summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5117
1 files changed, 5117 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..782e67e58
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5117 @@
1openssh (1:7.7p1-2) UNRELEASED; urgency=medium
2
3 * Fix parsing of DebianBanner option (closes: #894730).
4
5 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 18:41:26 +0100
6
7openssh (1:7.7p1-1) unstable; urgency=medium
8
9 * New upstream release (https://www.openssh.com/txt/release-7.7):
10 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
11 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
12 versions were all released in or before 2001 and predate the final SSH
13 RFCs. The support in question isn't necessary for RFC-compliant SSH
14 implementations.
15 - Add experimental support for PQC XMSS keys (Extended Hash-Based
16 Signatures).
17 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
18 to allow conditional configuration that depends on which routing
19 domain a connection was received on.
20 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
21 directive to allow listening on different routing domains.
22 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
23 for expiring keys.
24 - ssh(1): Add a BindInterface option to allow binding the outgoing
25 connection to an interface's address (basically a more usable
26 BindAddress; closes: #289592).
27 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
28 expansion for LocalCommand. This allows LocalCommand to be used to
29 prepare the interface.
30 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
31 SSH_TUNNEL environment variable. This allows automatic setup of the
32 interface and surrounding network configuration automatically on the
33 server.
34 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
35 ssh://user@host or sftp://user@host/path. Additional connection
36 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
37 implemented since the ssh fingerprint format in the draft uses the
38 deprecated MD5 hash with no way to specify any other algorithm.
39 - ssh-keygen(1): Allow certificate validity intervals that specify only
40 a start or stop time (instead of both or neither).
41 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
42 lcd will change to the local user's home directory as usual. cd will
43 change to the starting directory for session (because the protocol
44 offers no way to obtain the remote user's home directory).
45 - sshd(8): When doing a config test with sshd -T, only require the
46 attributes that are actually used in Match criteria rather than (an
47 incomplete list of) all criteria.
48 - ssh(1)/sshd(8): More strictly check signature types during key
49 exchange against what was negotiated. Prevents downgrade of RSA
50 signatures made with SHA-256/512 to SHA-1.
51 - sshd(8): Fix support for client that advertise a protocol version of
52 "1.99" (indicating that they are prepared to accept both SSHv1 and
53 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
54 support.
55 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
56 rsa-sha2-256/512 signature was requested. This condition is possible
57 when an old or non-OpenSSH agent is in use.
58 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
59 to fatally exit if presented an invalid signature request message.
60 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
61 been the case in ssh_config(5) for a long time (LP: #1656557).
62 - ssh(1): Improve error reporting for failures during connection. Under
63 some circumstances misleading errors were being shown.
64 - ssh-keyscan(1): Add -D option to allow printing of results directly in
65 SSHFP format.
66 - ssh(1): Compatibility fix for some servers that erroneously drop the
67 connection when the IUTF8 (RFC8160) option is sent.
68 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
69 started by scp (sftp was already doing this).
70 - ssh-keygen(1): Refuse to create a certificate with an unusable number
71 of principals.
72 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
73 public key during key generation. Previously it would silently ignore
74 errors writing the comment and terminating newline.
75 - ssh(1): Do not modify hostname arguments that are addresses by
76 automatically forcing them to lower-case. Instead canonicalise them
77 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
78 against known_hosts.
79 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
80 prompts.
81 - sftp(1): Have sftp print a warning about shell cleanliness when
82 decoding the first packet fails, which is usually caused by shells
83 polluting stdout of non-interactive startups.
84 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
85 time to monotonic time, allowing the packet layer to better function
86 over a clock step and avoiding possible integer overflows during
87 steps.
88 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
89 sandbox violations on some environments.
90 - Build and link with "retpoline" flags when available to mitigate the
91 "branch target injection" style (variant 2) of the Spectre
92 branch-prediction vulnerability.
93
94 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
95
96openssh (1:7.6p1-5) unstable; urgency=medium
97
98 * Explicitly build-depend on pkg-config, rather than implicitly
99 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
100 #894558).
101
102 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
103
104openssh (1:7.6p1-4) unstable; urgency=medium
105
106 * Move VCS to salsa.debian.org.
107 * Add a preseeding-only openssh-server/password-authentication debconf
108 template that can be used to disable password authentication (closes:
109 #878945).
110
111 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
112
113openssh (1:7.6p1-3) unstable; urgency=medium
114
115 [ Colin Watson ]
116 * Remove the decade-old ssh-krb5 transitional package; upgrades of
117 openssh-server will preserve existing configuration, and new
118 installations should just enable GSSAPIAuthentication and
119 GSSAPIKeyExchange in sshd_config (closes: #878626).
120 * Support the "noudeb" build profile.
121 * Fix putty-transfer regression test.
122
123 [ Anders Kaseorg ]
124 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
125
126 [ Jason Duerstock ]
127 * Add a "pkg.openssh.nognome" build profile, which disables building the
128 ssh-askpass-gnome binary package and avoids the build-dependency on
129 libgtk-3-dev (closes: #883819).
130
131 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
132
133openssh (1:7.6p1-2) unstable; urgency=medium
134
135 * Apply upstream patch to fix PermitOpen argument handling.
136
137 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
138
139openssh (1:7.6p1-1) unstable; urgency=medium
140
141 * New upstream release (https://www.openssh.com/txt/release-7.6):
142 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
143 incorrectly permitting creation of zero-length files. Reported by
144 Michal Zalewski.
145 - ssh(1): Delete SSH protocol version 1 support, associated
146 configuration options and documentation (LP: #1584321).
147 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
148 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
149 ciphers.
150 - Refuse RSA keys <1024 bits in length and improve reporting for keys
151 that do not meet this requirement.
152 - ssh(1): Do not offer CBC ciphers by default.
153 - ssh(1): Add RemoteCommand option to specify a command in the ssh
154 config file instead of giving it on the client's command line. This
155 allows the configuration file to specify the command that will be
156 executed on the remote host.
157 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
158 authentication methods used (including public keys where applicable)
159 to a file that is exposed via a $SSH_USER_AUTH environment variable in
160 the subsequent session.
161 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
162 will act as a SOCKS4/5 proxy and forward connections to destinations
163 requested by the remote SOCKS client. This mode is requested using
164 extended syntax for the -R and RemoteForward options and, because it
165 is implemented solely at the client, does not require the server be
166 updated to be supported.
167 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
168 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
169 extensions and critical options.
170 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
171 when signing certificates.
172 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
173 ToS/DSCP value and just use the operating system default.
174 - ssh-add(1): Add -q option to make ssh-add quiet on success.
175 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
176 The first "accept-new" will automatically accept hitherto-unseen keys
177 but will refuse connections for changed or invalid hostkeys. This is
178 a safer subset of the current behaviour of StrictHostKeyChecking=no.
179 The second setting "off", is a synonym for the current behaviour of
180 StrictHostKeyChecking=no: accept new host keys, and continue
181 connection for hosts with incorrect hostkeys. A future release will
182 change the meaning of StrictHostKeyChecking=no to the behaviour of
183 "accept-new".
184 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
185 option in sshd(8).
186 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
187 host certificate principal names.
188 - sftp(1): Implement sorting for globbed ls.
189 - ssh(1): Add a user@host prefix to client's "Permission denied"
190 messages, useful in particular when using "stacked" connections (e.g.
191 ssh -J) where it's not clear which host is denying.
192 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
193 characters. These are legal, but would previously cause fatal
194 connection errors if received.
195 - sftp(1): Print '?' instead of incorrect link count (that the protocol
196 doesn't provide) for remote listings.
197 - ssh(1): Return failure rather than fatal() for more cases during
198 session multiplexing negotiations. Causes the session to fall back to
199 a non-mux connection if they occur.
200 - ssh(1): Mention that the server may send debug messages to explain
201 public key authentication problems under some circumstances.
202 - Translate OpenSSL error codes to better report incorrect passphrase
203 errors when loading private keys.
204 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
205 identify versions that implement only the legacy DH group exchange
206 scheme (closes: #877800).
207 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
208 verbose so that it is not shown at the default level; prevents it from
209 appearing during ssh -J and equivalent ProxyCommand configs.
210 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
211 existing keys if they exist but are zero length. Zero-length keys
212 could previously be made if ssh-keygen failed or was interrupted part
213 way through generating them.
214 - ssh-keyscan(1): Avoid double-close() on file descriptors.
215 - sshd(8): Avoid reliance on shared use of pointers shared between
216 monitor and child sshd processes.
217 - sshd_config(8): Document available AuthenticationMethods.
218 - ssh(1): Avoid truncation in some login prompts.
219 - ssh(1): Make "--" before the hostname terminate argument processing
220 after the hostname too (closes: #873201).
221 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
222 new-style private keys.
223 - ssh(1): Warn and do not attempt to use keys when the public and
224 private halves do not match.
225 - sftp(1): Don't print verbose error message when ssh disconnects from
226 under sftp.
227 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
228 forwarded port from preventing the keepalive from being sent.
229 - sshd(8): When started without root privileges, don't require the
230 privilege separation user or path to exist.
231 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
232 channel IDs greater than 0x7FFFFFFF.
233 - sshd(8): Expose list of completed authentication methods to PAM via
234 the SSH_AUTH_INFO_0 PAM environment variable.
235 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
236 mostly to do with host/network byte order confusion.
237 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
238 syscall.
239 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
240 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
241 "Priority: extra" is now deprecated.
242 * Use HTTPS form of copyright-format URL.
243 * Adjust "Running sshd from inittab" instructions in README.Debian to
244 recommend using service(8) rather than calling the init script directly.
245 * Policy version 4.1.0.
246 * Adjust "Per-connection sshd instances with systemd" instructions in
247 README.Debian to recommend using a drop-in file rather than copying and
248 modifying the ssh.socket unit file.
249
250 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
251
252openssh (1:7.5p1-10) unstable; urgency=medium
253
254 * Tell haveged to create the pid file we expect.
255 * Give up and use systemctl to start haveged if running under systemd;
256 this shouldn't be necessary, but I can't seem to get things working in
257 the Ubuntu autopkgtest environment otherwise.
258
259 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
260
261openssh (1:7.5p1-9) unstable; urgency=medium
262
263 * Run debian/tests/regress with "set -x".
264 * Run haveged without "-w 1024", as setting the low water mark doesn't
265 seem possible in all autopkgtest virtualisation environments.
266
267 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
268
269openssh (1:7.5p1-8) unstable; urgency=medium
270
271 * Drop openssh-client-ssh1, now built by a separate source package.
272 * Run haveged during autopkgtests to ensure that they have enough entropy
273 for key generation (LP: #1712921).
274 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
275 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
276
277 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
278
279openssh (1:7.5p1-7) unstable; urgency=medium
280
281 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
282 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
283 ssh.service (closes: #872978).
284
285 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
286
287openssh (1:7.5p1-6) unstable; urgency=medium
288
289 [ Colin Watson ]
290 * Test configuration before starting or reloading sshd under systemd
291 (closes: #865770).
292 * Create /run/sshd under systemd using RuntimeDirectory rather than
293 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
294
295 [ Dimitri John Ledkov ]
296 * Drop upstart system and user jobs (closes: #872851).
297
298 [ Chris Lamb ]
299 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
300
301 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
302
303openssh (1:7.5p1-5) unstable; urgency=medium
304
305 * Upload to unstable.
306 * Fix syntax error in debian/copyright.
307
308 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
309
310openssh (1:7.5p1-4) experimental; urgency=medium
311
312 * Drop README.Debian section on privilege separation, as it's no longer
313 optional.
314 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
315 (LP: #1689299).
316 * Fix incoming compression statistics (thanks, Russell Coker; closes:
317 #797964).
