).
664 * Debconf translations:
665 - Turkish (thanks, Mert Dirik; closes: #756757).
666
667 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
668
669openssh (1:6.6p1-6) unstable; urgency=medium
670
671 * Upgrade to debhelper v9.
672 * Only use pam_keyinit on Linux architectures (closes: #747245).
673 * Make get_config_option more robust against trailing whitespace (thanks,
674 LaMont Jones).
675 * Debconf translations:
676 - Czech (thanks, Michal Šimůnek; closes: #751419).
677
678 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
679
680openssh (1:6.6p1-5) unstable; urgency=medium
681
682 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
683 shell (thanks, Steffen Stempel; LP: #1312928).
684
685 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
686
687openssh (1:6.6p1-4) unstable; urgency=medium
688
689 * Debconf translations:
690 - Spanish (thanks, Matías Bellone; closes: #744867).
691 * Apply upstream-recommended patch to fix bignum encoding for
692 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
693
694 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
695
696openssh (1:6.6p1-3) unstable; urgency=medium
697
698 * Debconf translations:
699 - French (thanks, Étienne Gilli; closes: #743242).
700 * Never signal the service supervisor with SIGSTOP more than once, to
701 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
702
703 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
704
705openssh (1:6.6p1-2) unstable; urgency=medium
706
707 * If no root password is set, then switch to "PermitRootLogin
708 without-password" without asking (LP: #1300127).
709
710 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
711
712openssh (1:6.6p1-1) unstable; urgency=medium
713
714 [ Colin Watson ]
715 * Apply various warning-suppression and regression-test fixes to
716 gssapi.patch from Damien Miller.
717 * New upstream release (http://www.openssh.com/txt/release-6.6,
718 LP: #1298280):
719 - CVE-2014-2532: sshd(8): when using environment passing with an
720 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
721 could be tricked into accepting any environment variable that contains
722 the characters before the wildcard character.
723 * Re-enable btmp logging, as its permissions were fixed a long time ago in
724 response to #370050 (closes: #341883).
725 * Change to "PermitRootLogin without-password" for new installations, and
726 ask a debconf question when upgrading systems with "PermitRootLogin yes"
727 from previous versions (closes: #298138).
728 * Debconf translations:
729 - Danish (thanks, Joe Hansen).
730 - Portuguese (thanks, Américo Monteiro).
731 - Russian (thanks, Yuri Kozlov; closes: #742308).
732 - Swedish (thanks, Andreas Rönnquist).
733 - Japanese (thanks, victory).
734 - German (thanks, Stephan Beck; closes: #742541).
735 - Italian (thanks, Beatrice Torracca).
736 * Don't start ssh-agent from the Upstart user session job if something
737 like Xsession has already done so (based on work by Bruno Vasselle;
738 LP: #1244736).
739
740 [ Matthew Vernon ]
741 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
742 certificate (bug reported by me, patch by upstream's Damien Miller;
743 thanks also to Mark Wooding for his help in fixing this) (Closes:
744 #742513)
745
746 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
747
748openssh (1:6.5p1-6) unstable; urgency=medium
749
750 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
751 (thanks, Axel Beckert).
752
753 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
754
755openssh (1:6.5p1-5) unstable; urgency=medium
756
757 [ Colin Watson ]
758 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
759 sshd" in the sysvinit script (thanks, Michael Biebl).
760 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
761 nothing guarantees that ssh.service has stopped before ssh.socket starts
762 (thanks, Uoti Urpala).
763
764 [ Axel Beckert ]
765 * Split sftp-server into its own package to allow it to also be used by
766 other SSH server implementations like dropbear (closes: #504290).
767
768 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
769
770openssh (1:6.5p1-4) unstable; urgency=medium
771
772 * Configure --without-hardening on hppa, to work around
773 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
774 * Amend "Running sshd from inittab" instructions in README.Debian to
775 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
776 symlinks that won't work with dependency-based sysv-rc.
777 * Remove code related to non-dependency-based sysv-rc ordering, since that
778 is no longer supported.
779 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
780 fix getsockname errors when using "ssh -W" (closes: #738693).
781
782 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
783
784openssh (1:6.5p1-3) unstable; urgency=medium
785
786 * Clarify socket activation mode in README.Debian, as suggested by Uoti
787 Urpala.
788 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
789 been upstream's default since 5.4p1.
790 * Avoid stdout noise from which(1) on purge of openssh-client.
791 * Fix sysvinit->systemd transition code to cope with still-running
792 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
793 and Michael Biebl).
794 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
795 have got it wrong before, and it's fairly harmless to repeat it.
796 * Remove tests for whether /dev/null is a character device from the
797 Upstart job and the systemd service files; it's there to avoid a
798 confusing failure mode in daemon(), but with modern init systems we use
799 the -D option to suppress daemonisation anyway.
800 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
801 Debian patch) rather than plain GPL.
802 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
803 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
804 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
805 versions, for which we no longer have maintainer script code, and per
806 policy they would have to become Breaks nowadays anyway.
807 * Policy version 3.9.5.
808 * Drop unnecessary -1 in zlib1g Build-Depends version.
809 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
810
811 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
812
813openssh (1:6.5p1-2) unstable; urgency=medium
814
815 * Only enable ssh.service for systemd, not both ssh.service and
816 ssh.socket. Thanks to Michael Biebl for spotting this.
817 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
818 (closes: #738619).
819
820 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
821
822openssh (1:6.5p1-1) unstable; urgency=medium
823
824 * New upstream release (http://www.openssh.com/txt/release-6.5,
825 LP: #1275068):
826 - ssh(1): Add support for client-side hostname canonicalisation using a
827 set of DNS suffixes and rules in ssh_config(5). This allows
828 unqualified names to be canonicalised to fully-qualified domain names
829 to eliminate ambiguity when looking up keys in known_hosts or checking
830 host certificate names (closes: #115286).
831 * Switch to git; adjust Vcs-* fields.
832 * Convert to git-dpm, and drop source package documentation associated
833 with the old bzr/quilt patch handling workflow.
834 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
835 leaving only basic configuration file compatibility, since it has been
836 nearly six years since the original vulnerability and this code is not
837 likely to be of much value any more (closes: #481853, #570651). See
838 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
839 reasoning.
840 * Add OpenPGP signature checking configuration to watch file (thanks,
841 Daniel Kahn Gillmor; closes: #732441).
842 * Add the pam_keyinit session module, to create a new session keyring on
843 login (closes: #734816).
844 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
845 /usr/bin/X11 (closes: #644521).
846 * Generate ED25519 host keys on fresh installations. Upgraders who wish
847 to add such host keys should manually add 'HostKey
848 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
849 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
850 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
851 README.Debian.
852 * Add systemd support (thanks, Sven Joachim; closes: #676830).
853
854 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
855
856openssh (1:6.4p1-2) unstable; urgency=high
857
858 * Increase ServerKeyBits value in package-generated sshd_config to 1024
859 (closes: #727622, LP: #1244272).
860 * Restore patch to disable OpenSSL version check (closes: #732940).
861
862 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
863
864openssh (1:6.4p1-1) unstable; urgency=high
865
866 * New upstream release. Important changes:
867 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
868 + sftp(1): add support for resuming partial downloads using the
869 "reget" command and on the sftp commandline or on the "get"
870 commandline using the "-a" (append) option (closes: #158590).
871 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
872 suppress errors arising from unknown configuration directives
873 (closes: #436052).
874 + sftp(1): update progressmeter when data is acknowledged, not when
875 it's sent (partially addresses #708372).
876 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
877 created channels that are incompletely opened (closes: #651357).
878 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
879 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
880 during rekeying when an AES-GCM cipher is selected (closes:
881 #729029). Full details of the vulnerability are available at:
882 http://www.openssh.com/txt/gcmrekey.adv
883 * When running under Upstart, only consider the daemon started once it is
884 ready to accept connections (by raising SIGSTOP at that point and using
885 "expect stop").
886
887 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
888
889openssh (1:6.2p2-6) unstable; urgency=low
890
891 * Update config.guess and config.sub automatically at build time.
892 dh_autoreconf does not take care of that by default because openssh does
893 not use automake.
894
895 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
896
897openssh (1:6.2p2-5) unstable; urgency=low
898
899 [ Colin Watson ]
900 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
901 #711623.
902 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
903 ssh-argv0.
904
905 [ Yolanda Robla ]
906 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
907 hardcoding Debian (LP: #1195342).
908
909 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
910
911openssh (1:6.2p2-4) unstable; urgency=low
912
913 * Fix non-portable shell in ssh-copy-id (closes: #711162).
914 * Rebuild against debhelper 9.20130604 with fixed dependencies for
915 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
916 * Set SELinux context on private host keys as well as public host keys
917 (closes: #687436).
918
919 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
920
921openssh (1:6.2p2-3) unstable; urgency=low
922
923 * If the running init daemon is Upstart, then, on the first upgrade to
924 this version, check whether sysvinit is still managing sshd; if so,
925 manually stop it so that it can be restarted under upstart. We do this
926 near the end of the postinst, so it shouldn't result in any appreciable
927 extra window where sshd is not running during upgrade.
928
929 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
930
931openssh (1:6.2p2-2) unstable; urgency=low
932
933 * Change start condition of Upstart job to be just the standard "runlevel
934 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
935 it unreasonably difficult to ensure that urandom starts before ssh, and
936 is not really necessary since one of static-network-up and failsafe-boot
937 is guaranteed to happen and will trigger entry to the default runlevel,
938 and we don't care about ssh starting before the network (LP: #1098299).
939 * Drop conffile handling for direct upgrades from pre-split ssh package;
940 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
941 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
942 now four Debian releases ago, we can afford to drop this and simplify
943 the packaging.
944 * Remove ssh/use_old_init_script, which was a workaround for a very old
945 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
946 they aren't going to be convinced now (closes: #214182).
947 * Remove support for upgrading directly from ssh-nonfree.
948 * Remove lots of maintainer script support for direct upgrades from
949 pre-etch (three releases before current stable).
950 * Add #DEBHELPER# tokens to openssh-client.postinst and
951 openssh-server.postinst.
952 * Replace old manual conffile handling code with dpkg-maintscript-helper,
953 via dh_installdeb.
954 * Switch to new unified layout for Upstart jobs as documented in
955 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
956 checks for a running Upstart, and we now let dh_installinit handle most
957 of the heavy lifting in maintainer scripts. Ubuntu users should be
958 essentially unaffected except that sshd may no longer start
959 automatically in chroots if the running Upstart predates 0.9.0; but the
960 main goal is simply not to break when openssh-server is installed in a
961 chroot.
962 * Remove the check for vulnerable host keys; this was first added five
963 years ago, and everyone should have upgraded through a version that
964 applied these checks by now. The ssh-vulnkey tool and the blacklisting
965 support in sshd are still here, at least for the moment.
966 * This removes the last of our uses of debconf (closes: #221531).
967 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
968 #677440, LP: #1067779).
969 * Bracket our session stack with calls to pam_selinux close/open (thanks,
970 Laurent Bigonville; closes: #679458).
971 * Fix dh_builddeb invocation so that we really use xz compression for
972 binary packages, as intended since 1:6.1p1-2.
973
974 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
975
976openssh (1:6.2p2-1) unstable; urgency=low
977
978 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
979 - Only warn for missing identity files that were explicitly specified
980 (closes: #708275).
981 - Fix bug in contributed contrib/ssh-copy-id script that could result in
982 "rm *" being called on mktemp failure (closes: #708419).
983
984 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
985
986openssh (1:6.2p1-3) unstable; urgency=low
987
988 * Renumber Debian-specific additions to enum monitor_reqtype so that they
989 fit within a single byte (thanks, Jason Conti; LP: #1179202).
990
991 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
992
993openssh (1:6.2p1-2) unstable; urgency=low
994
995 * Fix build failure on Ubuntu:
996 - Include openbsd-compat/sys-queue.h from consolekit.c.
997 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
998
999 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1000
1001openssh (1:6.2p1-1) unstable; urgency=low
1002
1003 * New upstream release (http://www.openssh.com/txt/release-6.2).
1004 - Add support for multiple required authentication in SSH protocol 2 via
1005 an AuthenticationMethods option (closes: #195716).
1006 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1007 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1008 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1009 * Use dh-autoreconf.
1010
1011 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1012
1013openssh (1:6.1p1-4) experimental; urgency=low
1014
1015 [ Gunnar Hjalmarsson ]
1016 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1017 should be read, and move the pam_env calls from "auth" to "session" so
1018 that it's also read when $HOME is encrypted (LP: #952185).
1019
1020 [ Stéphane Graber ]
1021 * Add ssh-agent upstart user job. This implements something similar to
1022 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1023 and set the appropriate environment variables (closes: #703906).
1024
1025 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1026
1027openssh (1:6.1p1-3) experimental; urgency=low
1028
1029 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1030 openssh-server, to try to reduce confusion when people run 'apt-get
1031 install ssh' or similar and expect that to upgrade everything relevant.
1032 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1033 to 10:30:100 (closes: #700102).
1034
1035 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1036
1037openssh (1:6.1p1-2) experimental; urgency=low
1038
1039 * Use xz compression for binary packages.
1040 * Merge from Ubuntu:
1041 - Add support for registering ConsoleKit sessions on login. (This is
1042 currently enabled only when building for Ubuntu.)
1043 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1044 been long enough since the relevant vulnerability that we shouldn't
1045 need these installed by default nowadays.
1046 - Add an Upstart job (not currently used by default in Debian).
1047 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1048 - Install apport hooks.
1049 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1050 #694282).
1051
1052 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1053
1054openssh (1:6.1p1-1) experimental; urgency=low
1055
1056 * New upstream release (http://www.openssh.com/txt/release-6.1).
1057 - Enable pre-auth sandboxing by default for new installs.
1058 - Allow "PermitOpen none" to refuse all port-forwarding requests
1059 (closes: #543683).
1060
1061 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1062
1063openssh (1:6.0p1-3) unstable; urgency=low
1064
1065 * debconf template translations:
1066 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1067 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1068 SELinux policies require this (closes: #658675).
1069 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1070 to support unusual terminal emulators on clients (closes: #675362).
1071
1072 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1073
1074openssh (1:6.0p1-2) unstable; urgency=low
1075
1076 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1077 "fix" version at build time (closes: #678661).
1078
1079 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1080
1081openssh (1:6.0p1-1) unstable; urgency=low
1082
1083 [ Roger Leigh ]
1084 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1085 (closes: #669699).
1086
1087 [ Colin Watson ]
1088 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1089 #669667).
1090 * New upstream release (closes: #671010,
1091 http://www.openssh.com/txt/release-6.0).
1092 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1093 (closes: #643312, #650512, #671075).
1094 - Add a new privilege separation sandbox implementation for Linux's new
1095 seccomp sandbox, automatically enabled on platforms that support it.
1096 (Note: privilege separation sandboxing is still experimental.)
1097 * Fix a bashism in configure's seccomp_filter check.
1098 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1099 whether the running system's kernel has seccomp_filter support, not the
1100 build system's kernel (forwarded upstream as
1101 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1102
1103 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1104
1105openssh (1:5.9p1-5) unstable; urgency=low
1106
1107 * Use dpkg-buildflags, including for hardening support; drop use of
1108 hardening-includes.
1109 * Fix cross-building:
1110 - Allow using a cross-architecture pkg-config.
1111 - Pass default LDFLAGS to contrib/Makefile.
1112 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1113 'install -s'.
1114
1115 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1116
1117openssh (1:5.9p1-4) unstable; urgency=low
1118
1119 * Disable OpenSSL version check again, as its SONAME is sufficient
1120 nowadays (closes: #664383).