318 * Relicense debian/* under a two-clause BSD licence for bidirectional
319 compatibility with upstream, with permission from Matthew Vernon and
320 others.
321
322 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
323
324openssh (1:7.5p1-3) experimental; urgency=medium
325
326 * Fix debian/adjust-openssl-dependencies to account for preferring
327 libssl1.0-dev.
328 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
329 * Fix purge failure when /etc/ssh has already somehow been removed
330 (LP: #1682817).
331 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
332 (LP: #1685022).
333
334 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
335
336openssh (1:7.5p1-2) experimental; urgency=medium
337
338 * Add missing header on Linux/s390.
339 * Fix syntax error on Linux/X32.
340
341 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
342
343openssh (1:7.5p1-1) experimental; urgency=medium
344
345 * New upstream release (https://www.openssh.com/txt/release-7.5):
346 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
347 countermeasures that allowed a variant of the attack fixed in OpenSSH
348 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
349 default, sshd offers them as lowest-preference options and will remove
350 them by default entirely in the next release.
351 - This release deprecates the sshd_config UsePrivilegeSeparation option,
352 thereby making privilege separation mandatory (closes: #407754).
353 - The format of several log messages emitted by the packet code has
354 changed to include additional information about the user and their
355 authentication state. Software that monitors ssh/sshd logs may need
356 to account for these changes.
357 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
358 algorithm lists, e.g. Ciphers=-*cbc.
359 - sshd(1): Fix NULL dereference crash when key exchange start messages
360 are sent out of sequence.
361 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
362 files.
363 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
364 extension, where SHA2 RSA signature methods were not being correctly
365 advertised.
366 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
367 known_hosts processing.
368 - ssh(1): Allow ssh to use certificates accompanied by a private key
369 file but no corresponding plain *.pub public key.
370 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
371 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
372 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
373 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
374 - ssh(1): Detect and report excessively long configuration file lines.
375 - Merge a number of fixes found by Coverity and reported via Redhat and
376 FreeBSD. Includes fixes for some memory and file descriptor leaks in
377 error paths.
378 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
379 "\r\n" if the length of the message exceeds the buffer.
380 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
381 line; avoid confusion over IPv6 addresses and shells that treat square
382 bracket characters specially.
383 - Fix various fallout and sharp edges caused by removing SSH protocol 1
384 support from the server, including the server banner string being
385 incorrectly terminated with only \n (instead of \r\n), confusing error
386 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
387 enabled for the client and sshd_config contained references to legacy
388 keys.
389 - ssh(1), sshd(8): Free fd_set on connection timeout.
390 - sftp(1): Fix division by zero crash in "df" output when server returns
391 zero total filesystem blocks/inodes.
392 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
393 encountered during key loading to more meaningful error codes.
394 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
395 printf but preserve valid UTF-8 when the locale supports it.
396 - ssh(1), sshd(8): Return reason for port forwarding failures where
397 feasible rather than always "administratively prohibited".
398 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
399 AuthorizedPrincipalsCommand produces a lot of output and a key is
400 matched early.
401 - ssh(1): Fix typo in ~C error message for bad port forward
402 cancellation.
403 - ssh(1): Show a useful error message when included config files can't
404 be opened.
405 - sshd_config(5): Repair accidentally-deleted mention of %k token in
406 AuthorizedKeysCommand.
407 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
408 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
409 32-bit compatibility library directories.
410 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
411 response handling.
412 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
413 It was not possible to delete them except by specifying their full
414 physical path.
415 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
416 crypto coprocessor.
417 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
418 inspection.
419 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
420 contain non-printable characters where the codeset in use is ASCII.
421
422 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
423
424openssh (1:7.4p1-11) unstable; urgency=medium
425
426 * Fix incoming compression statistics (thanks, Russell Coker; closes:
427 #797964).
428
429 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
430
431openssh (1:7.4p1-10) unstable; urgency=medium
432
433 * Move privilege separation directory and PID file from /var/run/ to /run/
434 (closes: #760422, #856825).
435 * Unbreak Unix domain socket forwarding for root (closes: #858252).
436
437 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
438
439openssh (1:7.4p1-9) unstable; urgency=medium
440
441 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
442 regression introduced in 1:7.4p1-8.
443
444 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
445
446openssh (1:7.4p1-8) unstable; urgency=medium
447
448 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
449 already-hashed entries (closes: #851734, LP: #1668093).
450 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
451 #857736, LP: #1670745).
452
453 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
454
455openssh (1:7.4p1-7) unstable; urgency=medium
456
457 * Don't set "PermitRootLogin yes" on fresh installations (regression
458 introduced in 1:7.4p1-1; closes: #852781).
459 * Restore reading authorized_keys2 by default. Upstream seems to intend
460 to gradually phase this out, so don't assume that this will remain the
461 default forever. However, we were late in adopting the upstream
462 sshd_config changes, so it makes sense to extend the grace period
463 (closes: #852320).
464
465 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
466
467openssh (1:7.4p1-6) unstable; urgency=medium
468
469 * Remove temporary file on exit from postinst (closes: #850275).
470 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
471 gone.
472 * Document sshd_config changes that may be needed following the removal of
473 protocol 1 support from sshd (closes: #851573).
474 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
475 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
476 closes: #819361, LP: #1608965).
477
478 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
479
480openssh (1:7.4p1-5) unstable; urgency=medium
481
482 * Create mux socket for regression tests in a temporary directory.
483 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
484
485 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
486
487openssh (1:7.4p1-4) unstable; urgency=medium
488
489 * Run regression tests inside annotate-output to try to diagnose timeout
490 issues.
491 * Make integrity tests more robust against timeouts in the case where the
492 first test in a series for a given MAC happens to modify the low bytes
493 of a packet length.
494 * Fix race conditions in forwarding tests.
495
496 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
497
498openssh (1:7.4p1-3) unstable; urgency=medium
499
500 * Revert attempted hack around regress/forwarding.sh test failure, since
501 it doesn't seem to help.
502 * Run regression tests using 'sh -x' to try to get more information about
503 failures.
504 * Dump some useful log files if regression tests fail.
505 * Tweak regression test setup to cope with the case where some of the
506 source directory is unreadable by the openssh-tests user.
507
508 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
509
510openssh (1:7.4p1-2) unstable; urgency=medium
511
512 * Attempt to hack around regress/forwarding.sh test failure in some
513 environments.
514 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
515 in the privsep monitor.
516
517 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
518
519openssh (1:7.4p1-1) unstable; urgency=medium
520
521 * New upstream release (http://www.openssh.com/txt/release-7.4):
522 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
523 block ciphers are not safe in 2016 and we don't want to wait until
524 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
525 mandatory cipher in the SSH RFCs, this may cause problems connecting
526 to older devices using the default configuration, but it's highly
527 likely that such devices already need explicit configuration for key
528 exchange and hostkey algorithms already anyway.
529 - sshd(8): When a forced-command appears in both a certificate and an
530 authorized keys/principals command= restriction, sshd will now refuse
531 to accept the certificate unless they are identical. The previous
532 (documented) behaviour of having the certificate forced-command
533 override the other could be a bit confusing and error-prone.
534 - sshd(8): Remove the UseLogin configuration directive and support for
535 having /bin/login manage login sessions.
536 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
537 from paths outside a trusted whitelist (run-time configurable).
538 Requests to load modules could be passed via agent forwarding and an
539 attacker could attempt to load a hostile PKCS#11 module across the
540 forwarded agent channel: PKCS#11 modules are shared libraries, so this
541 would result in code execution on the system running the ssh-agent if
542 the attacker has control of the forwarded agent-socket (on the host
543 running the sshd server) and the ability to write to the filesystem of
544 the host running ssh-agent (usually the host running the ssh client)
545 (closes: #848714).
546 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
547 forwarded Unix-domain sockets would be created by sshd(8) with the
548 privileges of 'root' instead of the authenticated user. This release
549 refuses Unix-domain socket forwarding when privilege separation is
550 disabled (Privilege separation has been enabled by default for 14
551 years) (closes: #848715).
552 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
553 material to privilege-separated child processes via realloc() when
554 reading keys. No such leak was observed in practice for normal-sized
555 keys, nor does a leak to the child processes directly expose key
556 material to unprivileged users (closes: #848716).
557 - CVE-2016-10012: sshd(8): The shared memory manager used by
558 pre-authentication compression support had a bounds checks that could
559 be elided by some optimising compilers. Additionally, this memory
560 manager was incorrectly accessible when pre-authentication compression
561 was disabled. This could potentially allow attacks against the
562 privileged monitor process from the sandboxed privilege-separation
563 process (a compromise of the latter would be required first). This
564 release removes support for pre-authentication compression from
565 sshd(8) (closes: #848717).
566 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
567 directives at configuration load time and refuse to accept invalid
568 ones. It was previously possible to specify invalid CIDR address
569 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
570 resulting in granting access where it was not intended.
571 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
572 version in PuTTY by Simon Tatham. This allows a multiplexing client
573 to communicate with the master process using a subset of the SSH
574 packet and channels protocol over a Unix-domain socket, with the main
575 process acting as a proxy that translates channel IDs, etc. This
576 allows multiplexing mode to run on systems that lack file-descriptor
577 passing (used by current multiplexing code) and potentially, in
578 conjunction with Unix-domain socket forwarding, with the client and
579 multiplexing master process on different machines. Multiplexing proxy
580 mode may be invoked using "ssh -O proxy ...".
581 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
582 agent, TCP, tunnel and Unix domain socket forwarding, as well as
583 anything else we might implement in the future. Like the 'restrict'
584 authorized_keys flag, this is intended to be a simple and future-proof
585 way of restricting an account.
586 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
587 This is identical to the currently-supported method named
588 "curve25519-sha256@libssh.org".
589 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
590 already daemonised at startup and skipping the call to daemon(3) if it
591 is. This ensures that a SIGHUP restart of sshd(8) will retain the
592 same process-ID as the initial execution. sshd(8) will also now
593 unlink the PidFile prior to SIGHUP restart and re-create it after a
594 successful restart, rather than leaving a stale file in the case of a
595 configuration error.
596 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
597 to appear in sshd_config Match blocks.
598 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
599 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
600 and a few more to provide access to the contents of the certificate
601 being offered.
602 - ssh(1): Allow IdentityFile to successfully load and use certificates
603 that have no corresponding bare public key.
604 - ssh(1): Fix public key authentication when multiple authentication is
605 in use and publickey is not just the first method attempted.
606 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
607 tokens with fewer useless log messages and more detail in debug
608 messages.
609 - ssh(1): When tearing down ControlMaster connections, don't pollute
610 stderr when LogLevel=quiet.
611 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
612 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
613 suspended during a password prompt.
614 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
615 prompt (LP: #1646813).
616 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
617 messages.
618 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
619 NEWKEYS message.
620 - sshd(8): Correct list of supported signature algorithms sent in the
621 server-sig-algs extension.
622 - sshd(8): Fix sending ext_info message if privsep is disabled.
623 - sshd(8): More strictly enforce the expected ordering of privilege
624 separation monitor calls used for authentication and allow them only
625 when their respective authentication methods are enabled in the
626 configuration.
627 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
628 configuration examples.
629 - On environments configured with Turkish locales, fall back to the
630 C/POSIX locale to avoid errors in configuration parsing caused by that
631 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
632 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
633 - sshd(8): Improve PRNG reseeding across privilege separation and force
634 libcrypto to obtain a high-quality seed before chroot or sandboxing.
635 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
636 * Remove entries related to protocol 1 from the default sshd_config
637 generated on new installations.
638 * Remove some advice related to protocol 1 from README.Debian.