1121
1122 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1123
1124openssh (1:5.9p1-3) unstable; urgency=low
1125
1126 * debconf template translations:
1127 - Update Polish (thanks, Michał Kułach; closes: #659829).
1128 * Ignore errors writing to console in init script (closes: #546743).
1129 * Move ssh-krb5 to Section: oldlibs.
1130
1131 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1132
1133openssh (1:5.9p1-2) unstable; urgency=low
1134
1135 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1136
1137 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1138
1139openssh (1:5.9p1-1) unstable; urgency=low
1140
1141 * New upstream release (http://www.openssh.com/txt/release-5.9).
1142 - Introduce sandboxing of the pre-auth privsep child using an optional
1143 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1144 mandatory restrictions on the syscalls the privsep child can perform.
1145 - Add new SHA256-based HMAC transport integrity modes from
1146 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1147 - The pre-authentication sshd(8) privilege separation slave process now
1148 logs via a socket shared with the master process, avoiding the need to
1149 maintain /dev/log inside the chroot (closes: #75043, #429243,
1150 #599240).
1151 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1152 #504757).
1153 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1154 separated by whitespace (closes: #76312). The authorized_keys2
1155 fallback is deprecated but documented (closes: #560156).
1156 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1157 ToS/DSCP (closes: #498297).
1158 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1159 - < /path/to/key" (closes: #229124).
1160 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1161 - Say "required" rather than "recommended" in unprotected-private-key
1162 warning (LP: #663455).
1163 * Update OpenSSH FAQ to revision 1.112.
1164
1165 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1166
1167openssh (1:5.8p1-7) unstable; urgency=low
1168
1169 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1170 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1171 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1172 Ubuntu itself.
1173
1174 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1175
1176openssh (1:5.8p1-6) unstable; urgency=low
1177
1178 * openssh-client and openssh-server Suggests: monkeysphere.
1179 * Quieten logs when multiple from= restrictions are used in different
1180 authorized_keys lines for the same key; it's still not ideal, but at
1181 least you'll only get one log entry per key (closes: #630606).
1182 * Merge from Ubuntu (Dustin Kirkland):
1183 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1184 package doesn't exist there, but this reduces the Ubuntu delta).
1185
1186 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1187
1188openssh (1:5.8p1-5) unstable; urgency=low
1189
1190 * Drop openssh-server's dependency on openssh-blacklist to a
1191 recommendation (closes: #622604).
1192 * Update Vcs-* fields and README.source for Alioth changes.
1193 * Backport from upstream:
1194 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1195
1196 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1197
1198openssh (1:5.8p1-4) unstable; urgency=low
1199
1200 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1201 since the required minimum versions are rather old now anyway and
1202 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1203 * Remove unreachable code from openssh-server.postinst.
1204
1205 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1206
1207openssh (1:5.8p1-3) unstable; urgency=low
1208
1209 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1210 Joel Stanley).
1211 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1212 #614897).
1213
1214 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1215
1216openssh (1:5.8p1-2) unstable; urgency=low
1217
1218 * Upload to unstable.
1219
1220 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1221
1222openssh (1:5.8p1-1) experimental; urgency=low
1223
1224 * New upstream release (http://www.openssh.com/txt/release-5.8):
1225 - Fix stack information leak in legacy certificate signing
1226 (http://www.openssh.com/txt/legacy-cert.adv).
1227
1228 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1229
1230openssh (1:5.7p1-2) experimental; urgency=low
1231
1232 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1233 (LP: #708571).
1234
1235 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1236
1237openssh (1:5.7p1-1) experimental; urgency=low
1238
1239 * New upstream release (http://www.openssh.com/txt/release-5.7):
1240 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1241 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1242 offer better performance than plain DH and DSA at the same equivalent
1243 symmetric key length, as well as much shorter keys.
1244 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1245 link operation. It is available through the "ln" command in the
1246 client. The old "ln" behaviour of creating a symlink is available
1247 using its "-s" option or through the preexisting "symlink" command.
1248 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1249 are transferred through the local host (closes: #508613).
1250 - ssh(1): "atomically" create the listening mux socket by binding it on
1251 a temporary name and then linking it into position after listen() has
1252 succeeded. This allows the mux clients to determine that the server
1253 socket is either ready or stale without races (closes: #454784).
1254 Stale server sockets are now automatically removed (closes: #523250).
1255 - ssh(1): install a SIGCHLD handler to reap expired child process
1256 (closes: #594687).
1257 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1258 temporary directories (closes: #357469, although only if you arrange
1259 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1260 it to be stripped off).
1261 * Update to current GSSAPI patch from
1262 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1263 - Add GSSAPIServerIdentity option.
1264 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1265 add such host keys should manually add 'HostKey
1266 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1267 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1268 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1269 * Backport SELinux build fix from CVS.
1270 * Rearrange selinux-role.patch so that it links properly given this
1271 SELinux build fix.
1272
1273 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1274
1275openssh (1:5.6p1-3) experimental; urgency=low
1276
1277 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1278 longer issues.
1279 * Merge 1:5.5p1-6.
1280
1281 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1282
1283openssh (1:5.6p1-2) experimental; urgency=low
1284
1285 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1286 child processes, preventing lots of zombies when using ControlPersist
1287 (closes: #594687).
1288
1289 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1290
1291openssh (1:5.6p1-1) experimental; urgency=low
1292
1293 * New upstream release (http://www.openssh.com/txt/release-5.6):
1294 - Added a ControlPersist option to ssh_config(5) that automatically
1295 starts a background ssh(1) multiplex master when connecting. This
1296 connection can stay alive indefinitely, or can be set to automatically
1297 close after a user-specified duration of inactivity (closes: #335697,
1298 #350898, #454787, #500573, #550262).
1299 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1300 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1301 Match blocks (closes: #549858).
1302 - sftp(1): fix ls in working directories that contain globbing
1303 characters in their pathnames (LP: #530714).
1304
1305 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1306
1307openssh (1:5.5p1-6) unstable; urgency=low
1308
1309 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1310 which is intentionally no longer shipped in the openssh-server package
1311 due to /var/run often being a temporary directory, is not removed on
1312 upgrade (closes: #575582).
1313
1314 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1315
1316openssh (1:5.5p1-5) unstable; urgency=low
1317
1318 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1319 * debconf template translations:
1320 - Update Danish (thanks, Joe Hansen; closes: #592800).
1321
1322 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1323
1324openssh (1:5.5p1-4) unstable; urgency=low
1325
1326 [ Sebastian Andrzej Siewior ]
1327 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1328 (closes: #579843).
1329
1330 [ Colin Watson ]
1331 * Allow ~/.ssh/authorized_keys and other secure files to be
1332 group-writable, provided that the group in question contains only the
1333 file's owner; this extends a patch previously applied to ~/.ssh/config
1334 (closes: #581919).
1335 * Check primary group memberships as well as supplementary group
1336 memberships, and only allow group-writability by groups with exactly one
1337 member, as zero-member groups are typically used by setgid binaries
1338 rather than being user-private groups (closes: #581697).
1339
1340 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1341
1342openssh (1:5.5p1-3) unstable; urgency=low
1343
1344 * Discard error messages while checking whether rsh, rlogin, and rcp
1345 alternatives exist (closes: #579285).
1346 * Drop IDEA key check; I don't think it works properly any more due to
1347 textual changes in error output, it's only relevant for direct upgrades
1348 from truly ancient versions, and it breaks upgrades if
1349 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1350
1351 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1352
1353openssh (1:5.5p1-2) unstable; urgency=low
1354
1355 * Use dh_installinit -n, since our maintainer scripts already handle this
1356 more carefully (thanks, Julien Cristau).
1357
1358 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1359
1360openssh (1:5.5p1-1) unstable; urgency=low
1361
1362 * New upstream release:
1363 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1364 paths.
1365 - Include a language tag when sending a protocol 2 disconnection
1366 message.
1367 - Make logging of certificates used for user authentication more clear
1368 and consistent between CAs specified using TrustedUserCAKeys and
1369 authorized_keys.
1370
1371 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1372
1373openssh (1:5.4p1-2) unstable; urgency=low
1374
1375 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1376 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1377 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1378 verification (closes: #572049).
1379 * Convert to dh(1), and use dh_installdocs --link-doc.
1380 * Drop lpia support, since Ubuntu no longer supports this architecture.
1381 * Use dh_install more effectively.
1382 * Add a NEWS.Debian entry about changes in smartcard support relative to
1383 previous unofficial builds (closes: #231472).
1384
1385 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1386
1387openssh (1:5.4p1-1) unstable; urgency=low
1388
1389 * New upstream release (LP: #535029).
1390 - After a transition period of about 10 years, this release disables SSH
1391 protocol 1 by default. Clients and servers that need to use the
1392 legacy protocol must explicitly enable it in ssh_config / sshd_config
1393 or on the command-line.
1394 - Remove the libsectok/OpenSC-based smartcard code and add support for
1395 PKCS#11 tokens. This support is enabled by default in the Debian
1396 packaging, since it now doesn't involve additional library
1397 dependencies (closes: #231472, LP: #16918).
1398 - Add support for certificate authentication of users and hosts using a
1399 new, minimal OpenSSH certificate format (closes: #482806).
1400 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1401 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1402 package, this overlaps with the key blacklisting facility added in
1403 openssh 1:4.7p1-9, but with different file formats and slightly
1404 different scopes; for the moment, I've roughly merged the two.)
1405 - Various multiplexing improvements, including support for requesting
1406 port-forwardings via the multiplex protocol (closes: #360151).
1407 - Allow setting an explicit umask on the sftp-server(8) commandline to
1408 override whatever default the user has (closes: #496843).
1409 - Many sftp client improvements, including tab-completion, more options,
1410 and recursive transfer support for get/put (LP: #33378). The old
1411 mget/mput commands never worked properly and have been removed
1412 (closes: #270399, #428082).
1413 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1414 the reason why the open failed to debug (closes: #431538).
1415 - Prevent sftp from crashing when given a "-" without a command. Also,
1416 allow whitespace to follow a "-" (closes: #531561).
1417
1418 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1419 patches apply with offsets.
1420 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1421 we're using a source format that permits this, rather than messing
1422 around with uudecode.
1423 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1424 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1425 mechanism was removed due to a serious security hole, and since these
1426 versions of ssh-krb5 are no longer security-supported by Debian I don't
1427 think there's any point keeping client compatibility for them.
1428 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1429 * Hardcode the location of xauth to /usr/bin/xauth rather than
1430 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1431 xauth no longer depends on x11-common, so we're no longer guaranteed to
1432 have the /usr/bin/X11 symlink available. I was taking advantage of the
1433 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1434 enough in the past now that it's probably safe to just use /usr/bin.
1435 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1436 itself non-OOM-killable, and doesn't require configuration to avoid log
1437 spam in virtualisation containers (closes: #555625).
1438 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1439 the two patchlevel nybbles now, which is sufficient to address the
1440 original reason this change was introduced, and it appears that any
1441 change in the major/minor/fix nybbles would involve a new libssl package
1442 name. (We'd still lose if the status nybble were ever changed, but that
1443 would mean somebody had packaged a development/beta version rather than
1444 a proper release, which doesn't appear to be normal practice.)
1445 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1446 introduced to match the behaviour of non-free SSH, in which -q does not
1447 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1448 much more important nowadays. We no longer document that -q does not
1449 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1450 "LogLevel QUIET" in sshd_config on upgrade.
1451 * Policy version 3.8.4:
1452 - Add a Homepage field.
1453
1454 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1455
1456openssh (1:5.3p1-3) unstable; urgency=low
1457
1458 * Convert to source format 3.0 (quilt).
1459 * Update README.source to match, and add a 'quilt-setup' target to
1460 debian/rules for the benefit of those checking out the package from
1461 revision control.
1462 * All patches are now maintained separately and tagged according to DEP-3.
1463 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1464 * Remove documentation of building for Debian 3.0 in README.Debian.
1465 Support for this was removed in 1:4.7p1-2.
1466 * Remove obsolete header from README.Debian dating from when people
1467 expected non-free SSH.
1468 * Update copyright years for GSSAPI patch.
1469
1470 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1471
1472openssh (1:5.3p1-2) unstable; urgency=low
1473
1474 * Link with -Wl,--as-needed (closes: #560155).
1475 * Install upstream sshd_config as an example (closes: #415008).
1476 * Use dh_lintian.
1477 * Honour DEB_BUILD_OPTIONS=nocheck.
1478
1479 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1480
1481openssh (1:5.3p1-1) unstable; urgency=low
1482
1483 * New upstream release.
1484 * Update to GSSAPI patch from
1485 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1486 * Backport from upstream:
1487 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1488 ...) when the agent refuses the constrained add request. This was a
1489 useful migration measure back in 2002 when constraints were new, but
1490 just adds risk now (LP: #209447).
1491 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1492 calls. This only applied to Linux 2.2, which it's no longer feasible to
1493 run anyway (see 1:5.2p1-2 changelog).
1494
1495 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1496
1497openssh (1:5.2p1-2) unstable; urgency=low
1498
1499 [ Colin Watson ]
1500 * Backport from upstream:
1501 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1502 re-execs itself. Prevents two HUPs in quick succession from resulting
1503 in sshd dying (LP: #497781).
1504 - Output a debug if we can't open an existing keyfile (LP: #505301).
1505 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1506 * Don't run tests when cross-compiling.
1507 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1508 descriptor passing when running on Linux 2.0. The previous stable
1509 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1510 very likely has no remaining users depending on it.
1511
1512 [ Kees Cook ]
1513 * Implement DebianBanner server configuration flag that can be set to "no"
1514 to allow sshd to run without the Debian-specific extra version in the
1515 initial protocol handshake (closes: #562048).
1516
1517 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1518
1519openssh (1:5.2p1-1) unstable; urgency=low
1520
1521 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1522 for a while, but there's no GSSAPI patch available for it yet.
1523 - Change the default cipher order to prefer the AES CTR modes and the
1524 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1525 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1526 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1527 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1528 packet length or Message Authentication Code, ssh/sshd will continue
1529 reading up to the maximum supported packet length rather than
1530 immediately terminating the connection. This eliminates most of the
1531 known differences in behaviour that leaked information about the
1532 plaintext of injected data which formed the basis of this attack
1533 (closes: #506115, LP: #379329).
1534 - ForceCommand directive now accepts commandline arguments for the
1535 internal-sftp server (closes: #524423, LP: #362511).
1536 - Add AllowAgentForwarding to available Match keywords list (closes:
1537 #540623).
1538 - Make ssh(1) send the correct channel number for
1539 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1540 avoid triggering 'Non-public channel' error messages on sshd(8) in
1541 openssh-5.1.
1542 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1543 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1544 behaviour introduced in openssh-5.1; closes: #496017).
1545 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1546 connections (closes: #507541).
1547 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1548 * Update to GSSAPI patch from
1549 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1550 including cascading credentials support (LP: #416958).
1551 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1552 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1553 * Add debian/README.source with instructions on bzr handling.
1554 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1555 #556644).
1556 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1557 closes: #498684).
1558 * Don't duplicate backslashes when displaying server banner (thanks,
1559 Michał Górny; closes: #505378, LP: #425346).
1560 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1561 #561887).
1562 * Update OpenSSH FAQ to revision 1.110.
1563 * Remove ssh/new_config, only needed for direct upgrades from potato which
1564 are no longer particularly feasible anyway (closes: #420682).
1565 * Cope with insserv reordering of init script links.
1566 * Remove init script stop link in rc1, as killprocs handles it already.