639 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
640 for this is to deal with deprecations of options related to protocol 1,
641 but something like this has been needed for a long time (closes:
642 #419574, #848089):
643 - sshd_config is now a slightly-patched version of upstream's, and only
644 contains non-default settings (closes: #147201).
645 - I've included as many historical md5sums of default versions of
646 sshd_config as I could reconstruct from version control, but I'm sure
647 I've missed some.
648 - Explicitly synchronise the debconf database with the current
649 configuration file state in openssh-server.config, to ensure that the
650 PermitRootLogin setting is properly preserved.
651 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
652 than "yes", per upstream.
653 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
654 the upstream default), and document that setting ServerAliveInterval to
655 300 by default if BatchMode is set is Debian-specific (closes: #765630).
656 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
657 * When running regression tests under autopkgtest, use a non-root user
658 with passwordless sudo.
659
660 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
661
662openssh (1:7.3p1-5) unstable; urgency=medium
663
664 * debian/tests/control: Add dependency on openssl, required by the PuTTY
665 interoperability tests.
666
667 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
668
669openssh (1:7.3p1-4) unstable; urgency=medium
670
671 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
672 as sufficient.
673 * Move build directories under debian/.
674 * Remove the non-upstream .gitignore file and add the relevant entries to
675 debian/.gitignore, in order to make the source tree more
676 dgit-compatible.
677 * Build all upstream regression test binaries using the new
678 "regress-binaries" target.
679 * Fix and enable PuTTY interoperability tests under autopkgtest.
680
681 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
682
683openssh (1:7.3p1-3) unstable; urgency=medium
684
685 * Avoid building with OpenSSL 1.1 for now (see #828475).
686 * Add a missing License line to debian/copyright.
687 * Policy version 3.9.8: no changes required.
688
689 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
690
691openssh (1:7.3p1-2) unstable; urgency=high
692
693 * Rewrite debian/copyright using copyright-format 1.0.
694 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
695 received (closes: #841884).
696
697 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
698
699openssh (1:7.3p1-1) unstable; urgency=medium
700
701 * New upstream release (http://www.openssh.com/txt/release-7.3):
702 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
703 against the system's crypt(3) function via sshd(8). An attacker could
704 send very long passwords that would cause excessive CPU use in
705 crypt(3). sshd(8) now refuses to accept password authentication
706 requests of length greater than 1024 characters.
707 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
708 padding oracle countermeasures. Note that CBC ciphers are disabled by
709 default and only included for legacy compatibility.
710 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
711 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
712 to verify the MAC before decrypting any ciphertext. This removes the
713 possibility of timing differences leaking facts about the plaintext,
714 though no such leakage has been observed.
715 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
716 to allow simplified indirection through a one or more SSH bastions or
717 "jump hosts".
718 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
719 sockets instead of accepting one from the environment.
720 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
721 optionally overridden when using ssh -W.
722 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
723 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
724 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
725 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
726 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
727 signatures in certificates.
728 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
729 #536031).
730 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
731 from the server.
732 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
733 protocol events from LOG_CRIT.
734 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
735 AuthenticationMethods=any for the default behaviour of not requiring
736 multiple authentication.
737 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
738 message when forward and reverse DNS don't match.
739 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
740 failures when both ExitOnForwardFailure and hostname canonicalisation
741 are enabled.
742 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
743 was deprecated in 2001 (LP: #1528251).
744 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
745 processing for authorized_keys, not known_hosts.
746 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
747 is set; previously keepalive packets were not being sent.
748 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
749 sandbox.
750 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
751 - Take character display widths into account for the progressmeter
752 (closes: #407088).
753
754 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
755
756openssh (1:7.2p2-8) unstable; urgency=medium
757
758 [ Colin Watson ]
759 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
760 as an example and add a section to README.Debian. libpam-systemd >= 230
761 and "UsePAM yes" should take care of the original problem for most
762 systemd users (thanks, Michael Biebl; closes: #832155).
763
764 [ Martin Pitt ]
765 * Add debian/agent-launch: Helper script for conditionally starting the SSH
766 agent in the user session. Use it in ssh-agent.user-session.upstart.
767 * Add systemd user unit for graphical sessions that use systemd. Override
768 the corresponding upstart job in that case (closes: #832445).
769 * debian/openssh-server.if-up: Don't block on a finished reload of
770 openssh.service, to avoid deadlocking with restarting networking.
771 (closes: #832557, LP: #1584393)
772
773 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
774
775openssh (1:7.2p2-7) unstable; urgency=medium
776
777 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
778 This may cause SSH sessions to be killed on upgrade to *this* version if
779 you had previously installed 1:7.2p2-6. Sorry! If your session is
780 killed, you can recover using "dpkg --unpack" on this openssh-server
781 .deb, followed by "dpkg --configure -a".
782 * Recommend libpam-systemd from openssh-server. It's a much better
783 solution than the above for systemd users, but I'm wary of depending on
784 it in case I cause an assortment of exciting dependency problems on
785 upgrade for non-systemd users.
786
787 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
788
789openssh (1:7.2p2-6) unstable; urgency=medium
790
791 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
792 #822997).
793 * Copy summary of supported SFTP protocol versions from upstream's
794 PROTOCOL file into the openssh-sftp-server package description (closes:
795 #766887).
796 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
797 scp1 works (reported by Olivier MATZ).
798 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
799 LP #1588457).
800 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
801 (closes: #831902).
802 * Backport upstream patch to close ControlPersist background process
803 stderr when not in debug mode or when logging to a file or syslog
804 (closes: #714526).
805 * Add a session cleanup script and a systemd unit file to trigger it,
806 which serves to terminate SSH sessions cleanly if systemd doesn't do
807 that itself, often because libpam-systemd is not installed (thanks,
808 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
809 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
810 #823827).
811
812 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
813
814openssh (1:7.2p2-5) unstable; urgency=medium
815
816 * Backport upstream patch to unbreak authentication using lone certificate
817 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
818 separate private key is found among the keys then try with the
819 certificate key itself (thanks, Paul Querna; LP: #1575961).
820
821 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
822
823openssh (1:7.2p2-4) unstable; urgency=medium
824
825 * Drop dependency on libnss-files-udeb (closes: #819686).
826 * Policy version 3.9.7: no changes required.
827
828 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
829
830openssh (1:7.2p2-3) unstable; urgency=high
831
832 * Change all openssh.org references to openssh.com (closes: #819213).
833 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
834
835 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
836
837openssh (1:7.2p2-2) unstable; urgency=medium
838
839 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
840 the server end than the client (thanks, Damien Miller; closes: #817870,
841 LP: #1558576).
842
843 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
844
845openssh (1:7.2p2-1) unstable; urgency=high
846
847 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
848 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
849 avoid xauth command injection when X11Forwarding is enabled
850 (http://www.openssh.com/txt/x11fwd.adv).
851
852 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
853
854openssh (1:7.2p1-1) unstable; urgency=medium
855
856 * New upstream release (http://www.openssh.com/txt/release-7.2):
857 - This release disables a number of legacy cryptographic algorithms by
858 default in ssh:
859 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
860 the rijndael-cbc aliases for AES.
861 + MD5-based and truncated HMAC algorithms.
862 These algorithms are already disabled by default in sshd.
863 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
864 already forcibly disabled in OpenSSH 7.1p2).
865 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
866 forwarding when the X server disables the SECURITY extension.
867 - ssh(1), sshd(8): Increase the minimum modulus size supported for
868 diffie-hellman-group-exchange to 2048 bits.
869 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
870 releases enabled it for new installations via sshd_config).
871 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
872 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
873 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
874 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
875 private key that is used during authentication will be added to
876 ssh-agent if it is running (with confirmation enabled if set to
877 'confirm').
878 - sshd(8): Add a new authorized_keys option "restrict" that includes all
879 current and future key restrictions (no-*-forwarding, etc.). Also add
880 permissive versions of the existing restrictions, e.g. "no-pty" ->
881 "pty". This simplifies the task of setting up restricted keys and
882 ensures they are maximally-restricted, regardless of any permissions
883 we might implement in the future.
884 - ssh(1): Add ssh_config CertificateFile option to explicitly list
885 certificates.
886 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
887 supported formats (closes: #811125).
888 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
889 "ssh-keygen -lf -" (closes: #509058).
890 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
891 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
892 - sshd(8): Support "none" as an argument for sshd_config Foreground and
893 ChrootDirectory. Useful inside Match blocks to override a global
894 default.
895 - ssh-keygen(1): Support multiple certificates (one per line) and
896 reading from standard input (using "-f -") for "ssh-keygen -L"
897 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
898 certificates instead of plain keys.
899 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
900 hostname canonicalisation - treat them as already canonical and remove
901 the trailing '.' before matching ssh_config.
902 - sftp(1): Existing destination directories should not terminate
903 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
904 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
905 * Restore slogin symlinks for compatibility, although they were removed
906 upstream.
907
908 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
909
910openssh (1:7.1p2-2) unstable; urgency=medium
911
912 * Remove protocol 1 host key generation from openssh-server.postinst
913 (closes: #811265).
914
915 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
916
917openssh (1:7.1p2-1) unstable; urgency=high
918
919 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
920 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
921 for roaming, which could be tricked by a malicious server into leaking
922 client memory to the server, including private client user keys; this
923 information leak is restricted to connections to malicious or
924 compromised servers (closes: #810984).
925 - SECURITY: Fix an out of-bound read access in the packet handling code.
926 Reported by Ben Hawkes.
927 - Further use of explicit_bzero has been added in various buffer
928 handling code paths to guard against compilers aggressively doing
929 dead-store removal.
930
931 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
932
933openssh (1:7.1p1-6) unstable; urgency=medium
934
935 [ Colin Watson ]
936 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
937 dpkg-source now figures that out automatically based on the existence of
938 debian/tests/control.
939 * Allow authenticating as root using gssapi-keyex even with
940 "PermitRootLogin prohibit-password" (closes: #809695).
941 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
942 later in ssh_kex2 so that it's actually effective (closes: #809696).
943
944 [ Michael Biebl ]
945 * Don't call sd_notify when sshd is re-execed (closes: #809035).
946
947 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
948
949openssh (1:7.1p1-5) unstable; urgency=medium
950
951 [ Michael Biebl ]
952 * Add systemd readiness notification support (closes: #778913).
953
954 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
955
956openssh (1:7.1p1-4) unstable; urgency=medium
957
958 * Backport upstream patch to unbreak connections with peers that set
959 first_kex_follows (LP: #1526357).
960
961 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
962
963openssh (1:7.1p1-3) unstable; urgency=medium
964
965 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
966 * Redirect regression test input from /dev/zero, since otherwise conch
967 will immediately send EOF.
968
969 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
970
971openssh (1:7.1p1-2) unstable; urgency=medium
972
973 * Really enable conch interoperability tests under autopkgtest.
974 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
975 it's been rejected upstream and there isn't much point carrying it any
976 more.
977 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
978 (closes: #806962).
979 * Add an openssh-client-ssh1 binary package for people who need to connect
980 to outdated SSH1-only servers (closes: #807107).
981 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
982 LP: #1437005).
983
984 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
985
986openssh (1:7.1p1-1) unstable; urgency=medium
987
988 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
989 #785190):
990 - Support for the legacy SSH version 1 protocol is disabled by default
991 at compile time.
992 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
993 disabled by default at run-time. It may be re-enabled using the
994 instructions at http://www.openssh.com/legacy.html
995 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
996 default at run-time. These may be re-enabled using the instructions
997 at http://www.openssh.com/legacy.html
998 - Support for the legacy v00 cert format has been removed.
999 - The default for the sshd_config(5) PermitRootLogin option has changed
1000 from "yes" to "prohibit-password".