1567 * Adjust short descriptions to avoid relying on previous experience with
1568 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1569 * Remove manual page references to login.conf, which aren't applicable on
1570 non-BSD systems (closes: #154434).
1571 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1572 #513417).
1573 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1574 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1575 configuration file (closes: #415008, although unfortunately this will
1576 only be conveniently visible on new installations).
1577 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1578 source for the same information among Debian's manual pages (closes:
1579 #530692, LP: #456660).
1580
1581 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1582
1583openssh (1:5.1p1-8) unstable; urgency=low
1584
1585 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1586 closes: #538313).
1587 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1588 closes: #547103).
1589 * Fix grammar in if-up script (closes: #549128).
1590 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1591 closes: #548662).
1592
1593 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1594
1595openssh (1:5.1p1-7) unstable; urgency=low
1596
1597 * Update config.guess and config.sub from autotools-dev 20090611.1
1598 (closes: #538301).
1599 * Set umask to 022 in the init script as well as postinsts (closes:
1600 #539030).
1601 * Add ${misc:Depends} to keep Lintian happy.
1602 * Use 'which' rather than 'type' in maintainer scripts.
1603 * Upgrade to debhelper v7.
1604
1605 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1606
1607openssh (1:5.1p1-6) unstable; urgency=low
1608
1609 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1610 than O_RDWR.
1611 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1612 #511771).
1613 * Add ufw integration (thanks, Didier Roche; see
1614 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1615 LP: #261884).
1616 * Add a comment above PermitRootLogin in sshd_config pointing to
1617 README.Debian.
1618 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1619 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1620 * Remove /var/run/sshd from openssh-server package; it will be created at
1621 run-time before starting the server.
1622 * Use invoke-rc.d in openssh-server's if-up script.
1623
1624 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1625
1626openssh (1:5.1p1-5) unstable; urgency=low
1627
1628 * Backport from upstream CVS (Markus Friedl):
1629 - packet_disconnect() on padding error, too. Should reduce the success
1630 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1631 * Check that /var/run/sshd.pid exists and that the process ID listed there
1632 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1633 script; SIGHUP is racy if called at boot before sshd has a chance to
1634 install its signal handler, but fortunately the pid file is written
1635 after that which lets us avoid the race (closes: #502444).
1636 * While the above is a valuable sanity-check, it turns out that it doesn't
1637 really fix the bug (thanks to Kevin Price for testing), so for the
1638 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1639 unfortunately heavyweight.
1640
1641 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1642
1643openssh (1:5.1p1-4) unstable; urgency=low
1644
1645 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1646 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1647 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1648 * Backport from upstream CVS (Markus Friedl):
1649 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1650 fixes interop problems with broken ssh v2 implementations (closes:
1651 #495917).
1652 * Fix double-free when failing to parse a forwarding specification given
1653 using ~C (closes: #505330; forwarded upstream as
1654 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1655
1656 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1657
1658openssh (1:5.1p1-3) unstable; urgency=low
1659
1660 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1661 compromised or unknown keys were found (closes: #496495).
1662 * Configure with --disable-strip; dh_strip will deal with stripping
1663 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1664 closes: #498681).
1665 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1666 #497026).
1667
1668 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1669
1670openssh (1:5.1p1-2) unstable; urgency=low
1671
1672 * Look for $SHELL on the path when executing ProxyCommands or
1673 LocalCommands (closes: #492728).
1674
1675 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1676
1677openssh (1:5.1p1-1) unstable; urgency=low
1678
1679 * New upstream release (closes: #474301). Important changes not previously
1680 backported to 4.7p1:
1681 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1682 + Added chroot(2) support for sshd(8), controlled by a new option
1683 "ChrootDirectory" (closes: #139047, LP: #24777).
1684 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1685 when the command "internal-sftp" is specified in a Subsystem or
1686 ForceCommand declaration. When used with ChrootDirectory, the
1687 internal sftp server requires no special configuration of files
1688 inside the chroot environment.
1689 + Added a protocol extension method "posix-rename@openssh.com" for
1690 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1691 prefers this if available (closes: #308561).
1692 + Removed the fixed limit of 100 file handles in sftp-server(8).
1693 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1694 keys when in inetd mode and protocol 2 connections are negotiated.
1695 This speeds up protocol 2 connections to inetd-mode servers that
1696 also allow Protocol 1.
1697 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1698 block. Allows for, e.g. permitting root only from the local network.
1699 + Reworked sftp(1) argument splitting and escaping to be more
1700 internally consistent (i.e. between sftp commands) and more
1701 consistent with sh(1). Please note that this will change the
1702 interpretation of some quoted strings, especially those with
1703 embedded backslash escape sequences.
1704 + Support "Banner=none" in sshd_config(5) to disable sending of a
1705 pre-login banner (e.g. in a Match block).
1706 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1707 /bin/sh.
1708 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1709 connection and the SSH banner exchange (previously it just covered
1710 the TCP connection). This allows callers of ssh(1) to better detect
1711 and deal with stuck servers that accept a TCP connection but don't
1712 progress the protocol, and also makes ConnectTimeout useful for
1713 connections via a ProxyCommand.
1714 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1715 #140828).
1716 + scp(1) date underflow for timestamps before epoch.
1717 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1718 instead of the current standard RRSIG.
1719 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1720 avoids a fatal() exit from what should be a recoverable condition.
1721 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1722 hostname") to not include any IP address in the data to be hashed.
1723 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1724 binding address of 0.0.0.0 is used against an old SSH server that
1725 does not support the RFC4254 syntax for wildcard bind addresses.
1726 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1727 already done for X11/TCP forwarding sockets (closes: #439661).
1728 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1729 + Make ssh(1) -q option documentation consistent with reality.
1730 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1731 failing to call it with root privileges (closes: #372680).
1732 + Fix activation of OpenSSL engine support when requested in configure
1733 (LP: #119295).
1734 + Cache SELinux status earlier so we know if it's enabled after a
1735 chroot (LP: #237557).
1736 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1737 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1738 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1739 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1740 host keys in a visual form that is amenable to easy recall and
1741 rejection of changed host keys.
1742 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1743 address" blocks, with a fallback to classic wildcard matching.
1744 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1745 from="..." restrictions, also with a fallback to classic wildcard
1746 matching.
1747 + Added an extended test mode (-T) to sshd(8) to request that it write
1748 its effective configuration to stdout and exit. Extended test mode
1749 also supports the specification of connection parameters (username,
1750 source address and hostname) to test the application of
1751 sshd_config(5) Match rules.
1752 + ssh(1) now prints the number of bytes transferred and the overall
1753 connection throughput for SSH protocol 2 sessions when in verbose
1754 mode (previously these statistics were displayed for protocol 1
1755 connections only).
1756 + sftp-server(8) now supports extension methods statvfs@openssh.com
1757 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1758 + sftp(1) now has a "df" command to the sftp client that uses the
1759 statvfs@openssh.com to produce a df(1)-like display of filesystem
1760 space and inode utilisation (requires statvfs@openssh.com support on
1761 the server).
1762 + Added a MaxSessions option to sshd_config(5) to allow control of the
1763 number of multiplexed sessions supported over a single TCP
1764 connection. This allows increasing the number of allowed sessions
1765 above the previous default of 10, disabling connection multiplexing
1766 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1767 entirely (MaxSessions=0).
1768 + Added a no-more-sessions@openssh.com global request extension that
1769 is sent from ssh(1) to sshd(8) when the client knows that it will
1770 never request another session (i.e. when session multiplexing is
1771 disabled). This allows a server to disallow further session requests
1772 and terminate the session in cases where the client has been
1773 hijacked.
1774 + ssh-keygen(1) now supports the use of the -l option in combination
1775 with -F to search for a host in ~/.ssh/known_hosts and display its
1776 fingerprint.
1777 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1778 "rsa1" (LP: #129794).
1779 + Added an AllowAgentForwarding option to sshd_config(8) to control
1780 whether authentication agent forwarding is permitted. Note that this
1781 is a loose control, as a client may install their own unofficial
1782 forwarder.
1783 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1784 receiving network data, resulting in a ~10% speedup.
1785 + ssh(1) and sshd(8) will now try additional addresses when connecting
1786 to a port forward destination whose DNS name resolves to more than
1787 one address. The previous behaviour was to try the only first
1788 address and give up if that failed.
1789 + ssh(1) and sshd(8) now support signalling that channels are
1790 half-closed for writing, through a channel protocol extension
1791 notification "eow@openssh.com". This allows propagation of closed
1792 file descriptors, so that commands such as "ssh -2 localhost od
1793 /bin/ls | true" do not send unnecessary data over the wire.
1794 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1795 from 768 to 1024 bits.
1796 + When ssh(1) has been requested to fork after authentication ("ssh
1797 -f") with ExitOnForwardFailure enabled, delay the fork until after
1798 replies for any -R forwards have been seen. Allows for robust
1799 detection of -R forward failure when using -f.
1800 + "Match group" blocks in sshd_config(5) now support negation of
1801 groups. E.g. "Match group staff,!guests".
1802 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1803 set[ug]id/sticky bits.
1804 + The MaxAuthTries option is now permitted in sshd_config(5) match
1805 blocks.
1806 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1807 that are available to a primary connection.
1808 + ssh(1) connection multiplexing will now fall back to creating a new
1809 connection in most error cases (closes: #352830).
1810 + Make ssh(1) deal more gracefully with channel requests that fail.
1811 Previously it would optimistically assume that requests would always
1812 succeed, which could cause hangs if they did not (e.g. when the
1813 server runs out of file descriptors).
1814 + ssh(1) now reports multiplexing errors via the multiplex slave's
1815 stderr where possible (subject to LogLevel in the mux master).
1816 + Fixed an UMAC alignment problem that manifested on Itanium
1817 platforms.
1818 * Remove our local version of moduli(5) now that there's one upstream.
1819 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1820 * Add lintian overrides for empty /usr/share/doc/openssh-client
1821 directories in openssh-server and ssh (necessary due to being symlink
1822 targets).
1823 * Merge from Ubuntu:
1824 - Add 'status' action to openssh-server init script, requiring lsb-base
1825 (>= 3.2-13) (thanks, Dustin Kirkland).
1826 * debconf template translations:
1827 - Update Korean (thanks, Sunjae Park; closes: #484821).
1828
1829 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1830
1831openssh (1:4.7p1-13) unstable; urgency=low
1832
1833 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1834 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1835 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1836 server (LP: #232391). To override the blacklist check in ssh
1837 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1838 for the blacklist check in ssh-add.
1839 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1840 ssh-keygen(1), and sshd(8) (closes: #484451).
1841 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1842 (thanks, Frans Pop).
1843 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1844 takes care of that (thanks, Frans Pop; closes: #484404).
1845 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1846 * Add documentation on removing openssh-blacklist locally (see #484269).
1847 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1848 empty string actually skip adjustment as intended (closes: #487325).
1849 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1850 * debconf template translations:
1851 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1852
1853 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1854
1855openssh (1:4.7p1-12) unstable; urgency=low
1856
1857 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1858 * Refactor rejection of blacklisted user keys into a single
1859 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1860 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1861 * debconf template translations:
1862 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1863 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1864 #483142).
1865 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1866
1867 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1868
1869openssh (1:4.7p1-11) unstable; urgency=low
1870
1871 * Make init script depend on $syslog, and fix some other dependency
1872 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1873 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1874 closes: #481151).
1875 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1876 closes: #480020).
1877 * Allow building with heimdal-dev (LP: #125805).
1878
1879 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1880 Simon Tatham for the idea.
1881 * Generate two keys with the PID forced to the same value and test that
1882 they differ, to defend against recurrences of the recent Debian OpenSSL
1883 vulnerability.
1884 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1885 * Recommend openssh-blacklist-extra from openssh-client and
1886 openssh-server.
1887 * Make ssh-vulnkey report the file name and line number for each key
1888 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1889 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1890 #481283).
1891 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1892 #481721).
1893 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1894 - Add -v (verbose) option, and don't print output for keys that have a
1895 blacklist file but that are not listed unless in verbose mode.
1896 - Move exit status documentation to a separate section.
1897 - Document key status descriptions.
1898 - Add key type to output.
1899 - Fix error output if ssh-vulnkey fails to read key files, with the
1900 exception of host keys unless -a was given.
1901 - In verbose mode, output the name of each file examined.
1902 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1903 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1904 - Fix some buffer handling inconsistencies.
1905 - Use xasprintf to build user key file names, avoiding truncation
1906 problems.
1907 - Drop to the user's UID when reading user keys with -a.
1908 - Use EUID rather than UID when run with no file names and without -a.
1909 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1910 file not installed)".
1911
1912 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1913 * debconf template translations:
1914 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1915 - Update French (thanks, Christian Perrier; closes: #481576).
1916 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1917 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1918 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1919 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1920 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1921 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1922 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1923 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1924 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1925 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1926 #482341).
1927 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1928 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1929 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1930 - Update Italian (thanks, Luca Monducci; closes: #482808).
1931
1932 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1933
1934openssh (1:4.7p1-10) unstable; urgency=low
1935
1936 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1937 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1938 (LP: #230029), and treats # as introducing a comment even if it is
1939 preceded by whitespace.
1940
1941 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1942
1943openssh (1:4.7p1-9) unstable; urgency=critical
1944
1945 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1946 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1947 - Add key blacklisting support. Keys listed in
1948 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1949 sshd, unless "PermitBlacklistedKeys yes" is set in
1950 /etc/ssh/sshd_config.
1951 - Add a new program, ssh-vulnkey, which can be used to check keys
1952 against these blacklists.
1953 - Depend on openssh-blacklist.
1954 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1955 0.9.8g-9.
1956 - Automatically regenerate known-compromised host keys, with a
1957 critical-priority debconf note. (I regret that there was no time to
1958 gather translations.)
1959
1960 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1961
1962openssh (1:4.7p1-8) unstable; urgency=high
1963
1964 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1965 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1966 configurations (LP: #211400).
1967 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1968 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1969 * Backport from 4.9p1:
1970 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1971 specified.
1972 - Add no-user-rc authorized_keys option to disable execution of
1973 ~/.ssh/rc.
1974 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1975 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1976 somehow been omitted from a previous version of this patch (closes:
1977 #474246).
1978
1979 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1980
1981openssh (1:4.7p1-7) unstable; urgency=low
1982
1983 * Ignore errors writing to oom_adj (closes: #473573).
1984
1985 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1986
1987openssh (1:4.7p1-6) unstable; urgency=low
1988
1989 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1990 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1991
1992 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1993
1994openssh (1:4.7p1-5) unstable; urgency=low
1995
1996 * Recommends: xauth rather than Suggests: xbase-clients.
1997 * Document in ssh(1) that '-S none' disables connection sharing
1998 (closes: #471437).
1999 * Patch from Red Hat / Fedora:
2000 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2001 all address families, preventing hijacking of X11 forwarding by
2002 unprivileged users when both IPv4 and IPv6 are configured (closes:
2003 #463011).
2004 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2005 openssh-server.preinst.
2006 * debconf template translations:
2007 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2008
2009 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2010
2011openssh (1:4.7p1-4) unstable; urgency=low
2012
2013 [ Caleb Case ]
2014 * Fix configure detection of getseuserbyname and
2015 get_default_context_with_level (closes: #465614, LP: #188136).
2016
2017 [ Colin Watson ]
2018 * Include the autogenerated debian/copyright in the source package.
2019 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2020 SSHD_PAM_SERVICE (closes: #255870).
2021
2022 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2023
2024openssh (1:4.7p1-3) unstable; urgency=low
2025
2026 * Improve grammar of ssh-askpass-gnome description.