1001 - PermitRootLogin=without-password/prohibit-password now bans all
1002 interactive authentication methods, allowing only public-key,
1003 hostbased and GSSAPI authentication (previously it permitted
1004 keyboard-interactive and password-less authentication if those were
1005 enabled).
1006 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1007 public key types are available for user authentication.
1008 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1009 key types are offered for host authentications.
1010 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1011 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1012 options to allow appending to the default set of algorithms instead of
1013 replacing it. Options may now be prefixed with a '+' to append to the
1014 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1015 - sshd_config(5): PermitRootLogin now accepts an argument of
1016 'prohibit-password' as a less-ambiguous synonym of 'without-
1017 password'.
1018 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1019 PuTTY versions.
1020 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1021 documentation relating to Unix domain socket forwarding.
1022 - ssh(1): Improve the ssh(1) manual page to include a better description
1023 of Unix domain socket forwarding (closes: #779068).
1024 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1025 failures to load keys when they are present.
1026 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1027 CKA_ID.
1028 - sshd(8): Clarify documentation for UseDNS option.
1029 - Check realpath(3) behaviour matches what sftp-server requires and use
1030 a replacement if necessary.
1031 * New upstream release (http://www.openssh.com/txt/release-7.1):
1032 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
1033 prohibit-password/without-password that could, depending on
1034 compile-time configuration, permit password authentication to root
1035 while preventing other forms of authentication. This problem was
1036 reported by Mantas Mikulenas.
1037 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
1038 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
1039 - Fix a number of memory faults (double-free, free of uninitialised
1040 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
1041 Kocielski.
1042 * Change "PermitRootLogin without-password" to the new preferred spelling
1043 of "PermitRootLogin prohibit-password" in sshd_config, and update
1044 documentation to reflect the new upstream default.
1045 * Enable conch interoperability tests under autopkgtest.
1046
1047 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
1048
1049openssh (1:6.9p1-3) unstable; urgency=medium
1050
1051 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
1052 (closes: #799271).
1053 * Fix dh_install and dh_fixperms overrides to work properly with an
1054 architecture-independent-only build (closes: #806090).
1055 * Do much less work in architecture-independent-only builds.
1056 * Drop ConsoleKit session registration patch; it was only ever enabled for
1057 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
1058
1059 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
1060
1061openssh (1:6.9p1-2) unstable; urgency=medium
1062
1063 [ Colin Watson ]
1064 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
1065 invocation onto a separate line to make it easier to copy and paste
1066 (LP: #1491532).
1067
1068 [ Tyler Hicks ]
1069 * Build with audit support on Linux (closes: #797727, LP: #1478087).
1070
1071 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
1072
1073openssh (1:6.9p1-1) unstable; urgency=medium
1074
1075 * New upstream release (http://www.openssh.com/txt/release-6.8):
1076 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
1077 against the client host name (via sshd_config or authorized_keys) may
1078 need to re-enable it or convert to matching against addresses.
1079 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
1080 command-line flags to the other tools to control algorithm used for
1081 key fingerprints. The default changes from MD5 to SHA256 and format
1082 from hex to base64.
1083 Fingerprints now have the hash algorithm prepended. An example of the
1084 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
1085 Please note that visual host keys will also be different.
1086 - ssh(1), sshd(8): Experimental host key rotation support. Add a
1087 protocol extension for a server to inform a client of all its
1088 available host keys after authentication has completed. The client
1089 may record the keys in known_hosts, allowing it to upgrade to better
1090 host key algorithms and a server to gracefully rotate its keys.
1091 The client side of this is controlled by a UpdateHostkeys config
1092 option (default off).
1093 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
1094 public key types are tried during host-based authentication.
1095 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
1096 sshd offers multiple ECDSA keys of different lengths.
1097 - ssh(1): When host name canonicalisation is enabled, try to parse host
1098 names as addresses before looking them up for canonicalisation. Fixes
1099 bz#2074 and avoids needless DNS lookups in some cases.
1100 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
1101 authentication.
1102 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
1103 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
1104 decryption.
1105 - sshd(8): Remember which public keys have been used for authentication
1106 and refuse to accept previously-used keys. This allows
1107 AuthenticationMethods=publickey,publickey to require that users
1108 authenticate using two _different_ public keys.
1109 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
1110 PubkeyAcceptedKeyTypes options to allow sshd to control what public
1111 key types will be accepted (closes: #481133). Currently defaults to
1112 all.
1113 - sshd(8): Don't count partial authentication success as a failure
1114 against MaxAuthTries.
1115 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
1116 or KRL-based revocation of host keys.
1117 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
1118 number or key ID without scoping to a particular CA.
1119 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
1120 blocks to trigger only in the second config pass.
1121 - ssh(1): Add a -G option to ssh that causes it to parse its
1122 configuration and dump the result to stdout, similar to "sshd -T".
1123 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
1124 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
1125 servers that hang or violate the SSH protocol (closes: #241119).
1126 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
1127 being lost as comment fields (closes: #787776).
1128 - ssh(1): Allow ssh_config Port options set in the second config parse
1129 phase to be applied (they were being ignored; closes: #774369).
1130 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
1131 second pass through the config files always run when host name
1132 canonicalisation is enabled (and not whenever the host name changes)
1133 - ssh(1): Fix passing of wildcard forward bind addresses when connection
1134 multiplexing is in use.
1135 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
1136 formats.
1137 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
1138 * New upstream release (http://www.openssh.com/txt/release-6.9):
1139 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
1140 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
1141 could be permitted and no longer subject to XSECURITY restrictions
1142 because of an ineffective timeout check in ssh(1) coupled with "fail
1143 open" behaviour in the X11 server when clients attempted connections
1144 with expired credentials (closes: #790798). This problem was reported
1145 by Jann Horn.
1146 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
1147 password guessing by implementing an increasing failure delay, storing
1148 a salted hash of the password rather than the password itself and
1149 using a timing-safe comparison function for verifying unlock attempts.
1150 This problem was reported by Ryan Castellucci.
1151 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1152 (closes: #740494).
1153 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1154 authorized principals information from a subprocess rather than a
1155 file.
1156 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1157 devices.
1158 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1159 and print key hashes rather than full keys.
1160 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1161 enabling debug mode.
1162 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1163 message and do not try to use it against some 3rd-party SSH
1164 implementations that use it (older PuTTY, WinSCP).
1165 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1166 implementations as some would fail when attempting to use group sizes
1167 >4K (closes: #740307, LP: #1287222).
1168 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1169 parsing.
1170 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1171 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1172 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1173 - ssh(1): Remove failed remote forwards established by multiplexing from
1174 the list of active forwards.
1175 - sshd(8): Make parsing of authorized_keys "environment=" options
1176 independent of PermitUserEnv being enabled.
1177 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1178 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1179 encrypted with AEAD ciphers.
1180 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1181 options to appear in any order.
1182 - sshd(8): Check for and reject missing arguments for VersionAddendum
1183 and ForceCommand.
1184 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1185 - ssh-keygen(1): Make stdout and stderr output consistent.
1186 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1187 forwarding requested.
1188 - sshd(8): Correctly record login when UseLogin is set.
1189 - sshd(8): Add some missing options to sshd -T output and fix output of
1190 VersionAddendum and HostCertificate.
1191 - Document and improve consistency of options that accept a "none"
1192 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1193 - ssh(1): Include remote username in debug output.
1194 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1195 which would crash when they received the hostkeys notification message
1196 (hostkeys-00@openssh.com).
1197 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1198 host key fingerprints.
1199 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1200 language consistent.
1201 - ssh(1): Document that the TERM environment variable is not subject to
1202 SendEnv and AcceptEnv; bz#2386
1203 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1204 - moduli(5): Update DH-GEX moduli (closes: #787037).
1205 * There are some things I want to fix before upgrading to 7.0p1, though I
1206 intend to do that soon. In the meantime, backport some patches, mainly
1207 to fix security issues:
1208 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1209 world-writable. Local attackers may be able to write arbitrary
1210 messages to logged-in users, including terminal escape sequences.
1211 Reported by Nikolay Edigaryev.
1212 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1213 PAM support. Attackers who could successfully compromise the
1214 pre-authentication process for remote code execution and who had valid
1215 credentials on the host could impersonate other users. Reported by
1216 Moritz Jodeit.
1217 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1218 that was reachable by attackers who could compromise the
1219 pre-authentication process for remote code execution (closes:
1220 #795711). Also reported by Moritz Jodeit.
1221 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1222 keyboard-interactive authentication (closes: #793616). By specifying
1223 a long, repeating keyboard-interactive "devices" string, an attacker
1224 could request the same authentication method be tried thousands of
1225 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1226 authentication failure delays implemented by the authentication
1227 mechanism itself were still applied. Found by Kingcope.
1228 - Let principals-command.sh work for noexec /var/run.
1229 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1230 GSSAPI key exchange patch.
1231 * Document the Debian-specific change to the default value of
1232 ForwardX11Trusted in ssh(1) (closes: #781469).
1233
1234 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1235
1236openssh (1:6.7p1-6) unstable; urgency=medium
1237
1238 [ Martin Pitt ]
1239 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1240 message from initctl if upstart is installed, but not the current init
1241 system. (LP: #1440070)
1242 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1243 to not apply to fresh installs.
1244
1245 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1246
1247openssh (1:6.7p1-5) unstable; urgency=medium
1248
1249 * Revert change from previous upload, which causes far more trouble than
1250 it is worth (closes: #780797):
1251 - Send/accept only specific known LC_* variables, rather than using a
1252 wildcard.
1253 * Add a NEWS.Debian entry documenting this reversion, as it is too
1254 difficult to undo the sshd_config change automatically without
1255 compounding the problem of (arguably) overwriting user configuration.
1256
1257 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1258
1259openssh (1:6.7p1-4) unstable; urgency=medium
1260
1261 * Send/accept only specific known LC_* variables, rather than using a
1262 wildcard (closes: #765633).
1263 * Document interactions between ListenAddress/Port and ssh.socket in
1264 README.Debian (closes: #764842).
1265 * Debconf translations:
1266 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1267
1268 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1269
1270openssh (1:6.7p1-3) unstable; urgency=medium
1271
1272 * Debconf translations:
1273 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1274 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1275 compatibility path.
1276
1277 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1278
1279openssh (1:6.7p1-2) unstable; urgency=medium
1280
1281 * debian/tests/control: Drop isolation-container, since the tests run on a
1282 high port. They're still not guaranteed to run correctly in an schroot,
1283 but may manage to work, so this lets the tests at least try to run on
1284 ci.debian.net.
1285
1286 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1287
1288openssh (1:6.7p1-1) unstable; urgency=medium
1289
1290 * New upstream release (http://www.openssh.com/txt/release-6.7):
1291 - sshd(8): The default set of ciphers and MACs has been altered to
1292 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1293 disabled by default. The full set of algorithms remains available if
1294 configured explicitly via the Ciphers and MACs sshd_config options.
1295 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1296 remote TCP port may be forwarded to a local Unix domain socket and
1297 vice versa or both ends may be a Unix domain socket (closes: #236718).
1298 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1299 key types.
1300 - sftp(1): Allow resumption of interrupted uploads.
1301 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1302 the same as the one sent during initial key exchange.
1303 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1304 when GatewayPorts=no; allows client to choose address family.
1305 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1306 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1307 option.
1308 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1309 expands to a unique identifier based on a hash of the tuple of (local
1310 host, remote user, hostname, port). Helps avoid exceeding miserly
1311 pathname limits for Unix domain sockets in multiplexing control paths.
1312 - sshd(8): Make the "Too many authentication failures" message include
1313 the user, source address, port and protocol in a format similar to the
1314 authentication success / failure messages.
1315 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1316 available. It considers time spent suspended, thereby ensuring
1317 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1318 #734553).