2027 * Backport from upstream:
2028 - Use the correct packet maximum sizes for remote port and agent
2029 forwarding. Prevents the server from killing the connection if too
2030 much data is queued and an excessively large packet gets sent
2031 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2032 * Allow passing temporary daemon parameters on the init script's command
2033 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2034 Marc Haber; closes: #458547).
2035
2036 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2037
2038openssh (1:4.7p1-2) unstable; urgency=low
2039
2040 * Adjust many relative links in faq.html to point to
2041 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2042 * Pass --with-mantype=doc to configure rather than build-depending on
2043 groff (closes: #460121).
2044 * Add armel to architecture list for libselinux1-dev build-dependency
2045 (closes: #460136).
2046 * Drop source-compatibility with Debian 3.0:
2047 - Remove support for building with GNOME 1. This allows simplification
2048 of our GNOME build-dependencies (see #460136).
2049 - Remove hacks to support the old PAM configuration scheme.
2050 - Remove compatibility for building without po-debconf.
2051 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2052 can see, the GTK2 version of ssh-askpass-gnome has never required
2053 libgnomeui-dev.
2054
2055 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2056
2057openssh (1:4.7p1-1) unstable; urgency=low
2058
2059 * New upstream release (closes: #453367).
2060 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2061 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2062 (closes: #444738).
2063 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2064 installations are unchanged.
2065 - The SSH channel window size has been increased, and both ssh(1)
2066 sshd(8) now send window updates more aggressively. These improves
2067 performance on high-BDP (Bandwidth Delay Product) networks.
2068 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2069 saves 2 hash calls per packet and results in 12-16% speedup for
2070 arcfour256/hmac-md5.
2071 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2072 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2073 20% faster than HMAC-MD5.
2074 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2075 error when the ExitOnForwardFailure option is set.
2076 - ssh(1) returns a sensible exit status if the control master goes away
2077 without passing the full exit status.
2078 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2079 gethostname(2), allowing hostbased authentication to work.
2080 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2081 - Encode non-printing characters in scp(1) filenames. These could cause
2082 copies to be aborted with a "protocol error".
2083 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2084 that wtmp and lastlog records are correctly updated.
2085 - Report GSSAPI mechanism in errors, for libraries that support multiple
2086 mechanisms.
2087 - Improve documentation for ssh-add(1)'s -d option.
2088 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2089 into the client.
2090 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2091 have been established.
2092 - In scp(1), do not truncate non-regular files.
2093 - Improve exit message from ControlMaster clients.
2094 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2095 whereupon it would exit with a fatal error (closes: #365541).
2096 - pam_end() was not being called if authentication failed
2097 (closes: #405041).
2098 - Manual page datestamps updated (closes: #433181).
2099 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2100 - Includes documentation on copying files with colons using scp
2101 (closes: #303453).
2102 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2103 (closes: #453285).
2104 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2105 * Refactor debian/rules configure and make invocations to make development
2106 easier.
2107 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2108 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2109 * Document the non-default options we set as standard in ssh_config(5) and
2110 sshd_config(5) (closes: #327886, #345628).
2111 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2112 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2113 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2114 * Update copyright dates for Kerberos patch in debian/copyright.head.
2115 * Policy version 3.7.3: no changes required.
2116
2117 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2118
2119openssh (1:4.6p1-7) unstable; urgency=low
2120
2121 * Don't build PIE executables on m68k (closes: #451192).
2122 * Use autotools-dev's recommended configure --build and --host options.
2123 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2124 rather than Matthew.
2125 * Check whether deluser exists in postrm (closes: #454085).
2126
2127 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2128
2129openssh (1:4.6p1-6) unstable; urgency=low
2130
2131 * Remove blank line between head comment and first template in
2132 debian/openssh-server.templates.master; apparently it confuses some
2133 versions of debconf.
2134 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2135 Pospisek; closes: #441817).
2136 * Discard error output from dpkg-query in preinsts, in case the ssh
2137 metapackage is not installed.
2138 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2139 (closes: #450632).
2140 * Suppress error from debian/rules if lsb-release is not installed.
2141 * Don't ignore errors from 'make -C contrib clean'.
2142 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2143 Desktop Menu Specification.
2144 * debconf template translations:
2145 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2146 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2147 closes: #447145).
2148
2149 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2150
2151openssh (1:4.6p1-5) unstable; urgency=low
2152
2153 * Identify ssh as a metapackage rather than a transitional package. It's
2154 still useful as a quick way to install both the client and the server.
2155 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2156 Simó; closes: #221675).
2157 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2158 Eisentraut; closes: #291534).
2159 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2160 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2161 closes: #234627).
2162 * Build-depend on libselinux1-dev on lpia.
2163 * openssh-client Suggests: keychain.
2164 * debconf template translations:
2165 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2166
2167 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2168
2169openssh (1:4.6p1-4) unstable; urgency=low
2170
2171 * Don't build PIE executables on hppa, as they crash.
2172
2173 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2174
2175openssh (1:4.6p1-3) unstable; urgency=low
2176
2177 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2178 * Fix broken switch fallthrough when SELinux is running in permissive mode
2179 (closes: #430838).
2180 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2181
2182 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2183
2184openssh (1:4.6p1-2) unstable; urgency=low
2185
2186 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2187 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2188 (i.e. before the logging system is initialised).
2189 * Suppress "Connection to <host> closed" and "Connection to master closed"
2190 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2191 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2192 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2193 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2194 sshd_config(5).
2195 * Add try-restart action to init script.
2196 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2197 interfaces appear (LP: #103436).
2198 * Backport from upstream:
2199 - Move C/R -> kbdint special case to after the defaults have been
2200 loaded, which makes ChallengeResponse default to yes again. This was
2201 broken by the Match changes and not fixed properly subsequently
2202 (closes: #428968).
2203 - Silence spurious error messages from hang-on-exit fix
2204 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2205
2206 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2207
2208openssh (1:4.6p1-1) unstable; urgency=low
2209
2210 * New upstream release (closes: #395507, #397961, #420035). Important
2211 changes not previously backported to 4.3p2:
2212 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2213 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2214 used to determine the validity of usernames on some platforms.
2215 + Implemented conditional configuration in sshd_config(5) using the
2216 "Match" directive. This allows some configuration options to be
2217 selectively overridden if specific criteria (based on user, group,
2218 hostname and/or address) are met. So far a useful subset of
2219 post-authentication options are supported and more are expected to
2220 be added in future releases.
2221 + Add support for Diffie-Hellman group exchange key agreement with a
2222 final hash of SHA256.
2223 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2224 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2225 the execution of the specified command regardless of what the user
2226 requested. This is very useful in conjunction with the new "Match"
2227 option.
2228 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2229 permitopen="..." authorized_keys option, allowing fine-grained
2230 control over the port-forwardings that a user is allowed to
2231 establish.
2232 + Add optional logging of transactions to sftp-server(8).
2233 + ssh(1) will now record port numbers for hosts stored in
2234 ~/.ssh/known_hosts when a non-standard port has been requested
2235 (closes: #50612).
2236 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2237 non-zero exit code) when requested port forwardings could not be
2238 established.
2239 + Extend sshd_config(5) "SubSystem" declarations to allow the
2240 specification of command-line arguments.
2241 + Replacement of all integer overflow susceptible invocations of
2242 malloc(3) and realloc(3) with overflow-checking equivalents.
2243 + Many manpage fixes and improvements.
2244 + Add optional support for OpenSSL hardware accelerators (engines),
2245 enabled using the --with-ssl-engine configure option.
2246 + Tokens in configuration files may be double-quoted in order to
2247 contain spaces (closes: #319639).
2248 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2249 session exits very quickly (closes: #307890).
2250 + Fix some incorrect buffer allocation calculations (closes: #410599).
2251 + ssh-add doesn't ask for a passphrase if key file permissions are too
2252 liberal (closes: #103677).
2253 + Likewise, ssh doesn't ask either (closes: #99675).
2254 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2255 + sshd now allows the enabling and disabling of authentication methods
2256 on a per user, group, host and network basis via the Match directive
2257 in sshd_config.
2258 + Fixed an inconsistent check for a terminal when displaying scp
2259 progress meter (closes: #257524).
2260 + Fix "hang on exit" when background processes are running at the time
2261 of exit on a ttyful/login session (closes: #88337).
2262 * Update to current GSSAPI patch from
2263 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2264 install ChangeLog.gssapi.
2265 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2266 * Use LSB functions in init scripts, and add an LSB-style header (partly
2267 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2268 * Move init script start links to S16, move rc1 stop link to K84, and
2269 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2270 closes: #122188).
2271 * Emit a slightly more informative message from the init script if
2272 /dev/null has somehow become not a character device (closes: #369964).
2273 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2274 * Merge from Ubuntu:
2275 - Build position-independent executables (only for debs, not for udebs)
2276 to take advantage of address space layout randomisation.
2277 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2278 the default path.
2279 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2280 openssh-client dependency.
2281
2282 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2283
2284openssh (1:4.3p2-11) unstable; urgency=low
2285
2286 * It's been four and a half years now since I took over as "temporary"
2287 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2288 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2289 as Uploaders.
2290 * Use dpkg-query to fetch conffile md5sums rather than parsing
2291 /var/lib/dpkg/status directly.
2292 * openssh-client Suggests: libpam-ssh (closes: #427840).
2293 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2294 exits successfully if sshd is already running (closes: #426858).
2295
2296 * Apply results of debconf templates and package descriptions review by
2297 debian-l10n-english (closes: #420107, #420742).
2298 * debconf template translations:
2299 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2300 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2301 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2302 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2303 closes: #420651).
2304 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2305 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2306 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2307 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2308 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2309 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2310 - Update Italian (thanks, Luca Monducci; closes: #421348).
2311 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2312 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2313 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2314 closes: #420862).
2315 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2316 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2317 - Update French (thanks, Christian Perrier).
2318 - Add Korean (thanks, Sunjae Park; closes: #424008).
2319 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2320
2321 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2322
2323openssh (1:4.3p2-10) unstable; urgency=low
2324
2325 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2326 * Increase MAX_SESSIONS to 64.
2327
2328 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2329
2330openssh (1:4.3p2-9) unstable; urgency=high
2331
2332 [ Russ Allbery ]
2333 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2334 (closes: #404863).
2335 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2336
2337 [ Colin Watson ]
2338 * debconf template translations:
2339 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2340
2341 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2342
2343openssh (1:4.3p2-8) unstable; urgency=medium
2344
2345 [ Vincent Untz ]
2346 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2347 icon extension from .desktop file (closes:
2348 https://launchpad.net/bugs/27152).
2349
2350 [ Colin Watson ]
2351 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2352 sufficient to replace conffiles (closes: #402804).
2353 * Make GSSAPICleanupCreds a compatibility alias for
2354 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2355 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2356 away from them on upgrade.
2357 * It turns out that the people who told me that removing a conffile in the
2358 preinst was sufficient to have dpkg replace it without prompting when
2359 moving a conffile between packages were very much mistaken. As far as I
2360 can tell, the only way to do this reliably is to write out the desired
2361 new text of the conffile in the preinst. This is gross, and requires
2362 shipping the text of all conffiles in the preinst too, but there's
2363 nothing for it. Fortunately this nonsense is only required for smooth
2364 upgrades from sarge.
2365 * debconf template translations:
2366 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2367
2368 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2369
2370openssh (1:4.3p2-7) unstable; urgency=medium
2371
2372 [ Colin Watson ]
2373 * Ignore errors from usermod when changing sshd's shell, since it will
2374 fail if the sshd user is not local (closes: #398436).
2375 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2376 to avoid unnecessary conffile resolution steps for administrators
2377 (thanks, Jari Aalto; closes: #335259).
2378 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2379 Pfaff; closes: #391248).
2380 * When installing openssh-client or openssh-server from scratch, remove
2381 any unchanged conffiles from the pre-split ssh package to work around a
2382 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2383
2384 [ Russ Allbery ]
2385 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2386 in sshd_config (closes: #390986).
2387 * Default client to attempting GSSAPI authentication.
2388 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2389 found.
2390 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2391 delegation (closes: #401483).
2392
2393 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2394
2395openssh (1:4.3p2-6) unstable; urgency=low
2396
2397 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2398 * Backport from 4.5p1:
2399 - Fix a bug in the sshd privilege separation monitor that weakened its
2400 verification of successful authentication. This bug is not known to be
2401 exploitable in the absence of additional vulnerabilities.
2402 * openssh-server Suggests: molly-guard (closes: #395473).
2403 * debconf template translations:
2404 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2405
2406 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2407
2408openssh (1:4.3p2-5.1) unstable; urgency=low
2409
2410 * NMU to update SELinux patch, bringing it in line with current selinux
2411 releases. The patch for this NMU is simply the Bug#394795 patch,
2412 and no other changes. (closes: #394795)
2413
2414 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2415
2416openssh (1:4.3p2-5) unstable; urgency=low
2417
2418 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2419 * debconf template translations:
2420 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2421
2422 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2423
2424openssh (1:4.3p2-4) unstable; urgency=high
2425
2426 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2427 patch yet):
2428 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2429 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2430 time expired (closes: #389995).
2431 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2432 signal handler was vulnerable to a race condition that could be
2433 exploited to perform a pre-authentication denial of service. On
2434 portable OpenSSH, this vulnerability could theoretically lead to
2435 pre-authentication remote code execution if GSSAPI authentication is
2436 enabled, but the likelihood of successful exploitation appears remote.
2437
2438 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2439 Hertzog; closes: #369395).
2440 * Remove no-longer-used ssh/insecure_rshd debconf template.
2441 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2442
2443 * debconf template translations:
2444 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2445 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2446 closes: #382966).
2447
2448 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2449
2450openssh (1:4.3p2-3) unstable; urgency=low
2451
2452 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2453 https://launchpad.net/bugs/50702).
2454 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2455 Introduces dependency on passwd for usermod.
2456 * debconf template translations:
2457 - Update French (thanks, Denis Barbier; closes: #368503).
2458 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2459 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2460
2461 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2462
2463openssh (1:4.3p2-2) unstable; urgency=low
2464
2465 * Include commented-out pam_access example in /etc/pam.d/ssh.
2466 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2467 server configuration, as otherwise 'sshd -t' will complain about the
2468 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2469 * debconf template translations:
2470 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2471 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2472 - Update Italian (thanks, Luca Monducci; closes: #367186).
2473 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2474 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2475
2476 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2477
2478openssh (1:4.3p2-1) unstable; urgency=low
2479
2480 * New upstream release (closes: #361032).
2481 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2482 subshell to perform local to local, and remote to remote copy
2483 operations. This subshell exposed filenames to shell expansion twice;
2484 allowing a local attacker to create filenames containing shell
2485 metacharacters that, if matched by a wildcard, could lead to execution
2486 of attacker-specified commands with the privilege of the user running
2487 scp (closes: #349645).
2488 - Add support for tunneling arbitrary network packets over a connection
2489 between an OpenSSH client and server via tun(4) virtual network
2490 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2491 between the client and server providing real network connectivity at
2492 layer 2 or 3. This feature is experimental.
2493 - Reduce default key length for new DSA keys generated by ssh-keygen
2494 back to 1024 bits. DSA is not specified for longer lengths and does
2495 not fully benefit from simply making keys longer. As per FIPS 186-2
2496 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2497 smaller or larger than 1024 bits.
2498 - Fixed X forwarding failing to start when the X11 client is executed in
2499 background at the time of session exit.
2500 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2501 without arguments (closes: #114894).
2502 - Fix timing variance for valid vs. invalid accounts when attempting
2503 Kerberos authentication.
2504 - Ensure that ssh always returns code 255 on internal error
2505 (closes: #259865).
2506 - Cleanup wtmp files on SIGTERM when not using privsep.
2507 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2508 lingering sockets from previous session (X11 applications can
2509 sometimes not connect to 127.0.0.1:60xx) (closes:
2510 https://launchpad.net/bugs/25528).
2511 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2512 duping /dev/null to them if necessary.
2513 - Xauth list invocation had bogus "." argument.
2514 - Remove internal assumptions on key exchange hash algorithm and output
2515 length, preparing OpenSSH for KEX methods with alternate hashes.
2516 - Ignore junk sent by a server before it sends the "SSH-" banner.
2517 - Many manual page improvements.
2518 - Lots of cleanups, including fixes to memory leaks on error paths and
2519 possible crashes.
2520 * Update to current GSSAPI patch from
2521 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2522 (closes: #352042).
2523 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2524 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2525 when PAM is enabled, but relies on PAM to do it.
2526 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2527 (closes: #349896).
2528 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2529 templates to make boolean short descriptions end with a question mark
2530 and to avoid use of the first person.
2531 * Ship README.tun.
2532 * Policy version 3.7.2: no changes required.
2533 * debconf template translations:
2534 - Update Italian (thanks, Luca Monducci; closes: #360348).
2535 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2536
2537 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2538
2539openssh (1:4.2p1-8) unstable; urgency=low
2540
2541 [ Frans Pop ]
2542 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2543 rather than constructing udebs by steam.
2544 * Require debhelper 5.0.22, which generates correct shared library
2545 dependencies for udebs (closes: #360068). This build-dependency can be
2546 ignored if building on sarge.
2547
2548 [ Colin Watson ]
2549 * Switch to debhelper compatibility level 4, since we now require
2550 debhelper 4 even on sarge anyway for udeb support.
2551
2552 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2553
2554openssh (1:4.2p1-7) unstable; urgency=low
2555
2556 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2557 rather than the deb. Fixed.
2558
2559 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2560
2561openssh (1:4.2p1-6) unstable; urgency=low
2562
2563 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2564 to the normal and superuser paths and /usr/games to the normal path.
2565 * When the client receives a signal, don't fatal() with "Killed by signal
2566 %d." (which produces unhelpful noise on stderr and causes confusion for
2567 users of some applications that wrap ssh); instead, generate a debug
2568 message and exit with the traditional status (closes: #313371).
2569 * debconf template translations:
2570 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2571 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2572 closes: #341371).
2573 - Correct erroneously-changed Last-Translator headers in Greek and
2574 Spanish translations.
2575
2576 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2577
2578openssh (1:4.2p1-5) unstable; urgency=low
2579
2580 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2581 * Build-depend on libselinux1-dev on armeb.
2582 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2583 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2584 transition, since otherwise who knows what the buildds will do. If
2585 you're building openssh yourself, you can safely ignore this and use an
2586 older libssl-dev.
2587
2588 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2589
2590openssh (1:4.2p1-4) unstable; urgency=low
2591
2592 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2593 (closes: #328606).
2594
2595 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2596
2597openssh (1:4.2p1-3) unstable; urgency=low
2598
2599 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2600 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2601 different version of the gssapi authentication method (thanks, Aaron M.
2602 Ucko; closes: #328388).
2603 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2604 the woody-compatibility hack works even with po-debconf 0.9.0.
2605
2606 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2607
2608openssh (1:4.2p1-2) unstable; urgency=low
2609
2610 * Annotate 1:4.2p1-1 changelog with CVE references.
2611 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2612 - Add GSSAPI key exchange support from
2613 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2614 Frost).
2615 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2616 - openssh-client and openssh-server replace ssh-krb5.
2617 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2618 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2619 gss-serv-krb5.c.
2620
2621 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2622
2623openssh (1:4.2p1-1) unstable; urgency=low
2624
2625 * New upstream release.
2626 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2627 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2628 port forwardings when no listen address was explicitly specified
2629 (closes: #326065).
2630 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2631 credentials. This code is only built in openssh-krb5, not openssh, but
2632 I mention the CVE reference here anyway for completeness.
2633 - Add a new compression method ("Compression delayed") that delays zlib
2634 compression until after authentication, eliminating the risk of zlib
2635 vulnerabilities being exploited by unauthenticated users. Note that
2636 users of OpenSSH versions earlier than 3.5 will need to disable
2637 compression on the client or set "Compression yes" (losing this
2638 security benefit) on the server.
2639 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2640 from 1024 to 2048 bits (closes: #181162).
2641 - Many bugfixes and improvements to connection multiplexing.
2642 - Don't pretend to accept $HOME (closes: #208648).
2643 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2644 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2645 problems when ssh is left un-upgraded (closes: #324695).
2646 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2647 At least when X11UseLocalhost is turned on, which is the default, the
2648 security risks of using X11 forwarding are risks to the client, not to
2649 the server (closes: #320104).
2650
2651 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2652
2653openssh (1:4.1p1-7) unstable; urgency=low
2654
2655 * Do the IDEA host key check on a temporary file to avoid altering
2656 /etc/ssh/ssh_host_key itself (closes: #312312).
2657 * Work around the ssh-askpass alternative somehow ending up in manual mode
2658 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2659 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2660 * Fix XSIish uses of 'test' in openssh-server.preinst.
2661 * Policy version 3.6.2: no changes required.
2662
2663 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2664
2665openssh (1:4.1p1-6) unstable; urgency=low
2666
2667 * Fix one-character typo that meant the binaries in openssh-client and
2668 openssh-server got recompiled with the wrong options during
2669 'debian/rules install' (closes: #317088, #317238, #317241).
2670
2671 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2672
2673openssh (1:4.1p1-5) unstable; urgency=low
2674
2675 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2676 * Drop priority of ssh to extra to match the override file.
2677 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2678 /usr/share/doc/openssh-client (closes: #314745).
2679 * Ship README.dns (closes: #284874).
2680 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2681 permissions (closes: #314956).
2682 * Allow ~/.ssh/config to be group-writable, provided that the group in
2683 question contains only the file's owner (closes: #314347).
2684 * debconf template translations:
2685 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2686 closes: #315477).
2687 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2688
2689 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2690
2691openssh (1:4.1p1-4) unstable; urgency=low
2692
2693 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2694 only conflicts with ssh (closes: #312475).
2695 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2696 - Added SELinux capability, and turned it on be default. Added
2697 restorecon calls in preinst and postinst (should not matter if the
2698 machine is not SELinux aware). By and large, the changes made should
2699 have no effect unless the rules file calls --with-selinux; and even
2700 then there should be no performance hit for machines not actively
2701 running SELinux.
2702 - Modified the preinst and postinst to call restorecon to set the
2703 security context for the generated public key files.
2704 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2705 may want to also include pam_selinux.so.
2706 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2707 are available.
2708 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2709 /usr/lib/openssh/sftp-server (closes: #312891).
2710 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2711 * debconf template translations:
2712 - Update German (thanks, Jens Seidel; closes: #313949).
2713
2714 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2715
2716openssh (1:4.1p1-3) unstable; urgency=low
2717
2718 * Upload to unstable.
2719
2720 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2721
2722openssh (1:4.1p1-2) experimental; urgency=low
2723
2724 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2725 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2726 this should edit sshd_config instead (closes: #147212).
2727 * Since ssh-keysign isn't used by default (you need to set
2728 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2729 question to ask whether it should be setuid is overkill, and the
2730 question text had got out of date anyway. Remove this question, ship
2731 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2732 debconf question was previously set to false.
2733 * Add lintian overrides for the above (setuid-binary,
2734 no-debconf-templates).
2735 * Fix picky lintian errors about slogin symlinks.
2736 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2737 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2738
2739 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2740
2741openssh (1:4.1p1-1) experimental; urgency=low
2742
2743 * New upstream release.
2744 - Normalise socket addresses returned by get_remote_hostname(), fixing
2745 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2746 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2747 (closes: #295757, #308868, and possibly others; may open other bugs).
2748 Use PAM password authentication to avoid #278394. In future I may
2749 provide two sets of binaries built with and without this option, since
2750 it seems I can't win.
2751 * Disable ChallengeResponseAuthentication in new installations, returning
2752 to PasswordAuthentication by default, since it now supports PAM and
2753 apparently works better with a non-threaded sshd (closes: #247521).
2754 * openssh-server Suggests: rssh (closes: #233012).
2755 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2756 and configuration files to match (closes: #87900, #151321).
2757 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2758 (closes: #141979).
2759
2760 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2761
2762openssh (1:4.0p1-1) experimental; urgency=low
2763
2764 * New upstream release.
2765 - Port-forwarding specifications now take optional bind addresses, and
2766 the server allows client-specified bind addresses for remote port
2767 forwardings when configured with "GatewayPorts clientspecified"
2768 (closes: #87253, #192206).
2769 - ssh and ssh-keyscan now support hashing of known_hosts files for
2770 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2771 managing known_hosts files, which understand hashing.
2772 - sftp supports command history and editing support using libedit
2773 (closes: #287013).
2774 - Have scp and sftp wait for the spawned ssh to exit before they exit
2775 themselves, allowing ssh to restore terminal modes (closes: #257130).
2776 - Improved the handling of bad data in authorized_keys files,
2777 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2778 in keys only produce errors in auth.log now (closes: #220726).
2779 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2780 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2781 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2782 closes: #296487).
2783 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2784 * Hurd build fixes (although sshd still doesn't work):
2785 - Restore X forwarding fix from #102991, lost somewhere along the way.
2786 - Link with -lcrypt.
2787 - Link with -lpthread rather than -pthread.
2788 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2789 satisfy build-dependencies.
2790 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2791 * Enable HashKnownHosts by default. This only affects new entries; use
2792 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2793 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2794 (closes: #307069).
2795 * debconf template translations:
2796 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2797 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2798 - Synchronise Spanish with sarge branch (thanks, Javier
2799 Fernández-Sanguino Peña; closes: #298536).
2800 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2801
2802 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2803
2804openssh (1:3.9p1-3) experimental; urgency=low
2805
2806 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2807 * Add debian/watch file.
2808
2809 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2810
2811openssh (1:3.9p1-2) experimental; urgency=low
2812
2813 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2814 appears to be sufficient and more useful (closes: #162996).
2815 * Depend on debconf | debconf-2.0.
2816 * Drop LoginGraceTime back to the upstream default of two minutes on new
2817 installs (closes: #289573).
2818 * debconf template translations from Ubuntu bug #1232:
2819 - Update Greek (thanks, Logiotatidis George).
2820 - Update Spanish (thanks, Santiago Erquicia).
2821
2822 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2823
2824openssh (1:3.9p1-1) experimental; urgency=low
2825
2826 * New upstream release.
2827 - PAM password authentication implemented again (closes: #238699,
2828 #242119).
2829 - Implemented the ability to pass selected environment variables between
2830 the client and the server.
2831 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2832 (closes: #228828).
2833 - Fix res_query detection (closes: #242462).
2834 - 'ssh -c' documentation improved (closes: #265627).
2835 * Pass LANG and LC_* environment variables from the client by default, and
2836 accept them to the server by default in new installs, although not on
2837 upgrade (closes: #264024).
2838 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2839 * Expand on openssh-client package description (closes: #273831).
2840
2841 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2842
2843openssh (1:3.8.1p1-14) experimental; urgency=low
2844
2845 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2846 * Fix timing information leak allowing discovery of invalid usernames in
2847 PAM keyboard-interactive authentication (backported from a patch by
2848 Darren Tucker; closes: #281595).
2849 * Make sure that there's a delay in PAM keyboard-interactive
2850 authentication when PermitRootLogin is not set to yes and the correct
2851 root password is entered (closes: #248747).
2852
2853 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2854
2855openssh (1:3.8.1p1-13) experimental; urgency=low
2856
2857 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2858 * debconf template translations:
2859 - Update Dutch (thanks, cobaco; closes: #278715).
2860 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2861
2862 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2863
2864openssh (1:3.8.1p1-12) experimental; urgency=low
2865
2866 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2867 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2868 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2869 implementations apparently have problems with the long version string.
2870 This is of course a bug in those implementations, but since the extent
2871 of the problem is unknown it's best to play safe (closes: #275731).
2872 * debconf template translations:
2873 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2874 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2875 - Update French (thanks, Denis Barbier; closes: #276703).
2876 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2877
2878 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2879
2880openssh (1:3.8.1p1-11) experimental; urgency=high
2881
2882 * Move sshd_config(5) to openssh-server, where it belongs.
2883 * If PasswordAuthentication is disabled, then offer to disable
2884 ChallengeResponseAuthentication too. The current PAM code will attempt
2885 password-style authentication if ChallengeResponseAuthentication is
2886 enabled (closes: #250369).
2887 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2888 later and then upgraded. Sorry about that ... for this reason, the
2889 default answer is to leave ChallengeResponseAuthentication enabled.
2890
2891 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2892
2893openssh (1:3.8.1p1-10) experimental; urgency=low
2894
2895 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2896 too many GNOME people tell me it's the wrong thing to be doing. I've
2897 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2898
2899 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2900
2901openssh (1:3.8.1p1-9) experimental; urgency=low
2902
2903 * Split the ssh binary package into openssh-client and openssh-server
2904 (closes: #39741). openssh-server depends on openssh-client for some
2905 common functionality; it didn't seem worth creating yet another package
2906 for this. openssh-client is priority standard, openssh-server optional.
2907 * New transitional ssh package, priority optional, depending on
2908 openssh-client and openssh-server. May be removed once nothing depends
2909 on it.
2910 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2911 for the maintainer scripts to find out what version we're upgrading from
2912 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2913 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2914 and ssh/user_environment_tell.
2915 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2916 happens even though we don't know what version we're upgrading from.
2917 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2918 (until sarge+2) it's still honoured to avoid breaking existing
2919 configurations, but the right approach is now to remove the
2920 openssh-server package if you don't want to run the server. Add a NEWS
2921 item to that effect.
2922
2923 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2924
2925openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2926
2927 * Fix timing information leak allowing discovery of invalid usernames in
2928 PAM keyboard-interactive authentication (backported from a patch by
2929 Darren Tucker; closes: #281595).
2930 * Make sure that there's a delay in PAM keyboard-interactive
2931 authentication when PermitRootLogin is not set to yes and the correct
2932 root password is entered (closes: #248747).
2933
2934 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2935
2936openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2937
2938 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2939 * debconf template translations:
2940 - Update Dutch (thanks, cobaco; closes: #278715).
2941 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2942
2943 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2944
2945openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2946
2947 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2948 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2949 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2950 implementations apparently have problems with the long version string.
2951 This is of course a bug in those implementations, but since the extent
2952 of the problem is unknown it's best to play safe (closes: #275731).
2953 * debconf template translations:
2954 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2955 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2956 - Update French (thanks, Denis Barbier; closes: #276703).
2957 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2958
2959 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2960
2961openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2962
2963 * If PasswordAuthentication is disabled, then offer to disable
2964 ChallengeResponseAuthentication too. The current PAM code will attempt
2965 password-style authentication if ChallengeResponseAuthentication is
2966 enabled (closes: #250369).
2967 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2968 later and then upgraded. Sorry about that ... for this reason, the
2969 default answer is to leave ChallengeResponseAuthentication enabled.
2970
2971 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2972
2973openssh (1:3.8.1p1-8) unstable; urgency=high
2974
2975 * Matthew Vernon:
2976 - Add a GPL exception to the licensing terms of the Debian patch
2977 (closes: #211644).