1319 - Use prctl() to prevent sftp-server from accessing
1320 /proc/self/{mem,maps}.
1321 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1322 dropping this reduces preauth attack surface in sshd. On the other
1323 hand, this support seems to be quite widely used, and abruptly dropping
1324 it (from the perspective of users who don't read openssh-unix-dev) could
1325 easily cause more serious problems in practice. It's not entirely clear
1326 what the right long-term answer for Debian is, but it at least probably
1327 doesn't involve dropping this feature shortly before a freeze.
1328 * Replace patch to disable OpenSSL version check with an updated version
1329 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1330 field.
1331 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1332 simply a new enough dpkg.
1333 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1334 * Use Package-Type rather than XC-Package-Type, now that it is an official
1335 field.
1336 * Run a subset of the upstream regression test suite at package build
1337 time, and the rest of it under autopkgtest.
1338
1339 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1340
1341openssh (1:6.6p1-8) unstable; urgency=medium
1342
1343 * Make the if-up hook use "reload" rather than "restart" if the system was
1344 booted using systemd (closes: #756547).
1345 * Show fingerprints of new keys after creating them in the postinst
1346 (closes: #762128).
1347 * Policy version 3.9.6: no changes required.
1348 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1349 between Architecture: all and Architecture: any binary packages (closes:
1350 #763375).
1351
1352 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1353
1354openssh (1:6.6p1-7) unstable; urgency=medium
1355
1356 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1357 directly.
1358 * Use dh-exec to simplify override_dh_install target.
1359 * Remove several unnecessary entries in debian/*.dirs.
1360 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1361 T Takusagawa; closes: #757059).
1362 * Debconf translations:
1363 - Turkish (thanks, Mert Dirik; closes: #756757).
1364
1365 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1366
1367openssh (1:6.6p1-6) unstable; urgency=medium
1368
1369 * Upgrade to debhelper v9.
1370 * Only use pam_keyinit on Linux architectures (closes: #747245).
1371 * Make get_config_option more robust against trailing whitespace (thanks,
1372 LaMont Jones).
1373 * Debconf translations:
1374 - Czech (thanks, Michal Šimůnek; closes: #751419).
1375
1376 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1377
1378openssh (1:6.6p1-5) unstable; urgency=medium
1379
1380 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1381 shell (thanks, Steffen Stempel; LP: #1312928).
1382
1383 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1384
1385openssh (1:6.6p1-4) unstable; urgency=medium
1386
1387 * Debconf translations:
1388 - Spanish (thanks, Matías Bellone; closes: #744867).
1389 * Apply upstream-recommended patch to fix bignum encoding for
1390 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1391
1392 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1393
1394openssh (1:6.6p1-3) unstable; urgency=medium
1395
1396 * Debconf translations:
1397 - French (thanks, Étienne Gilli; closes: #743242).
1398 * Never signal the service supervisor with SIGSTOP more than once, to
1399 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1400
1401 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1402
1403openssh (1:6.6p1-2) unstable; urgency=medium
1404
1405 * If no root password is set, then switch to "PermitRootLogin
1406 without-password" without asking (LP: #1300127).
1407
1408 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1409
1410openssh (1:6.6p1-1) unstable; urgency=medium
1411
1412 [ Colin Watson ]
1413 * Apply various warning-suppression and regression-test fixes to
1414 gssapi.patch from Damien Miller.
1415 * New upstream release (http://www.openssh.com/txt/release-6.6,
1416 LP: #1298280):
1417 - CVE-2014-2532: sshd(8): when using environment passing with an
1418 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1419 could be tricked into accepting any environment variable that contains
1420 the characters before the wildcard character.
1421 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1422 response to #370050 (closes: #341883).
1423 * Change to "PermitRootLogin without-password" for new installations, and
1424 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1425 from previous versions (closes: #298138).
1426 * Debconf translations:
1427 - Danish (thanks, Joe Hansen).
1428 - Portuguese (thanks, Américo Monteiro).
1429 - Russian (thanks, Yuri Kozlov; closes: #742308).
1430 - Swedish (thanks, Andreas Rönnquist).
1431 - Japanese (thanks, victory).
1432 - German (thanks, Stephan Beck; closes: #742541).
1433 - Italian (thanks, Beatrice Torracca).
1434 * Don't start ssh-agent from the Upstart user session job if something
1435 like Xsession has already done so (based on work by Bruno Vasselle;
1436 LP: #1244736).
1437
1438 [ Matthew Vernon ]
1439 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1440 certificate (bug reported by me, patch by upstream's Damien Miller;
1441 thanks also to Mark Wooding for his help in fixing this) (Closes:
1442 #742513)
1443
1444 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1445
1446openssh (1:6.5p1-6) unstable; urgency=medium
1447
1448 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1449 (thanks, Axel Beckert).
1450
1451 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1452
1453openssh (1:6.5p1-5) unstable; urgency=medium
1454
1455 [ Colin Watson ]
1456 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1457 sshd" in the sysvinit script (thanks, Michael Biebl).
1458 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1459 nothing guarantees that ssh.service has stopped before ssh.socket starts
1460 (thanks, Uoti Urpala).
1461
1462 [ Axel Beckert ]
1463 * Split sftp-server into its own package to allow it to also be used by
1464 other SSH server implementations like dropbear (closes: #504290).
1465
1466 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1467
1468openssh (1:6.5p1-4) unstable; urgency=medium
1469
1470 * Configure --without-hardening on hppa, to work around
1471 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1472 * Amend "Running sshd from inittab" instructions in README.Debian to
1473 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1474 symlinks that won't work with dependency-based sysv-rc.
1475 * Remove code related to non-dependency-based sysv-rc ordering, since that
1476 is no longer supported.
1477 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1478 fix getsockname errors when using "ssh -W" (closes: #738693).
1479
1480 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1481
1482openssh (1:6.5p1-3) unstable; urgency=medium
1483
1484 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1485 Urpala.
1486 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1487 been upstream's default since 5.4p1.
1488 * Avoid stdout noise from which(1) on purge of openssh-client.
1489 * Fix sysvinit->systemd transition code to cope with still-running
1490 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1491 and Michael Biebl).
1492 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1493 have got it wrong before, and it's fairly harmless to repeat it.
1494 * Remove tests for whether /dev/null is a character device from the
1495 Upstart job and the systemd service files; it's there to avoid a
1496 confusing failure mode in daemon(), but with modern init systems we use
1497 the -D option to suppress daemonisation anyway.
1498 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1499 Debian patch) rather than plain GPL.
1500 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1501 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1502 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1503 versions, for which we no longer have maintainer script code, and per
1504 policy they would have to become Breaks nowadays anyway.
1505 * Policy version 3.9.5.
1506 * Drop unnecessary -1 in zlib1g Build-Depends version.
1507 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1508
1509 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1510
1511openssh (1:6.5p1-2) unstable; urgency=medium
1512
1513 * Only enable ssh.service for systemd, not both ssh.service and
1514 ssh.socket. Thanks to Michael Biebl for spotting this.
1515 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1516 (closes: #738619).
1517
1518 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1519
1520openssh (1:6.5p1-1) unstable; urgency=medium
1521
1522 * New upstream release (http://www.openssh.com/txt/release-6.5,
1523 LP: #1275068):
1524 - ssh(1): Add support for client-side hostname canonicalisation using a
1525 set of DNS suffixes and rules in ssh_config(5). This allows
1526 unqualified names to be canonicalised to fully-qualified domain names
1527 to eliminate ambiguity when looking up keys in known_hosts or checking
1528 host certificate names (closes: #115286).
1529 * Switch to git; adjust Vcs-* fields.
1530 * Convert to git-dpm, and drop source package documentation associated
1531 with the old bzr/quilt patch handling workflow.
1532 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1533 leaving only basic configuration file compatibility, since it has been
1534 nearly six years since the original vulnerability and this code is not
1535 likely to be of much value any more (closes: #481853, #570651). See
1536 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1537 reasoning.
1538 * Add OpenPGP signature checking configuration to watch file (thanks,
1539 Daniel Kahn Gillmor; closes: #732441).
1540 * Add the pam_keyinit session module, to create a new session keyring on
1541 login (closes: #734816).
1542 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1543 /usr/bin/X11 (closes: #644521).
1544 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1545 to add such host keys should manually add 'HostKey
1546 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1547 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1548 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1549 README.Debian.
1550 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1551
1552 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1553
1554openssh (1:6.4p1-2) unstable; urgency=high
1555
1556 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1557 (closes: #727622, LP: #1244272).
1558 * Restore patch to disable OpenSSL version check (closes: #732940).
1559
1560 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1561
1562openssh (1:6.4p1-1) unstable; urgency=high
1563
1564 * New upstream release. Important changes:
1565 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1566 + sftp(1): add support for resuming partial downloads using the
1567 "reget" command and on the sftp commandline or on the "get"
1568 commandline using the "-a" (append) option (closes: #158590).
1569 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1570 suppress errors arising from unknown configuration directives
1571 (closes: #436052).
1572 + sftp(1): update progressmeter when data is acknowledged, not when
1573 it's sent (partially addresses #708372).
1574 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1575 created channels that are incompletely opened (closes: #651357).
1576 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1577 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1578 during rekeying when an AES-GCM cipher is selected (closes:
1579 #729029). Full details of the vulnerability are available at:
1580 http://www.openssh.com/txt/gcmrekey.adv
1581 * When running under Upstart, only consider the daemon started once it is
1582 ready to accept connections (by raising SIGSTOP at that point and using
1583 "expect stop").
1584
1585 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1586
1587openssh (1:6.2p2-6) unstable; urgency=low
1588
1589 * Update config.guess and config.sub automatically at build time.
1590 dh_autoreconf does not take care of that by default because openssh does
1591 not use automake.
1592
1593 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1594
1595openssh (1:6.2p2-5) unstable; urgency=low
1596
1597 [ Colin Watson ]
1598 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1599 #711623.
1600 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1601 ssh-argv0.
1602
1603 [ Yolanda Robla ]
1604 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1605 hardcoding Debian (LP: #1195342).
1606
1607 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1608
1609openssh (1:6.2p2-4) unstable; urgency=low
1610
1611 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1612 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1613 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1614 * Set SELinux context on private host keys as well as public host keys
1615 (closes: #687436).
1616
1617 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1618
1619openssh (1:6.2p2-3) unstable; urgency=low
1620
1621 * If the running init daemon is Upstart, then, on the first upgrade to
1622 this version, check whether sysvinit is still managing sshd; if so,
1623 manually stop it so that it can be restarted under upstart. We do this
1624 near the end of the postinst, so it shouldn't result in any appreciable
1625 extra window where sshd is not running during upgrade.
1626
1627 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1628
1629openssh (1:6.2p2-2) unstable; urgency=low
1630
1631 * Change start condition of Upstart job to be just the standard "runlevel
1632 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1633 it unreasonably difficult to ensure that urandom starts before ssh, and
1634 is not really necessary since one of static-network-up and failsafe-boot
1635 is guaranteed to happen and will trigger entry to the default runlevel,
1636 and we don't care about ssh starting before the network (LP: #1098299).
1637 * Drop conffile handling for direct upgrades from pre-split ssh package;
1638 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1639 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1640 now four Debian releases ago, we can afford to drop this and simplify
1641 the packaging.
1642 * Remove ssh/use_old_init_script, which was a workaround for a very old
1643 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1644 they aren't going to be convinced now (closes: #214182).
1645 * Remove support for upgrading directly from ssh-nonfree.
1646 * Remove lots of maintainer script support for direct upgrades from
1647 pre-etch (three releases before current stable).