2978
2979 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2980
2981openssh (1:3.8.1p1-7) unstable; urgency=low
2982
2983 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2984 Blank's request (closes: #260800).
2985
2986 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2987
2988openssh (1:3.8.1p1-6) unstable; urgency=low
2989
2990 * Implement hack in
2991 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2992 openssh-client-udeb to show up as a retrievable debian-installer
2993 component.
2994 * Generate host keys in postinst only if the relevant HostKey directives
2995 are found in sshd_config (closes: #87946).
2996
2997 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2998
2999openssh (1:3.8.1p1-5) unstable; urgency=medium
3000
3001 * Update German debconf template translation (thanks, Helge Kreutzmann;
3002 closes: #252226).
3003 * Remove Suggests: dnsutils, as it was only needed for
3004 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3005 * Disable shadow password support in openssh-server-udeb.
3006 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3007 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3008 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3009 handler kill the PAM thread if its waitpid() call returns 0, as well as
3010 the previous check for -1 (closes: #252676).
3011 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3012 more; oh well.
3013
3014 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3015
3016openssh (1:3.8.1p1-4) unstable; urgency=medium
3017
3018 * Kill off PAM thread if privsep slave dies (closes: #248125).
3019
3020 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3021
3022openssh (1:3.8.1p1-3) unstable; urgency=low
3023
3024 * Add ssh-keygen to openssh-server-udeb.
3025
3026 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3027
3028openssh (1:3.8.1p1-2) unstable; urgency=low
3029
3030 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3031 closes: #248748).
3032 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3033 (not yet uploaded).
3034 * Restore ssh-askpass-gnome binary, lost by mistake.
3035 * Don't link against libnsl in udeb builds.
3036
3037 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3038
3039openssh (1:3.8.1p1-1) unstable; urgency=low
3040
3041 * New upstream release.
3042 - Use a longer buffer for tty names in utmp (closes: #247538).
3043 * Make sure there's a newline at the end of sshd_config before adding
3044 'UsePAM yes' (closes: #244829).
3045 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3046 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3047 documents the obsolete SSH1 protocol, not to mention that it was never a
3048 real RFC but only an Internet-Draft. It's available from
3049 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3050 it for some reason.
3051 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3052 in debian-installer. They still need libnss_files to be supplied in udeb
3053 form by glibc.
3054 * Work around lack of res_query weak alias in libresolv on amd64 (see
3055 #242462, awaiting real fix upstream).
3056 * Fix grammar in sshd(8) (closes: #238753).
3057 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3058 * Update Polish debconf template translation (thanks, Emil Nowak;
3059 closes: #242808).
3060 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3061 closes: #246068).
3062
3063 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3064
3065openssh (1:3.8p1-3) unstable; urgency=low
3066
3067 * Remove deprecated ReverseMappingCheck option from newly generated
3068 sshd_config files (closes: #239987).
3069 * Build everything apart from contrib in a subdirectory, to allow for
3070 multiple builds.
3071 * Some older kernels are missing setresuid() and setresgid(), so don't try
3072 to use them. setreuid() and setregid() will do well enough for our
3073 purposes (closes: #239999).
3074
3075 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3076
3077openssh (1:3.8p1-2) unstable; urgency=medium
3078
3079 * Disable PasswordAuthentication for new installations (closes: #236810).
3080 * Turn off the new ForwardX11Trusted by default, returning to the
3081 semantics of 3.7 and earlier, since it seems immature and causes far too
3082 many problems with existing setups. See README.Debian for details
3083 (closes: #237021).
3084
3085 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3086
3087openssh (1:3.8p1-1) unstable; urgency=low
3088
3089 * New upstream release (closes: #232281):
3090 - New PAM implementation based on that in FreeBSD. This runs PAM session
3091 modules before dropping privileges (closes: #132681, #150968).
3092 - Since PAM session modules are run as root, we can turn pam_limits back
3093 on by default, and it no longer spits out "Operation not permitted" to
3094 syslog (closes: #171673).
3095 - Password expiry works again (closes: #153235).
3096 - 'ssh -q' suppresses login banner (closes: #134589).
3097 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3098 - ssh-add prints key comment on each prompt (closes: #181869).
3099 - Punctuation formatting fixed in man pages (closes: #191131).
3100 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3101 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3102 than this, to maintain the standard Debian sshd configuration.
3103 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3104 sshd_config on upgrade. Neither option is supported any more.
3105 * Privilege separation and PAM are now properly supported together, so
3106 remove both debconf questions related to them and simply set it
3107 unconditionally in newly generated sshd_config files (closes: #228838).
3108 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3109 compatibility alias. The semantics differ slightly, though; see
3110 ssh_config(5) for details.
3111 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3112 documented in ssh_config(5), it's not as good as the SSH2 version.
3113 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3114 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3115 * Update config.guess and config.sub from autotools-dev 20040105.1.
3116 * Darren Tucker:
3117 - Reset signal status when starting pam auth thread, prevent hanging
3118 during PAM keyboard-interactive authentications.
3119 - Fix a non-security-critical segfault in PAM authentication.
3120 * Add debconf template translations:
3121 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3122 - Italian (thanks, Renato Gini; closes: #234777).
3123
3124 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3125
3126openssh (1:3.6.1p2-12) unstable; urgency=low
3127
3128 * Update Spanish debconf template translation (thanks, Javier
3129 Fernández-Sanguino Peña; closes: #228242).
3130 * Add debconf template translations:
3131 - Czech (thanks, Miroslav Kure; closes: #230110).
3132 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3133
3134 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3135
3136openssh (1:3.6.1p2-11) unstable; urgency=low
3137
3138 * Comment out pam_limits in default configuration, for now at least
3139 (closes: #198254).
3140 * Use invoke-rc.d (if it exists) to run the init script.
3141 * Backport format string bug fix in sshconnect.c (closes: #225238).
3142 * ssh-copy-id exits if ssh fails (closes: #215252).
3143
3144 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3145
3146openssh (1:3.6.1p2-10) unstable; urgency=low
3147
3148 * Use --retry in init script when restarting rather than sleeping, to make
3149 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3150 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3151 * Update debconf template translations:
3152 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3153 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3154 - Japanese (thanks, Kenshi Muto; closes: #212497).
3155 - Russian (thanks, Ilgiz Kalmetev).
3156 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3157 * Add Dutch debconf template translation (thanks, cobaco;
3158 closes: #215372).
3159 * Update config.guess and config.sub from autotools-dev 20031007.1
3160 (closes: #217696).
3161 * Implement New World Order for PAM configuration, including
3162 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3163 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3164 in your environment. See README.Debian.
3165 * Add more commentary to /etc/pam.d/ssh.
3166
3167 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3168
3169openssh (1:3.6.1p2-9) unstable; urgency=high
3170
3171 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3172 closes: #211434).
3173
3174 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3175
3176openssh (1:3.6.1p2-8) unstable; urgency=high
3177
3178 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3179 (closes: #211324).
3180
3181 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3182
3183openssh (1:3.6.1p2-7) unstable; urgency=high
3184
3185 * Update debconf template translations:
3186 - French (thanks, Christian Perrier; closes: #208801).
3187 - Japanese (thanks, Kenshi Muto; closes: #210380).
3188 * Some small improvements to the English templates courtesy of Christian
3189 Perrier. I've manually unfuzzied a few translations where it was
3190 obvious, on Christian's advice, but the others will have to be updated.
3191 * Document how to generate an RSA1 host key (closes: #141703).
3192 * Incorporate NMU fix for early buffer expansion vulnerability,
3193 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3194
3195 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3196
3197openssh (1:3.6.1p2-6.0) unstable; urgency=high
3198
3199 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3200
3201 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3202
3203openssh (1:3.6.1p2-6) unstable; urgency=medium
3204
3205 * Use a more CVS-friendly means of setting SSH_VERSION.
3206 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3207 Luis Lopes; closes: #208036).
3208 * Don't run 'sshd -t' in init script if the server isn't to be run
3209 (closes: #197576).
3210 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3211 information leakage due to PAM issues with upstream's recent security
3212 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3213 * Policy version 3.6.1: recode this changelog to UTF-8.
3214
3215 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3216
3217openssh (1:3.6.1p2-5) unstable; urgency=low
3218
3219 * Disable cmsg_type check for file descriptor passing when running on
3220 Linux 2.0 (closes: #150976). Remove comments about non-functional
3221 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3222 debconf questions and from README.Debian, since it should all now work.
3223 * Fix "defails" typo in generated sshd_config (closes: #206484).
3224 * Backport upstream patch to strip trailing whitespace (including
3225 newlines) from configuration directives (closes: #192079).
3226
3227 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3228
3229openssh (1:3.6.1p2-4) unstable; urgency=low
3230
3231 * getent can get just one key; no need to use grep (thanks, James Troup).
3232 * Move /usr/local/bin to the front of the default path, following
3233 /etc/login.defs (closes: #201150).
3234 * Remove specifics of problematic countries from package description
3235 (closes: #197040).
3236 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3237 Yagüe; closes: #198456).
3238 * Backport upstream patch to pass monitor signals through to child
3239 (closes: #164797).
3240
3241 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3242
3243openssh (1:3.6.1p2-3) unstable; urgency=low
3244
3245 * Update French debconf template translation (thanks, Christian Perrier;
3246 closes: #194323).
3247 * Version the adduser dependency for --no-create-home (closes: #195756).
3248 * Add a version of moduli(5), namely revision 1.7 of
3249 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3250 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3251
3252 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3253
3254openssh (1:3.6.1p2-2) unstable; urgency=low
3255
3256 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3257 doesn't deal with permissions changes on conffiles (closes: #192966).
3258 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3259 * Add GPL location to copyright file.
3260 * Remove debian/postinst.old.
3261 * Switch to po-debconf, with some careful manual use of po2debconf to
3262 ensure that the source package continues to build smoothly on woody
3263 (closes: #183986).
3264 * Update debconf template translations:
3265 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3266 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3267 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3268 "log.h:59: warning: conflicting types for built-in function `log'". The
3269 OpenSSH log() function has been renamed in upstream CVS.
3270
3271 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3272
3273openssh (1:3.6.1p2-1) unstable; urgency=medium
3274
3275 * New upstream release, including fix for PAM user-discovery security hole
3276 (closes: #191681).
3277 * Fix ChallengeResponseAuthentication default in generated sshd_config
3278 (closes: #106037).
3279 * Put newlines after full stops in man page documentation for
3280 ProtocolKeepAlives and SetupTimeOut.
3281 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3282 gnome-ssh-askpass with -g and -Wall flags.
3283 * Really ask ssh/new_config debconf question before trying to fetch its
3284 value (closes: #188721).
3285 * On purge, remove only the files we know about in /etc/ssh rather than
3286 the whole thing, and remove the directory if that leaves it empty
3287 (closes: #176679).
3288 * ssh has depended on debconf for some time now with no complaints, so:
3289 - Simplify the postinst by relying on debconf being present. (The absent
3290 case was buggy anyway.)
3291 - Get rid of "if you have not installed debconf" text in README.Debian,
3292 and generally update the "/usr/bin/ssh not SUID" entry.
3293 * More README.Debian work:
3294 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3295 make it easier for people to find the former. The upgrade issues
3296 should probably be sorted by version somehow.
3297 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3298 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3299
3300 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3301
3302openssh (1:3.6.1p1-1) unstable; urgency=low
3303
3304 * New upstream release (thanks, Laurence J. Lane).
3305 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3306 override file.
3307
3308 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3309
3310openssh (1:3.6p1-1) unstable; urgency=low
3311
3312 * New upstream release.
3313 - Workaround applied upstream for a bug in the interaction of glibc's
3314 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3315 - As such, it should now be safe to remove --with-ipv4-default, so
3316 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3317 of other merged bugs).
3318 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3319 - scp exits 1 if ssh fails (closes: #138400).
3320 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3321 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3322 (closes: #109795).
3323 * Install /etc/default/ssh non-executable (closes: #185537).
3324
3325 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3326
3327openssh (1:3.5p1-5) unstable; urgency=low
3328
3329 * Add /etc/default/ssh (closes: #161049).
3330 * Run the init script under 'set -e' (closes: #175010).
3331 * Change the default superuser path to include /sbin, /usr/sbin, and
3332 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3333 nice, but that belongs to another package. Without a defined API to
3334 retrieve its settings, parsing it is off-limits.
3335 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3336 support building on stable with GNOME 1, using the alternate
3337 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3338
3339 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3340
3341openssh (1:3.5p1-4) unstable; urgency=low
3342
3343 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3344 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3345 previously it was completely wrong anyway.
3346 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3347 question's default using that information, rather than using debconf as
3348 a registry. Other solutions may be better in the long run, but this is
3349 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3350 * Stop using pam_lastlog, as it doesn't currently work well as a session
3351 module when privilege separation is enabled; it can usually read
3352 /var/log/lastlog but can't write to it. Instead, just use sshd's
3353 built-in support, already enabled by default (closes: #151297, #169938).
3354 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3355 * Add a "this may take some time" warning when creating host keys on
3356 installation (part of #110094).
3357 * When restarting via the init script, check for sshd_not_to_be_run after
3358 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3359 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3360 strangeness (closes: #115138).
3361 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3362 stderr.
3363 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3364 * Rebuild with libssl0.9.7 (closes: #176983).
3365 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3366 be looked at.
3367
3368 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3369
3370openssh (1:3.5p1-3) unstable; urgency=low
3371
3372 * Happy new year!
3373 * Use getent rather than id to find out whether the sshd user exists
3374 (closes: #150974).
3375 * Remove some duplication from the postinst's ssh-keysign setuid code.
3376 * Replace db_text with db_input throughout debian/config. (db_text has
3377 been a compatibility wrapper since debconf 0.1.5.)
3378 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3379 * Use 'make install-nokeys', and disable unused debhelper commands,
3380 thereby forward-porting the last pieces of Zack Weinberg's patch
3381 (closes: #68341).
3382 * Move the man page for gnome-ssh-askpass from the ssh package to
3383 ssh-askpass-gnome (closes: #174449).
3384 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3385 '--' to terminate the list of options (closes: #171554).
3386 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3387 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3388 closes: #174757).
3389 * Document setgid ssh-agent's effect on certain environment variables in
3390 README.Debian (closes: #167974).
3391 * Document interoperability problems between scp and ssh.com's server in
3392 README.Debian, and suggest some workarounds (closes: #174662).
3393
3394 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3395
3396openssh (1:3.5p1-2) unstable; urgency=low
3397
3398 * Mention in the ssh package description that it provides both ssh and
3399 sshd (closes: #99680).
3400 * Create a system group for ssh-agent, not a user group (closes: #167669).
3401
3402 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3403
3404openssh (1:3.5p1-1) unstable; urgency=low
3405
3406 * New upstream release.
3407 - Fixes typo in ssh-add usage (closes: #152239).
3408 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3409 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3410 are deprecated for security reasons and will eventually go away. For
3411 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3412 sshd_config.
3413 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3414 actually doesn't matter, as it drops privileges immediately, but to
3415 avoid confusion the postinst creates a new 'ssh' group for it.
3416 * Obsolete patches:
3417 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3418 1:3.3p1-0.0woody1).
3419 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3420
3421 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3422 * Source the debconf confmodule at the top of the postrm rather than at
3423 the bottom, to avoid making future non-idempotency problems worse (see
3424 #151035).
3425 * Debconf templates:
3426 - Add Polish (thanks, Grzegorz Kusnierz).
3427 - Update French (thanks, Denis Barbier; closes: #132509).
3428 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3429 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3430 this is the selected ssh-askpass alternative (closes: #67775).
3431
3432 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3433
3434openssh (1:3.4p1-4) unstable; urgency=low
3435
3436 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3437 * Restore Russia to list of countries where encryption is problematic (see
3438 #148951 and http://www.average.org/freecrypto/).
3439 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3440 * Drop the PAM special case for hurd-i386 (closes: #99157).
3441 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3442 * Note in README.Debian that you need xauth from xbase-clients on the
3443 server for X11 forwarding (closes: #140269).
3444 * Use correct path to upstream README in copyright file (closes: #146037).
3445 * Document the units for ProtocolKeepAlives (closes: #159479).
3446 * Backport upstream patch to fix hostbased auth (closes: #117114).
3447 * Add -g to CFLAGS.
3448
3449 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3450
3451openssh (1:3.4p1-3) unstable; urgency=low
3452
3453 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3454 Matthew's request. (Normal service will resume in some months' time.)
3455 * Add sharutils to Build-Depends (closes: #138465).
3456 * Stop creating the /usr/doc/ssh symlink.
3457
3458 * Fix some debconf template typos (closes: #160358).
3459 * Split debconf templates into one file per language.
3460 * Add debconf template translations:
3461 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3462 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3463 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3464 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3465 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3466 * Update debconf template translations:
3467 - French (thanks, Igor Genibel; closes: #151361).
3468 - German (thanks, Axel Noetzold; closes: #147069).
3469 * Some of these translations are fuzzy. Please send updates.
3470
3471 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3472
3473openssh (1:3.4p1-2) unstable; urgency=high
3474
3475 * Get a security-fixed version into unstable
3476 * Also tidy README.Debian up a little
3477
3478 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3479
3480openssh (1:3.4p1-1) testing; urgency=high
3481
3482 * Extend my tendrils back into this package (Closes: #150915, #151098)
3483 * thanks to the security team for their work
3484 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3485 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3486 new one
3487 * tell/ask the user about PriviledgeSeparation
3488 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3489 * Remove our previous statoverride on /usr/bin/ssh (only for people
3490 upgrading from a version where we'd put one in ourselves!)
3491 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3492 * Reduce the sleep time in /etc/init.d/ssh during a restart
3493
3494 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3495
3496openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3497
3498 * NMU by the security team.
3499 * New upstream version
3500
3501 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3502
3503openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3504
3505 * NMU by the security team.
3506 * fix error when /etc/ssh/sshd_config exists on new install
3507 * check that user doesn't exist before running adduser
3508 * use openssl internal random unconditionally
3509
3510 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3511
3512openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3513
3514 * NMU by the security team.
3515 * use correct home directory when sshd user is created
3516
3517 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3518
3519openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3520
3521 * NMU by the security team.
3522 * Fix rsa1 key creation (Closes: #150949)
3523 * don't fail if sshd user removal fails
3524 * depends: on adduser (Closes: #150907)
3525
3526 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3527
3528openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3529
3530 * NMU by the security team.
3531 * New upstream version.
3532 - Enable privilege separation by default.
3533 * Include patch from Solar Designer for privilege separation and
3534 compression on 2.2.x kernels.
3535 * Remove --disable-suid-ssh from configure.
3536 * Support setuid ssh-keysign binary instead of setuid ssh client.
3537 * Check sshd configuration before restarting.
3538
3539 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3540
3541openssh (1:3.0.2p1-9) unstable; urgency=high
3542
3543 * Thanks to those who NMUd
3544 * The only change in this version is to debian/control - I've removed
3545 the bit that says you can't export it from the US - it would look
3546 pretty daft to say this about a package in main! Also, it's now OK
3547 to use crypto in France, so I've edited that comment slightly
3548 * Correct a path in README.Debian too (Closes: #138634)
3549
3550 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3551
3552openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3553
3554 * NMU
3555 * Really set urgency to medium this time (oops)
3556 * Fix priority to standard per override while I'm at it
3557
3558 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3559
3560openssh (1:3.0.2p1-8.2) unstable; urgency=low
3561
3562 * NMU with maintainer's permission
3563 * Prepare for upcoming ssh-nonfree transitional packages per
3564 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3565 * Urgency medium because it would really be good to get this into woody
3566 before it releases
3567 * Fix sections to match override file
3568 * Reissued due to clash with non-US -> main move
3569
3570 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3571
3572openssh (1:3.0.2p1-8.1) unstable; urgency=low
3573
3574 * NMU
3575 * Move from non-US to mani
3576
3577 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3578
3579openssh (1:3.0.2p1-8) unstable; urgency=critical
3580
3581 * Security fix - patch from upstream (Closes: #137209, #137210)
3582 * Undo the changes in the unreleased -7, since they appear to break
3583 things here. Accordingly, the code change is minimal, and I'm
3584 happy to get it into testing ASAP
3585
3586 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3587
3588openssh (1:3.0.2p1-7) unstable; urgency=high
3589
3590 * Build to support IPv6 and IPv4 by default again
3591
3592 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3593
3594openssh (1:3.0.2p1-6) unstable; urgency=high
3595
3596 * Correct error in the clean target (Closes: #130868)
3597
3598 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3599
3600openssh (1:3.0.2p1-5) unstable; urgency=medium
3601
3602 * Include the Debian version in our identification, to make it easier to
3603 audit networks for patched versions in future
3604
3605 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3606
3607openssh (1:3.0.2p1-4) unstable; urgency=medium
3608
3609 * If we're asked to not run sshd, stop any running sshd's first
3610 (Closes: #129327)
3611
3612 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3613
3614openssh (1:3.0.2p1-3) unstable; urgency=high
3615
3616 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3617 * Remove extra debconf suggestion (Closes: #128094)
3618 * Mmm. speedy bug-fixing :-)
3619
3620 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3621
3622openssh (1:3.0.2p1-2) unstable; urgency=high
3623
3624 * Fix postinst to not automatically overwrite sshd_config (!)
3625 (Closes: #127842, #127867)
3626 * Add section in README.Debian about the PermitRootLogin setting
3627
3628 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3629
3630openssh (1:3.0.2p1-1) unstable; urgency=high
3631
3632 * Incorporate fix from Colin's NMU
3633 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3634 * Capitalise IETF (Closes: #125379)
3635 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3636 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3637 * Ask people upgrading from potato if they want a new conffile
3638 (Closes: #125642)
3639 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3640 * Frob the default config a little (Closes: #122284, #125827, #125696,
3641 #123854)
3642 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3643 #123552)
3644 * Fix typo in templates file (Closes: #123411)
3645
3646 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3647
3648openssh (1:3.0.1p1-1.2) unstable; urgency=high
3649
3650 * Non-maintainer upload
3651 * Prevent local users from passing environment variables to the login
3652 process when UseLogin is enabled
3653
3654 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3655
3656openssh (1:3.0.1p1-1.1) unstable; urgency=low
3657
3658 * Non-maintainer upload, at Matthew's request.
3659 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3660 ia64 (closes: #122086).
3661
3662 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3663
3664openssh (1:3.0.1p1-1) unstable; urgency=high
3665
3666 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3667 * Building with a libc that works (!) (Closes: #115228)
3668 * Patches forward-ported are -1/-2 options for scp, the improvement to
3669 'waiting for forwarded connections to terminate...'
3670 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3671 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3672 * Remove suidregister leftover from postrm
3673 * Mention key we are making in the postinst
3674 * Default to not enable SSH protocol 1 support, since protocol 2 is
3675 much safer anyway.
3676 * New version of the vpn-fixes patch, from Ian Jackson
3677 * New handling of -q, and added new -qq option; thanks to Jon Amery
3678 * Experimental smartcard support not enabled, since I have no way of
3679 testing it.
3680
3681 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3682
3683openssh (1:2.9p2-6) unstable; urgency=low
3684
3685 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3686 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3687 * call update-alternatives --quiet (Closes: #103314)
3688 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3689 * TEMPORARY fix to provide largefile support using a -D in the cflags
3690 line. long-term, upstream will patch the autoconf stuff
3691 (Closes: #106809, #111849)
3692 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3693 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3694 * Check for files containing a newline character (Closes: #111692)
3695
3696 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3697
3698openssh (1:2.9p2-5) unstable; urgency=high
3699
3700 * Thanks to all the bug-fixers who helped!
3701 * remove sa_restorer assignment (Closes: #102837)
3702 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3703 us access (Closes: #48297)
3704 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3705 * patch from Jonathan Amery to document ssh-keygen behaviour
3706 (Closes:#106643, #107512)
3707 * patch to postinst from Jonathan Amery (Closes: #106411)
3708 * patch to manpage from Jonathan Amery (Closes: #107364)
3709 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3710 documented behaviour (Closes: #64347)
3711 * patch from Ian Jackson to cause us to destroy a file when we scp it
3712 onto itself, rather than dumping bits of our memory into it, which was
3713 a security hole (see #51955)
3714 * patch from Jonathan Amery to document lack of Kerberos support
3715 (Closes: #103726)
3716 * patch from Matthew Vernon to make the 'waiting for connections to
3717 terminate' message more helpful (Closes: #50308)
3718
3719 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3720
3721openssh (1:2.9p2-4) unstable; urgency=high
3722
3723 * Today's build of ssh is strawberry flavoured
3724 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3725 * Tidy up debconf template (Closes: #106152)
3726 * If called non-setuid, then setgid()'s failure should not be fatal (see
3727 #105854)
3728
3729 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3730
3731openssh (1:2.9p2-3) unstable; urgency=low
3732
3733 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3734 * Improve the IdentityFile section in the man page (Closes: #106038)
3735
3736 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3737
3738openssh (1:2.9p2-2) unstable; urgency=low
3739
3740 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3741 * Make PrintLastLog 'no' by default (Closes: #105893)
3742
3743 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3744
3745openssh (1:2.9p2-1) unstable; urgency=low
3746
3747 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3748 * Hopefully, this will close some other bugs too
3749
3750 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3751
3752openssh (1:2.5.2p2-3) unstable; urgency=low
3753
3754 * Taking Over this package
3755 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3756 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3757 * Don't fiddle with conf-files any more (Closes: #69501)
3758
3759 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3760
3761openssh (1:2.5.2p2-2.2) unstable; urgency=low
3762
3763 * NMU
3764 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3765 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3766 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3767 documentation for protocolkeepalives. Makes ssh more generally useful
3768 for scripting uses (Closes: #82877, #99275)
3769 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3770 #98286, #97391)
3771
3772 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3773
3774openssh (1:2.5.2p2-2.1) unstable; urgency=low
3775
3776 * NMU
3777 * Remove duplicate Build-Depends for libssl096-dev and change it to
3778 depend on libssl-dev instaed. Also adding in virtual | real package
3779 style build-deps. (Closes: #93793, #75228)
3780 * Removing add-log entry (Closes: #79266)
3781 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3782 * pam build-dep already exists (Closes: #93683)
3783 * libgnome-dev build-dep already exists (Closes: #93694)
3784 * No longer in non-free (Closes: #85401)
3785 * Adding in fr debconf translations (Closes: #83783)
3786 * Already suggests xbase-clients (Closes: #79741)
3787 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3788 * Providing rsh-client (Closes: #79437)
3789 * hurd patch was already applied (Closes: #76033)
3790 * default set to no (Closes: #73682)
3791 * Adding in a suggests for dnsutils (Closes: #93265)
3792 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3793 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3794 * Adding in debconf dependency
3795
3796 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3797
3798openssh (1:2.5.2p2-2) unstable; urgency=high
3799
3800 * disable the OpenSSL version check in entropy.c
3801 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3802
3803 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3804
3805openssh (1:2.5.2p2-1) unstable; urgency=low
3806
3807 * New upstream release
3808 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3809 * fix double space indent in german templates (closes: #89493)
3810 * make postinst check for ssh_host_rsa_key
3811 * get rid of the last of the misguided debian/rules NMU debris :-/
3812
3813 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3814
3815openssh (1:2.5.1p2-2) unstable; urgency=low
3816
3817 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3818 * fix broken dpkg-statoverride test in postinst
3819 (closes: #89612, #90474, #90460, #89605)
3820 * NMU bug fixed but not closed in last upload (closes: #88206)
3821
3822 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3823
3824openssh (1:2.5.1p2-1) unstable; urgency=high
3825
3826 * New upstream release
3827 * fix typo in postinst (closes: #88110)
3828 * revert to setting PAM service name in debian/rules, backing out last
3829 NMU, which also (closes: #88101)
3830 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3831 * restore printlastlog option patch
3832 * revert to using debhelper, which had been partially disabled in NMUs
3833
3834 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3835
3836openssh (1:2.5.1p1-1.8) unstable; urgency=high
3837
3838 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3839
3840 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3841
3842openssh (1:2.5.1p1-1.7) unstable; urgency=high
3843
3844 * And now we mark the correct binary as setuid, when a user requested
3845 to install it setuid.
3846
3847 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3848
3849openssh (1:2.5.1p1-1.6) unstable; urgency=high
3850
3851 * Fixes postinst to handle overrides that are already there. Damn, I
3852 should have noticed the bug earlier.
3853
3854 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3855
3856openssh (1:2.5.1p1-1.5) unstable; urgency=high
3857
3858 * Rebuild ssh with pam-support.
3859
3860 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3861
3862openssh (1:2.5.1p1-1.4) unstable; urgency=low
3863
3864 * Added Build-Depends on libssl096-dev.
3865 * Fixed sshd_config file to disallow root logins again.
3866
3867 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3868
3869openssh (1:2.5.1p1-1.3) unstable; urgency=low
3870
3871 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3872 * Made package policy 3.5.2 compliant.
3873
3874 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3875
3876openssh (1:2.5.1p1-1.2) unstable; urgency=low
3877
3878 * Added Conflict with sftp, since we now provide our own sftp-client.
3879 * Added a fix for our broken dpkg-statoverride call in the
3880 2.3.0p1-13.
3881 * Fixed some config pathes in the comments of sshd_config.
3882 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3883 anymore because upstream included the fix.
3884
3885 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3886
3887openssh (1:2.5.1p1-1.1) unstable; urgency=high
3888
3889 * Another NMU to get the new upstream version 2.5.1p1 into
3890 unstable. (Closes: #87123)
3891 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3892 * Key Exchange patch is already included by upstream. (Closes: #86015)
3893 * Upgrading should be possible now. (Closes: #85525, #85523)
3894 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3895 suid per default.
3896 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3897 is available and the mode of the binary should be 4755. And also added
3898 suggestion for a newer dpkg.
3899 (Closes: #85734, #85741, #86876)
3900 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3901 * scp now understands spaces in filenames (Closes: #53783, #58958,
3902 #66723)
3903 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3904 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3905 * ssh supports the usage of other dsa keys via the ssh command line
3906 options. (Closes: #81250)
3907 * Documentation in sshd_config fixed. (Closes: #81088)
3908 * primes file included by upstream and included now. (Closes: #82101)
3909 * scp now allows dots in the username. (Closes: #82477)
3910 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3911
3912 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3913
3914openssh (1:2.3.0p1-1.13) unstable; urgency=low
3915
3916 * Config should now also be fixed with this hopefully last NMU.
3917
3918 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3919
3920openssh (1:2.3.0p1-1.12) unstable; urgency=high
3921
3922 * Added suggest for xbase-clients to control-file. (Closes #85227)
3923 * Applied patch from Markus Friedl to fix a vulnerability in
3924 the rsa keyexchange.
3925 * Fixed position of horizontal line. (Closes: #83613)
3926 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3927 * Converted package from suidregister to dpkg-statoverride.
3928
3929 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3930
3931openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3932
3933 * Fixed some typos in the german translation of the debconf
3934 template.