1648 * Add #DEBHELPER# tokens to openssh-client.postinst and
1649 openssh-server.postinst.
1650 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1651 via dh_installdeb.
1652 * Switch to new unified layout for Upstart jobs as documented in
1653 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1654 checks for a running Upstart, and we now let dh_installinit handle most
1655 of the heavy lifting in maintainer scripts. Ubuntu users should be
1656 essentially unaffected except that sshd may no longer start
1657 automatically in chroots if the running Upstart predates 0.9.0; but the
1658 main goal is simply not to break when openssh-server is installed in a
1659 chroot.
1660 * Remove the check for vulnerable host keys; this was first added five
1661 years ago, and everyone should have upgraded through a version that
1662 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1663 support in sshd are still here, at least for the moment.
1664 * This removes the last of our uses of debconf (closes: #221531).
1665 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1666 #677440, LP: #1067779).
1667 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1668 Laurent Bigonville; closes: #679458).
1669 * Fix dh_builddeb invocation so that we really use xz compression for
1670 binary packages, as intended since 1:6.1p1-2.
1671
1672 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1673
1674openssh (1:6.2p2-1) unstable; urgency=low
1675
1676 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1677 - Only warn for missing identity files that were explicitly specified
1678 (closes: #708275).
1679 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1680 "rm *" being called on mktemp failure (closes: #708419).
1681
1682 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1683
1684openssh (1:6.2p1-3) unstable; urgency=low
1685
1686 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1687 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1688
1689 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1690
1691openssh (1:6.2p1-2) unstable; urgency=low
1692
1693 * Fix build failure on Ubuntu:
1694 - Include openbsd-compat/sys-queue.h from consolekit.c.
1695 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1696
1697 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1698
1699openssh (1:6.2p1-1) unstable; urgency=low
1700
1701 * New upstream release (http://www.openssh.com/txt/release-6.2).
1702 - Add support for multiple required authentication in SSH protocol 2 via
1703 an AuthenticationMethods option (closes: #195716).
1704 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1705 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1706 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1707 * Use dh-autoreconf.
1708
1709 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1710
1711openssh (1:6.1p1-4) experimental; urgency=low
1712
1713 [ Gunnar Hjalmarsson ]
1714 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1715 should be read, and move the pam_env calls from "auth" to "session" so
1716 that it's also read when $HOME is encrypted (LP: #952185).
1717
1718 [ Stéphane Graber ]
1719 * Add ssh-agent upstart user job. This implements something similar to
1720 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1721 and set the appropriate environment variables (closes: #703906).
1722
1723 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1724
1725openssh (1:6.1p1-3) experimental; urgency=low
1726
1727 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1728 openssh-server, to try to reduce confusion when people run 'apt-get
1729 install ssh' or similar and expect that to upgrade everything relevant.
1730 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1731 to 10:30:100 (closes: #700102).
1732
1733 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1734
1735openssh (1:6.1p1-2) experimental; urgency=low
1736
1737 * Use xz compression for binary packages.
1738 * Merge from Ubuntu:
1739 - Add support for registering ConsoleKit sessions on login. (This is
1740 currently enabled only when building for Ubuntu.)
1741 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1742 been long enough since the relevant vulnerability that we shouldn't
1743 need these installed by default nowadays.
1744 - Add an Upstart job (not currently used by default in Debian).
1745 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1746 - Install apport hooks.
1747 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1748 #694282).
1749
1750 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1751
1752openssh (1:6.1p1-1) experimental; urgency=low
1753
1754 * New upstream release (http://www.openssh.com/txt/release-6.1).
1755 - Enable pre-auth sandboxing by default for new installs.
1756 - Allow "PermitOpen none" to refuse all port-forwarding requests
1757 (closes: #543683).
1758
1759 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1760
1761openssh (1:6.0p1-3) unstable; urgency=low
1762
1763 * debconf template translations:
1764 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1765 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1766 SELinux policies require this (closes: #658675).
1767 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1768 to support unusual terminal emulators on clients (closes: #675362).
1769
1770 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1771
1772openssh (1:6.0p1-2) unstable; urgency=low
1773
1774 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1775 "fix" version at build time (closes: #678661).
1776
1777 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1778
1779openssh (1:6.0p1-1) unstable; urgency=low
1780
1781 [ Roger Leigh ]
1782 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1783 (closes: #669699).
1784
1785 [ Colin Watson ]
1786 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1787 #669667).
1788 * New upstream release (closes: #671010,
1789 http://www.openssh.com/txt/release-6.0).
1790 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1791 (closes: #643312, #650512, #671075).
1792 - Add a new privilege separation sandbox implementation for Linux's new
1793 seccomp sandbox, automatically enabled on platforms that support it.
1794 (Note: privilege separation sandboxing is still experimental.)
1795 * Fix a bashism in configure's seccomp_filter check.
1796 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1797 whether the running system's kernel has seccomp_filter support, not the
1798 build system's kernel (forwarded upstream as
1799 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1800
1801 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1802
1803openssh (1:5.9p1-5) unstable; urgency=low
1804
1805 * Use dpkg-buildflags, including for hardening support; drop use of
1806 hardening-includes.
1807 * Fix cross-building:
1808 - Allow using a cross-architecture pkg-config.
1809 - Pass default LDFLAGS to contrib/Makefile.
1810 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1811 'install -s'.
1812
1813 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1814
1815openssh (1:5.9p1-4) unstable; urgency=low
1816
1817 * Disable OpenSSL version check again, as its SONAME is sufficient
1818 nowadays (closes: #664383).
1819
1820 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1821
1822openssh (1:5.9p1-3) unstable; urgency=low
1823
1824 * debconf template translations:
1825 - Update Polish (thanks, Michał Kułach; closes: #659829).
1826 * Ignore errors writing to console in init script (closes: #546743).
1827 * Move ssh-krb5 to Section: oldlibs.
1828
1829 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1830
1831openssh (1:5.9p1-2) unstable; urgency=low
1832
1833 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1834
1835 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1836
1837openssh (1:5.9p1-1) unstable; urgency=low
1838
1839 * New upstream release (http://www.openssh.com/txt/release-5.9).
1840 - Introduce sandboxing of the pre-auth privsep child using an optional
1841 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1842 mandatory restrictions on the syscalls the privsep child can perform.
1843 - Add new SHA256-based HMAC transport integrity modes from
1844 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1845 - The pre-authentication sshd(8) privilege separation slave process now
1846 logs via a socket shared with the master process, avoiding the need to
1847 maintain /dev/log inside the chroot (closes: #75043, #429243,
1848 #599240).
1849 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1850 #504757).
1851 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1852 separated by whitespace (closes: #76312). The authorized_keys2
1853 fallback is deprecated but documented (closes: #560156).
1854 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1855 ToS/DSCP (closes: #498297).
1856 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1857 - < /path/to/key" (closes: #229124).
1858 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1859 - Say "required" rather than "recommended" in unprotected-private-key
1860 warning (LP: #663455).
1861 * Update OpenSSH FAQ to revision 1.112.
1862
1863 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1864
1865openssh (1:5.8p1-7) unstable; urgency=low
1866
1867 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1868 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1869 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1870 Ubuntu itself.
1871
1872 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1873
1874openssh (1:5.8p1-6) unstable; urgency=low
1875
1876 * openssh-client and openssh-server Suggests: monkeysphere.
1877 * Quieten logs when multiple from= restrictions are used in different
1878 authorized_keys lines for the same key; it's still not ideal, but at
1879 least you'll only get one log entry per key (closes: #630606).
1880 * Merge from Ubuntu (Dustin Kirkland):
1881 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1882 package doesn't exist there, but this reduces the Ubuntu delta).
1883
1884 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1885
1886openssh (1:5.8p1-5) unstable; urgency=low
1887
1888 * Drop openssh-server's dependency on openssh-blacklist to a
1889 recommendation (closes: #622604).
1890 * Update Vcs-* fields and README.source for Alioth changes.
1891 * Backport from upstream:
1892 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1893
1894 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1895
1896openssh (1:5.8p1-4) unstable; urgency=low
1897
1898 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1899 since the required minimum versions are rather old now anyway and
1900 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1901 * Remove unreachable code from openssh-server.postinst.
1902
1903 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1904
1905openssh (1:5.8p1-3) unstable; urgency=low
1906
1907 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1908 Joel Stanley).
1909 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1910 #614897).
1911
1912 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1913
1914openssh (1:5.8p1-2) unstable; urgency=low
1915
1916 * Upload to unstable.
1917
1918 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1919
1920openssh (1:5.8p1-1) experimental; urgency=low
1921
1922 * New upstream release (http://www.openssh.com/txt/release-5.8):
1923 - Fix stack information leak in legacy certificate signing
1924 (http://www.openssh.com/txt/legacy-cert.adv).
1925
1926 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1927
1928openssh (1:5.7p1-2) experimental; urgency=low
1929
1930 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1931 (LP: #708571).
1932
1933 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1934
1935openssh (1:5.7p1-1) experimental; urgency=low
1936
1937 * New upstream release (http://www.openssh.com/txt/release-5.7):
1938 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1939 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1940 offer better performance than plain DH and DSA at the same equivalent
1941 symmetric key length, as well as much shorter keys.
1942 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1943 link operation. It is available through the "ln" command in the
1944 client. The old "ln" behaviour of creating a symlink is available
1945 using its "-s" option or through the preexisting "symlink" command.
1946 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1947 are transferred through the local host (closes: #508613).
1948 - ssh(1): "atomically" create the listening mux socket by binding it on
1949 a temporary name and then linking it into position after listen() has
1950 succeeded. This allows the mux clients to determine that the server
1951 socket is either ready or stale without races (closes: #454784).
1952 Stale server sockets are now automatically removed (closes: #523250).
1953 - ssh(1): install a SIGCHLD handler to reap expired child process
1954 (closes: #594687).
1955 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1956 temporary directories (closes: #357469, although only if you arrange
1957 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1958 it to be stripped off).
1959 * Update to current GSSAPI patch from
1960 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1961 - Add GSSAPIServerIdentity option.
1962 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1963 add such host keys should manually add 'HostKey
1964 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1965 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1966 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1967 * Backport SELinux build fix from CVS.
1968 * Rearrange selinux-role.patch so that it links properly given this
1969 SELinux build fix.
1970
1971 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1972
1973openssh (1:5.6p1-3) experimental; urgency=low
1974
1975 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1976 longer issues.
1977 * Merge 1:5.5p1-6.
1978
1979 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1980
1981openssh (1:5.6p1-2) experimental; urgency=low
1982
1983 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1984 child processes, preventing lots of zombies when using ControlPersist
1985 (closes: #594687).
1986
1987 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1988
1989openssh (1:5.6p1-1) experimental; urgency=low
1990
1991 * New upstream release (http://www.openssh.com/txt/release-5.6):
1992 - Added a ControlPersist option to ssh_config(5) that automatically
1993 starts a background ssh(1) multiplex master when connecting. This
1994 connection can stay alive indefinitely, or can be set to automatically
1995 close after a user-specified duration of inactivity (closes: #335697,
1996 #350898, #454787, #500573, #550262).
1997 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1998 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1999 Match blocks (closes: #549858).
2000 - sftp(1): fix ls in working directories that contain globbing
2001 characters in their pathnames (LP: #530714).
2002
2003 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2004
2005openssh (1:5.5p1-6) unstable; urgency=low
2006
2007 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2008 which is intentionally no longer shipped in the openssh-server package
2009 due to /var/run often being a temporary directory, is not removed on
2010 upgrade (closes: #575582).
2011
2012 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2013
2014openssh (1:5.5p1-5) unstable; urgency=low
2015
2016 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2017 * debconf template translations:
2018 - Update Danish (thanks, Joe Hansen; closes: #592800).