3935
3936 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3937
3938openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3939
3940 * Fixed double printing of motd. (Closes: #82618)
3941
3942 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3943
3944openssh (1:2.3.0p1-1.9) unstable; urgency=high
3945
3946 * And the next NMU which includes the patch from Andrew Bartlett
3947 and Markus Friedl to fix the root privileges handling of openssh.
3948 (Closes: #82657)
3949
3950 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3951
3952openssh (1:2.3.0p1-1.8) unstable; urgency=high
3953
3954 * Applied fix from Ryan Murray to allow building on other architectures
3955 since the hurd patch was wrong. (Closes: #82471)
3956
3957 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3958
3959openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3960
3961 * Fixed another typo on sshd_config
3962
3963 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3964
3965openssh (1:2.3.0p1-1.6) unstable; urgency=high
3966
3967 * Added Build-Dependency on groff (Closes: #81886)
3968 * Added Build-Depencency on debhelper (Closes: #82072)
3969 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3970
3971 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3972
3973openssh (1:2.3.0p1-1.5) unstable; urgency=high
3974
3975 * Fixed now also the problem with sshd used as default ipv4 and
3976 didn't use IPv6. This should be now fixed.
3977
3978 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3979
3980openssh (1:2.3.0p1-1.4) unstable; urgency=high
3981
3982 * Fixed buggy entry in postinst.
3983
3984 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3985
3986openssh (1:2.3.0p1-1.3) unstable; urgency=high
3987
3988 * After finishing the rewrite of the rules-file I had to notice that
3989 the manpage installation was broken. This should now work again.
3990
3991 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3992
3993openssh (1:2.3.0p1-1.2) unstable; urgency=high
3994
3995 * Fixed the screwed up build-dependency.
3996 * Removed --with-ipv4-default to support ipv6.
3997 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3998 * Fixed location to sftp-server in config.
3999 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4000 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4001 * Fixed path to host key in sshd_config.
4002
4003 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4004
4005openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4006
4007 * NMU with permission of Phil Hands.
4008 * New upstream release
4009 * Update Build-Depends to point to new libssl096.
4010 * This upstream release doesn't leak any information depending
4011 on the setting of PermitRootLogin (Closes: #59933)
4012 * New upstream release contains fix against forcing a client to
4013 do X/agent forwarding (Closes: #76788)
4014 * Changed template to contain correct path to the documentation
4015 (Closes: #67245)
4016 * Added --with-4in6 switch as compile option into debian/rules.
4017 * Added --with-ipv4-default as compile option into debian/rules.
4018 (Closes: #75037)
4019 * Changed default path to also contain /usr/local/bin and
4020 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4021 * Changed path to sftp-server in sshd_config to match the
4022 our package (Closes: #68347)
4023 * Replaced OpenBSDh with OpenBSD in the init-script.
4024 * Changed location to original source in copyright.head
4025 * Changed behaviour of init-script when invoked with the option
4026 restart (Closes: #68706,#72560)
4027 * Added a note about -L option of scp to README.Debian
4028 * ssh won't print now the motd if invoked with -t option
4029 (Closes: #59933)
4030 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4031 * Added a note about tcp-wrapper support to README.Debian
4032 (Closes: #72807,#22190)
4033 * Removed two unneeded options from building process.
4034 * Added sshd.pam into debian dir and install it.
4035 * Commented out unnecessary call to dh_installinfo.
4036 * Added a line to sshd.pam so that limits will be paid attention
4037 to (Closes: #66904)
4038 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4039 * scp won't override files anymore (Closes: 51955)
4040 * Removed pam_lastlog module, so that the lastlog is now printed
4041 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4042 * If password is expired, openssh now forces the user to change it.
4043 (Closes: #51747)
4044 * scp should now have no more problems with shell-init-files that
4045 produces ouput (Closes: #56280,#59873)
4046 * ssh now prints the motd correctly (Closes: #66926)
4047 * ssh upgrade should disable ssh daemon only if users has choosen
4048 to do so (Closes: #67478)
4049 * ssh can now be installed suid (Closes: #70879)
4050 * Modified debian/rules to support hurd.
4051
4052 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4053
4054openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4055
4056 * Non-Maintainer Upload
4057 * Check for new returns in the new libc
4058 (closes: #72803, #74393, #72797, #71307, #71702)
4059 * Link against libssl095a (closes: #66304)
4060 * Correct check for PermitRootLogin (closes: #69448)
4061
4062 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4063
4064openssh (1:2.2.0p1-1) unstable; urgency=low
4065
4066 * New upstream release
4067
4068 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4069
4070openssh (1:2.1.1p4-3) unstable; urgency=low
4071
4072 * add rsh alternatives
4073 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4074 * do the IPV4_DEFAULT thing properly this time
4075
4076 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4077
4078openssh (1:2.1.1p4-2) unstable; urgency=low
4079
4080 * reinstate manpage .out patch from 1:1.2.3
4081 * fix typo in postinst
4082 * only compile ssh with IPV4_DEFAULT
4083 * apply James Troup's patch to add a -o option to scp and updated manpage
4084
4085 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4086
4087openssh (1:2.1.1p4-1) unstable; urgency=low
4088
4089 * New upstream release
4090
4091 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4092
4093openssh (1:1.2.3-10) unstable; urgency=low
4094
4095 * add version to libpam-modules dependency, because old versions of
4096 pam_motd make it impossible to log in.
4097
4098 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4099
4100openssh (1:1.2.3-9) frozen unstable; urgency=low
4101
4102 * force location of /usr/bin/X11/xauth
4103 (closes: #64424, #66437, #66859) *RC*
4104 * typos in config (closes: #66779, #66780)
4105 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4106 script died in an unusual way --- I've reversed this (closes: #66335)
4107 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4108 (closes: #65981)
4109 * change default for PermitRootLogin to "no" (closes: #66406)
4110
4111 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4112
4113openssh (1:1.2.3-8) frozen unstable; urgency=low
4114
4115 * get rid of Provides: rsh-server (this will mean that rstartd
4116 will need to change it's depends to deal with #63948, which I'm
4117 reopening) (closes: #66257)
4118 Given that this is also a trivial change, and is a reversal of a
4119 change that was mistakenly made after the freeze, I think this should
4120 also go into frozen.
4121
4122 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4123
4124openssh (1:1.2.3-7) frozen unstable; urgency=low
4125
4126 * check if debconf is installed before calling db_stop in postinst.
4127 This is required to allow ssh to be installed when debconf is not
4128 wanted, which probably makes it an RC upload (hopefully the last of
4129 too many).
4130
4131 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4132
4133openssh (1:1.2.3-6) frozen unstable; urgency=low
4134
4135 * fixed depressing little bug involving a line wrap looking like
4136 a blank line in the templates file *RC*
4137 (closes: #66090, #66078, #66083, #66182)
4138
4139 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4140
4141openssh (1:1.2.3-5) frozen unstable; urgency=low
4142
4143 * add code to prevent UseLogin exploit, although I think our PAM
4144 conditional code breaks UseLogin in a way that protects us from this
4145 exploit anyway. ;-) (closes: #65495) *RC*
4146 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4147 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4148 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4149 and use db_stop in the postinst to solve that problem instead
4150 (closes: #65104)
4151 * add Provides: rsh-server to ssh (closes: #63948)
4152 * provide config option not to run sshd
4153
4154 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4155
4156openssh (1:1.2.3-4) frozen unstable; urgency=low
4157
4158 * fixes #63436 which is *RC*
4159 * add 10 second pause in init.d restart (closes: #63844)
4160 * get rid of noenv in PAM mail line (closes: #63856)
4161 * fix host key path in make-ssh-known-hosts (closes: #63713)
4162 * change wording of SUID template (closes: #62788, #63436)
4163
4164 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4165
4166openssh (1:1.2.3-3) frozen unstable; urgency=low
4167
4168 * redirect sshd's file descriptors to /dev/null in init to
4169 prevent debconf from locking up during installation
4170 ** grave bug just submited by me **
4171
4172 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4173
4174openssh (1:1.2.3-2) frozen unstable; urgency=low
4175
4176 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4177 * suggest debconf
4178 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4179
4180 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4181
4182openssh (1:1.2.3-1) frozen unstable; urgency=low
4183
4184 * New upstream release
4185 * patch sshd to create extra xauth key required for localhost
4186 (closes: #49944) *** RC ***
4187 * FallbacktoRsh now defaults to ``no'' to match impression
4188 given in sshd_config
4189 * stop setting suid bit on ssh (closes: #58711, #58558)
4190 This breaks Rhosts authentication (which nobody uses) and allows
4191 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4192
4193 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4194
4195openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4196
4197 * Recompile for frozen, contains fix for RC bug.
4198
4199 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4200
4201openssh (1:1.2.2-1.3) unstable; urgency=low
4202
4203 * Integrated man page addition for PrintLastLog.
4204 This bug was filed on "openssh", and I ended up
4205 creating my own patch for this (closes: #59054)
4206 * Improved error message when ssh_exchange_identification
4207 gets EOF (closes: #58904)
4208 * Fixed typo (your -> you're) in debian/preinst.
4209 * Added else-clauses to config to make this upgradepath possible:
4210 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4211 -> ssh-nonfree -> openssh. Without these, debconf remembered
4212 the old answer, config didn't force asking it, and preinst always
4213 aborted (closes: #56596, #57782)
4214 * Moved setting upgrade_to_openssh isdefault flag to the place
4215 where preinst would abort. This means no double question to most
4216 users, people who currently suffer from "can't upgrade" may need
4217 to run apt-get install ssh twice. Did not do the same for
4218 use_old_init_script, as the situation is a bit different, and
4219 less common (closes: #54010, #56224)
4220 * Check for existance of ssh-keygen before attempting to use it in
4221 preinst, added warning for non-existant ssh-keygen in config. This
4222 happens when the old ssh is removed (say, due to ssh-nonfree getting
4223 installed).
4224
4225 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4226
4227openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4228
4229 * Non-maintainer upload.
4230 * Added configuration option PrintLastLog, default off due to PAM
4231 (closes: #54007, #55042)
4232 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4233 Suggests: line more accurate. Also closing related bugs fixed
4234 earlier, when default ssh-askpass moved to /usr/bin.
4235 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4236 * Patched to call vhangup, with autoconf detection and all
4237 (closes: #55379)
4238 * Added --with-ipv4-default workaround to a glibc bug causing
4239 slow DNS lookups, as per UPGRADING. Use -6 to really use
4240 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4241 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4242 (closes: #58429)
4243 * Added the UPGRADING file to the package.
4244 * Added frozen to the changelog line and recompiled before
4245 package was installed into the archive.
4246
4247 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4248
4249openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4250
4251 * Non-maintainer upload.
4252 * Integrated scp pipe buffer patch from Ben Collins
4253 <benc@debian.org>, should now work even if reading
4254 a pipe gives less than fstat st_blksize bytes.
4255 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4256 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4257 * Integrated patch from Ben Collins <benc@debian.org>
4258 to do full shadow account locking and expiration
4259 checking (closes: #58165, #51747)
4260
4261 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4262
4263openssh (1:1.2.2-1) frozen unstable; urgency=medium
4264
4265 * New upstream release (closes: #56870, #56346)
4266 * built against new libesd (closes: #56805)
4267 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4268 (closes: #49902, #54894)
4269 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4270 (and other) lockups
4271 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4272 (closes: #49902, #55872, #56959)
4273 * uncoment the * line in ssh_config (closes: #56444)
4274
4275 * #54894 & #49902 are release critical, so this should go in frozen
4276
4277 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4278
4279openssh (1:1.2.1pre24-1) unstable; urgency=low
4280
4281 * New upstream release
4282
4283 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4284
4285openssh (1:1.2.1pre23-1) unstable; urgency=low
4286
4287 * New upstream release
4288 * excape ? in /etc/init.d/ssh (closes: #53269)
4289
4290 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4291
4292openssh (1:1.2pre17-1) unstable; urgency=low
4293
4294 * New upstream release
4295
4296 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4297
4298openssh (1:1.2pre16-1) unstable; urgency=low
4299
4300 * New upstream release
4301 * upstream release (1.2pre14) (closes: #50299)
4302 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4303 * dispose of grep -q broken pipe message in config script (closes: #50855)
4304 * add make-ssh-known-hosts (closes: #50660)
4305 * add -i option to ssh-copy-id (closes: #50657)
4306 * add check for *LK* in password, indicating a locked account
4307
4308 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4309
4310openssh (1:1.2pre13-1) unstable; urgency=low
4311
4312 * New upstream release
4313 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4314 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4315 * mention ssh -A option in ssh.1 & ssh_config
4316 * enable forwarding to localhost in default ssh_config (closes: #50373)
4317 * tweak preinst to deal with debconf being `unpacked'
4318 * use --with-tcp-wrappers (closes: #49545)
4319
4320 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4321
4322openssh (1:1.2pre11-2) unstable; urgency=low
4323
4324 * oops, just realised that I forgot to strip out the unpleasant
4325 fiddling mentioned below (which turned not to be a fix anyway)
4326
4327 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4328
4329openssh (1:1.2pre11-1) unstable; urgency=low
4330
4331 * New upstream release (closes: #49722)
4332 * add 2>/dev/null to dispose of spurious message casused by grep -q
4333 (closes: #49876, #49604)
4334 * fix typo in debian/control (closes: #49841)
4335 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4336 should make the keylength problem go away. (closes: #49676)
4337 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4338 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4339 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4340 * disable lastlogin and motd printing if using pam (closes: #49957)
4341 * add ssh-copy-id script and manpage
4342
4343 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4344
4345openssh (1:1.2pre9-1) unstable; urgency=low
4346
4347 * New upstream release
4348 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4349 to channels.c, to make forwarded ports instantly reusable
4350 * replace Pre-Depend: debconf with some check code in preinst
4351 * make the ssh-add ssh-askpass failure message more helpful
4352 * fix the ssh-agent getopts bug (closes: #49426)
4353 * fixed typo on Suggests: line (closes: #49704, #49571)
4354 * tidy up ssh package description (closes: #49642)
4355 * make ssh suid (closes: #49635)
4356 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4357 * disable agent forwarding by default, for the similar reasons as
4358 X forwarding (closes: #49586)
4359
4360 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4361
4362openssh (1:1.2pre7-4) unstable; urgency=low
4363
4364 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4365
4366 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4367
4368openssh (1:1.2pre7-3) unstable; urgency=low
4369
4370 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4371 * add ssh-preconfig package cludge
4372 * add usage hints to ssh-agent.1
4373
4374 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4375
4376openssh (1:1.2pre7-2) unstable; urgency=low
4377
4378 * use pam patch from Ben Collins <bcollins@debian.org>
4379 * add slogin symlink to Makefile.in
4380 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4381 * sort out debconf usage
4382 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4383
4384 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4385
4386openssh (1:1.2pre7-1) unstable; urgency=low
4387
4388 * New upstream release
4389
4390 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4391
4392openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4393
4394 * change the binary package name to ssh (the non-free branch of ssh has
4395 been renamed to ssh-nonfree)
4396 * make pam file comply with Debian standards
4397 * use an epoch to make sure openssh supercedes ssh-nonfree
4398
4399 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4400
4401openssh (1.2pre6db1-1) unstable; urgency=low
4402
4403 * New upstream source
4404 * sshd accepts logins now!
4405
4406 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4407
4408openssh (1.2.0.19991028-1) unstable; urgency=low
4409
4410 * New upstream source
4411 * Added test for -lnsl to configure script
4412
4413 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4414
4415openssh (1.2.0.19991027-3) unstable; urgency=low
4416
4417 * Initial release
4418
4419 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500