2019
2020 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2021
2022openssh (1:5.5p1-4) unstable; urgency=low
2023
2024 [ Sebastian Andrzej Siewior ]
2025 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2026 (closes: #579843).
2027
2028 [ Colin Watson ]
2029 * Allow ~/.ssh/authorized_keys and other secure files to be
2030 group-writable, provided that the group in question contains only the
2031 file's owner; this extends a patch previously applied to ~/.ssh/config
2032 (closes: #581919).
2033 * Check primary group memberships as well as supplementary group
2034 memberships, and only allow group-writability by groups with exactly one
2035 member, as zero-member groups are typically used by setgid binaries
2036 rather than being user-private groups (closes: #581697).
2037
2038 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
2039
2040openssh (1:5.5p1-3) unstable; urgency=low
2041
2042 * Discard error messages while checking whether rsh, rlogin, and rcp
2043 alternatives exist (closes: #579285).
2044 * Drop IDEA key check; I don't think it works properly any more due to
2045 textual changes in error output, it's only relevant for direct upgrades
2046 from truly ancient versions, and it breaks upgrades if
2047 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
2048
2049 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
2050
2051openssh (1:5.5p1-2) unstable; urgency=low
2052
2053 * Use dh_installinit -n, since our maintainer scripts already handle this
2054 more carefully (thanks, Julien Cristau).
2055
2056 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
2057
2058openssh (1:5.5p1-1) unstable; urgency=low
2059
2060 * New upstream release:
2061 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
2062 paths.
2063 - Include a language tag when sending a protocol 2 disconnection
2064 message.
2065 - Make logging of certificates used for user authentication more clear
2066 and consistent between CAs specified using TrustedUserCAKeys and
2067 authorized_keys.
2068
2069 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
2070
2071openssh (1:5.4p1-2) unstable; urgency=low
2072
2073 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
2074 installed, the host key is published in an SSHFP RR secured with DNSSEC,
2075 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
2076 verification (closes: #572049).
2077 * Convert to dh(1), and use dh_installdocs --link-doc.
2078 * Drop lpia support, since Ubuntu no longer supports this architecture.
2079 * Use dh_install more effectively.
2080 * Add a NEWS.Debian entry about changes in smartcard support relative to
2081 previous unofficial builds (closes: #231472).
2082
2083 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
2084
2085openssh (1:5.4p1-1) unstable; urgency=low
2086
2087 * New upstream release (LP: #535029).
2088 - After a transition period of about 10 years, this release disables SSH
2089 protocol 1 by default. Clients and servers that need to use the
2090 legacy protocol must explicitly enable it in ssh_config / sshd_config
2091 or on the command-line.
2092 - Remove the libsectok/OpenSC-based smartcard code and add support for
2093 PKCS#11 tokens. This support is enabled by default in the Debian
2094 packaging, since it now doesn't involve additional library
2095 dependencies (closes: #231472, LP: #16918).
2096 - Add support for certificate authentication of users and hosts using a
2097 new, minimal OpenSSH certificate format (closes: #482806).
2098 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
2099 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
2100 package, this overlaps with the key blacklisting facility added in
2101 openssh 1:4.7p1-9, but with different file formats and slightly
2102 different scopes; for the moment, I've roughly merged the two.)
2103 - Various multiplexing improvements, including support for requesting
2104 port-forwardings via the multiplex protocol (closes: #360151).
2105 - Allow setting an explicit umask on the sftp-server(8) commandline to
2106 override whatever default the user has (closes: #496843).
2107 - Many sftp client improvements, including tab-completion, more options,
2108 and recursive transfer support for get/put (LP: #33378). The old
2109 mget/mput commands never worked properly and have been removed
2110 (closes: #270399, #428082).
2111 - Do not prompt for a passphrase if we fail to open a keyfile, and log
2112 the reason why the open failed to debug (closes: #431538).
2113 - Prevent sftp from crashing when given a "-" without a command. Also,
2114 allow whitespace to follow a "-" (closes: #531561).
2115
2116 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
2117 patches apply with offsets.
2118 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
2119 we're using a source format that permits this, rather than messing
2120 around with uudecode.
2121 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
2122 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
2123 mechanism was removed due to a serious security hole, and since these
2124 versions of ssh-krb5 are no longer security-supported by Debian I don't
2125 think there's any point keeping client compatibility for them.
2126 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
2127 * Hardcode the location of xauth to /usr/bin/xauth rather than
2128 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
2129 xauth no longer depends on x11-common, so we're no longer guaranteed to
2130 have the /usr/bin/X11 symlink available. I was taking advantage of the
2131 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
2132 enough in the past now that it's probably safe to just use /usr/bin.
2133 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
2134 itself non-OOM-killable, and doesn't require configuration to avoid log
2135 spam in virtualisation containers (closes: #555625).
2136 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
2137 the two patchlevel nybbles now, which is sufficient to address the
2138 original reason this change was introduced, and it appears that any
2139 change in the major/minor/fix nybbles would involve a new libssl package
2140 name. (We'd still lose if the status nybble were ever changed, but that
2141 would mean somebody had packaged a development/beta version rather than
2142 a proper release, which doesn't appear to be normal practice.)
2143 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
2144 introduced to match the behaviour of non-free SSH, in which -q does not
2145 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
2146 much more important nowadays. We no longer document that -q does not
2147 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2148 "LogLevel QUIET" in sshd_config on upgrade.
2149 * Policy version 3.8.4:
2150 - Add a Homepage field.
2151
2152 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2153
2154openssh (1:5.3p1-3) unstable; urgency=low
2155
2156 * Convert to source format 3.0 (quilt).
2157 * Update README.source to match, and add a 'quilt-setup' target to
2158 debian/rules for the benefit of those checking out the package from
2159 revision control.
2160 * All patches are now maintained separately and tagged according to DEP-3.
2161 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2162 * Remove documentation of building for Debian 3.0 in README.Debian.
2163 Support for this was removed in 1:4.7p1-2.
2164 * Remove obsolete header from README.Debian dating from when people
2165 expected non-free SSH.
2166 * Update copyright years for GSSAPI patch.
2167
2168 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2169
2170openssh (1:5.3p1-2) unstable; urgency=low
2171
2172 * Link with -Wl,--as-needed (closes: #560155).
2173 * Install upstream sshd_config as an example (closes: #415008).
2174 * Use dh_lintian.
2175 * Honour DEB_BUILD_OPTIONS=nocheck.
2176
2177 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2178
2179openssh (1:5.3p1-1) unstable; urgency=low
2180
2181 * New upstream release.
2182 * Update to GSSAPI patch from
2183 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2184 * Backport from upstream:
2185 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2186 ...) when the agent refuses the constrained add request. This was a
2187 useful migration measure back in 2002 when constraints were new, but
2188 just adds risk now (LP: #209447).
2189 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2190 calls. This only applied to Linux 2.2, which it's no longer feasible to
2191 run anyway (see 1:5.2p1-2 changelog).
2192
2193 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2194
2195openssh (1:5.2p1-2) unstable; urgency=low
2196
2197 [ Colin Watson ]
2198 * Backport from upstream:
2199 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2200 re-execs itself. Prevents two HUPs in quick succession from resulting
2201 in sshd dying (LP: #497781).
2202 - Output a debug if we can't open an existing keyfile (LP: #505301).
2203 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2204 * Don't run tests when cross-compiling.
2205 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2206 descriptor passing when running on Linux 2.0. The previous stable
2207 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2208 very likely has no remaining users depending on it.
2209
2210 [ Kees Cook ]
2211 * Implement DebianBanner server configuration flag that can be set to "no"
2212 to allow sshd to run without the Debian-specific extra version in the
2213 initial protocol handshake (closes: #562048).
2214
2215 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2216
2217openssh (1:5.2p1-1) unstable; urgency=low
2218
2219 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2220 for a while, but there's no GSSAPI patch available for it yet.
2221 - Change the default cipher order to prefer the AES CTR modes and the
2222 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2223 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2224 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2225 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2226 packet length or Message Authentication Code, ssh/sshd will continue
2227 reading up to the maximum supported packet length rather than
2228 immediately terminating the connection. This eliminates most of the
2229 known differences in behaviour that leaked information about the
2230 plaintext of injected data which formed the basis of this attack
2231 (closes: #506115, LP: #379329).
2232 - ForceCommand directive now accepts commandline arguments for the
2233 internal-sftp server (closes: #524423, LP: #362511).
2234 - Add AllowAgentForwarding to available Match keywords list (closes:
2235 #540623).
2236 - Make ssh(1) send the correct channel number for
2237 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2238 avoid triggering 'Non-public channel' error messages on sshd(8) in
2239 openssh-5.1.
2240 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2241 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2242 behaviour introduced in openssh-5.1; closes: #496017).
2243 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2244 connections (closes: #507541).
2245 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2246 * Update to GSSAPI patch from
2247 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2248 including cascading credentials support (LP: #416958).
2249 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2250 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2251 * Add debian/README.source with instructions on bzr handling.
2252 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2253 #556644).
2254 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2255 closes: #498684).
2256 * Don't duplicate backslashes when displaying server banner (thanks,
2257 Michał Górny; closes: #505378, LP: #425346).
2258 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2259 #561887).
2260 * Update OpenSSH FAQ to revision 1.110.
2261 * Remove ssh/new_config, only needed for direct upgrades from potato which
2262 are no longer particularly feasible anyway (closes: #420682).
2263 * Cope with insserv reordering of init script links.
2264 * Remove init script stop link in rc1, as killprocs handles it already.
2265 * Adjust short descriptions to avoid relying on previous experience with
2266 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2267 * Remove manual page references to login.conf, which aren't applicable on
2268 non-BSD systems (closes: #154434).
2269 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2270 #513417).
2271 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2272 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2273 configuration file (closes: #415008, although unfortunately this will
2274 only be conveniently visible on new installations).
2275 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2276 source for the same information among Debian's manual pages (closes:
2277 #530692, LP: #456660).
2278
2279 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2280
2281openssh (1:5.1p1-8) unstable; urgency=low
2282
2283 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2284 closes: #538313).
2285 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2286 closes: #547103).
2287 * Fix grammar in if-up script (closes: #549128).
2288 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2289 closes: #548662).
2290
2291 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2292
2293openssh (1:5.1p1-7) unstable; urgency=low
2294
2295 * Update config.guess and config.sub from autotools-dev 20090611.1
2296 (closes: #538301).
2297 * Set umask to 022 in the init script as well as postinsts (closes:
2298 #539030).
2299 * Add ${misc:Depends} to keep Lintian happy.
2300 * Use 'which' rather than 'type' in maintainer scripts.
2301 * Upgrade to debhelper v7.
2302
2303 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2304
2305openssh (1:5.1p1-6) unstable; urgency=low
2306
2307 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2308 than O_RDWR.
2309 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2310 #511771).
2311 * Add ufw integration (thanks, Didier Roche; see
2312 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2313 LP: #261884).
2314 * Add a comment above PermitRootLogin in sshd_config pointing to
2315 README.Debian.
2316 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2317 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2318 * Remove /var/run/sshd from openssh-server package; it will be created at
2319 run-time before starting the server.
2320 * Use invoke-rc.d in openssh-server's if-up script.
2321
2322 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2323
2324openssh (1:5.1p1-5) unstable; urgency=low
2325
2326 * Backport from upstream CVS (Markus Friedl):
2327 - packet_disconnect() on padding error, too. Should reduce the success
2328 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2329 * Check that /var/run/sshd.pid exists and that the process ID listed there
2330 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2331 script; SIGHUP is racy if called at boot before sshd has a chance to
2332 install its signal handler, but fortunately the pid file is written
2333 after that which lets us avoid the race (closes: #502444).
2334 * While the above is a valuable sanity-check, it turns out that it doesn't
2335 really fix the bug (thanks to Kevin Price for testing), so for the
2336 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2337 unfortunately heavyweight.
2338
2339 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2340
2341openssh (1:5.1p1-4) unstable; urgency=low
2342
2343 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2344 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2345 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2346 * Backport from upstream CVS (Markus Friedl):
2347 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2348 fixes interop problems with broken ssh v2 implementations (closes:
2349 #495917).
2350 * Fix double-free when failing to parse a forwarding specification given
2351 using ~C (closes: #505330; forwarded upstream as
2352 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2353
2354 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2355
2356openssh (1:5.1p1-3) unstable; urgency=low
2357
2358 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2359 compromised or unknown keys were found (closes: #496495).
2360 * Configure with --disable-strip; dh_strip will deal with stripping
2361 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2362 closes: #498681).
2363 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2364 #497026).
2365
2366 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2367
2368openssh (1:5.1p1-2) unstable; urgency=low
2369
2370 * Look for $SHELL on the path when executing ProxyCommands or
2371 LocalCommands (closes: #492728).
2372
2373 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2374
2375openssh (1:5.1p1-1) unstable; urgency=low
2376
2377 * New upstream release (closes: #474301). Important changes not previously
2378 backported to 4.7p1:
2379 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2380 + Added chroot(2) support for sshd(8), controlled by a new option
2381 "ChrootDirectory" (closes: #139047, LP: #24777).
2382 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2383 when the command "internal-sftp" is specified in a Subsystem or
2384 ForceCommand declaration. When used with ChrootDirectory, the
2385 internal sftp server requires no special configuration of files
2386 inside the chroot environment.
2387 + Added a protocol extension method "posix-rename@openssh.com" for
2388 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2389 prefers this if available (closes: #308561).
2390 + Removed the fixed limit of 100 file handles in sftp-server(8).
2391 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2392 keys when in inetd mode and protocol 2 connections are negotiated.
2393 This speeds up protocol 2 connections to inetd-mode servers that
2394 also allow Protocol 1.
2395 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2396 block. Allows for, e.g. permitting root only from the local network.
2397 + Reworked sftp(1) argument splitting and escaping to be more
2398 internally consistent (i.e. between sftp commands) and more
2399 consistent with sh(1). Please note that this will change the
2400 interpretation of some quoted strings, especially those with
2401 embedded backslash escape sequences.
2402 + Support "Banner=none" in sshd_config(5) to disable sending of a
2403 pre-login banner (e.g. in a Match block).
2404 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2405 /bin/sh.
2406 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2407 connection and the SSH banner exchange (previously it just covered
2408 the TCP connection). This allows callers of ssh(1) to better detect
2409 and deal with stuck servers that accept a TCP connection but don't
2410 progress the protocol, and also makes ConnectTimeout useful for
2411 connections via a ProxyCommand.
2412 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2413 #140828).
2414 + scp(1) date underflow for timestamps before epoch.
2415 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2416 instead of the current standard RRSIG.
2417 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2418 avoids a fatal() exit from what should be a recoverable condition.
2419 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2420 hostname") to not include any IP address in the data to be hashed.
2421 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2422 binding address of 0.0.0.0 is used against an old SSH server that
2423 does not support the RFC4254 syntax for wildcard bind addresses.
2424 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2425 already done for X11/TCP forwarding sockets (closes: #439661).
2426 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2427 + Make ssh(1) -q option documentation consistent with reality.
2428 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2429 failing to call it with root privileges (closes: #372680).
2430 + Fix activation of OpenSSL engine support when requested in configure
2431 (LP: #119295).
2432 + Cache SELinux status earlier so we know if it's enabled after a
2433 chroot (LP: #237557).
2434 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2435 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2436 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2437 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2438 host keys in a visual form that is amenable to easy recall and
2439 rejection of changed host keys.
2440 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2441 address" blocks, with a fallback to classic wildcard matching.
2442 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2443 from="..." restrictions, also with a fallback to classic wildcard
2444 matching.
2445 + Added an extended test mode (-T) to sshd(8) to request that it write
2446 its effective configuration to stdout and exit. Extended test mode
2447 also supports the specification of connection parameters (username,
2448 source address and hostname) to test the application of
2449 sshd_config(5) Match rules.
2450 + ssh(1) now prints the number of bytes transferred and the overall
2451 connection throughput for SSH protocol 2 sessions when in verbose
2452 mode (previously these statistics were displayed for protocol 1
2453 connections only).
2454 + sftp-server(8) now supports extension methods statvfs@openssh.com
2455 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2456 + sftp(1) now has a "df" command to the sftp client that uses the
2457 statvfs@openssh.com to produce a df(1)-like display of filesystem
2458 space and inode utilisation (requires statvfs@openssh.com support on
2459 the server).
2460 + Added a MaxSessions option to sshd_config(5) to allow control of the
2461 number of multiplexed sessions supported over a single TCP
2462 connection. This allows increasing the number of allowed sessions
2463 above the previous default of 10, disabling connection multiplexing
2464 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2465 entirely (MaxSessions=0).
2466 + Added a no-more-sessions@openssh.com global request extension that
2467 is sent from ssh(1) to sshd(8) when the client knows that it will
2468 never request another session (i.e. when session multiplexing is
2469 disabled). This allows a server to disallow further session requests
2470 and terminate the session in cases where the client has been
2471 hijacked.
2472 + ssh-keygen(1) now supports the use of the -l option in combination
2473 with -F to search for a host in ~/.ssh/known_hosts and display its
2474 fingerprint.
2475 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2476 "rsa1" (LP: #129794).
2477 + Added an AllowAgentForwarding option to sshd_config(8) to control
2478 whether authentication agent forwarding is permitted. Note that this
2479 is a loose control, as a client may install their own unofficial
2480 forwarder.
2481 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2482 receiving network data, resulting in a ~10% speedup.
2483 + ssh(1) and sshd(8) will now try additional addresses when connecting
2484 to a port forward destination whose DNS name resolves to more than
2485 one address. The previous behaviour was to try the only first
2486 address and give up if that failed.
2487 + ssh(1) and sshd(8) now support signalling that channels are
2488 half-closed for writing, through a channel protocol extension
2489 notification "eow@openssh.com". This allows propagation of closed
2490 file descriptors, so that commands such as "ssh -2 localhost od
2491 /bin/ls | true" do not send unnecessary data over the wire.
2492 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2493 from 768 to 1024 bits.
2494 + When ssh(1) has been requested to fork after authentication ("ssh
2495 -f") with ExitOnForwardFailure enabled, delay the fork until after
2496 replies for any -R forwards have been seen. Allows for robust
2497 detection of -R forward failure when using -f.
2498 + "Match group" blocks in sshd_config(5) now support negation of
2499 groups. E.g. "Match group staff,!guests".
2500 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2501 set[ug]id/sticky bits.
2502 + The MaxAuthTries option is now permitted in sshd_config(5) match
2503 blocks.
2504 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2505 that are available to a primary connection.
2506 + ssh(1) connection multiplexing will now fall back to creating a new
2507 connection in most error cases (closes: #352830).
2508 + Make ssh(1) deal more gracefully with channel requests that fail.
2509 Previously it would optimistically assume that requests would always
2510 succeed, which could cause hangs if they did not (e.g. when the
2511 server runs out of file descriptors).
2512 + ssh(1) now reports multiplexing errors via the multiplex slave's
2513 stderr where possible (subject to LogLevel in the mux master).
2514 + Fixed an UMAC alignment problem that manifested on Itanium
2515 platforms.
2516 * Remove our local version of moduli(5) now that there's one upstream.
2517 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2518 * Add lintian overrides for empty /usr/share/doc/openssh-client
2519 directories in openssh-server and ssh (necessary due to being symlink
2520 targets).
2521 * Merge from Ubuntu:
2522 - Add 'status' action to openssh-server init script, requiring lsb-base
2523 (>= 3.2-13) (thanks, Dustin Kirkland).
2524 * debconf template translations:
2525 - Update Korean (thanks, Sunjae Park; closes: #484821).
2526
2527 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2528
2529openssh (1:4.7p1-13) unstable; urgency=low
2530
2531 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2532 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2533 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2534 server (LP: #232391). To override the blacklist check in ssh
2535 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2536 for the blacklist check in ssh-add.
2537 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2538 ssh-keygen(1), and sshd(8) (closes: #484451).
2539 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2540 (thanks, Frans Pop).
2541 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2542 takes care of that (thanks, Frans Pop; closes: #484404).
2543 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2544 * Add documentation on removing openssh-blacklist locally (see #484269).
2545 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2546 empty string actually skip adjustment as intended (closes: #487325).
2547 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2548 * debconf template translations:
2549 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2550
2551 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2552
2553openssh (1:4.7p1-12) unstable; urgency=low
2554
2555 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2556 * Refactor rejection of blacklisted user keys into a single
2557 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2558 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2559 * debconf template translations:
2560 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2561 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2562 #483142).
2563 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2564
2565 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2566
2567openssh (1:4.7p1-11) unstable; urgency=low
2568
2569 * Make init script depend on $syslog, and fix some other dependency
2570 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2571 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2572 closes: #481151).
2573 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2574 closes: #480020).
2575 * Allow building with heimdal-dev (LP: #125805).
2576
2577 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2578 Simon Tatham for the idea.
2579 * Generate two keys with the PID forced to the same value and test that
2580 they differ, to defend against recurrences of the recent Debian OpenSSL
2581 vulnerability.
2582 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2583 * Recommend openssh-blacklist-extra from openssh-client and
2584 openssh-server.
2585 * Make ssh-vulnkey report the file name and line number for each key
2586 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2587 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2588 #481283).
2589 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2590 #481721).
2591 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2592 - Add -v (verbose) option, and don't print output for keys that have a
2593 blacklist file but that are not listed unless in verbose mode.
2594 - Move exit status documentation to a separate section.
2595 - Document key status descriptions.
2596 - Add key type to output.
2597 - Fix error output if ssh-vulnkey fails to read key files, with the
2598 exception of host keys unless -a was given.
2599 - In verbose mode, output the name of each file examined.
2600 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2601 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2602 - Fix some buffer handling inconsistencies.
2603 - Use xasprintf to build user key file names, avoiding truncation
2604 problems.
2605 - Drop to the user's UID when reading user keys with -a.
2606 - Use EUID rather than UID when run with no file names and without -a.
2607 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2608 file not installed)".
2609
2610 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2611 * debconf template translations:
2612 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2613 - Update French (thanks, Christian Perrier; closes: #481576).
2614 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2615 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2616 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2617 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2618 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2619 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2620 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2621 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2622 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2623 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2624 #482341).
2625 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2626 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2627 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2628 - Update Italian (thanks, Luca Monducci; closes: #482808).
2629
2630 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2631
2632openssh (1:4.7p1-10) unstable; urgency=low
2633
2634 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2635 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2636 (LP: #230029), and treats # as introducing a comment even if it is
2637 preceded by whitespace.
2638
2639 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2640
2641openssh (1:4.7p1-9) unstable; urgency=critical
2642
2643 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2644 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2645 - Add key blacklisting support. Keys listed in
2646 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2647 sshd, unless "PermitBlacklistedKeys yes" is set in
2648 /etc/ssh/sshd_config.
2649 - Add a new program, ssh-vulnkey, which can be used to check keys
2650 against these blacklists.
2651 - Depend on openssh-blacklist.
2652 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2653 0.9.8g-9.
2654 - Automatically regenerate known-compromised host keys, with a
2655 critical-priority debconf note. (I regret that there was no time to
2656 gather translations.)
2657
2658 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2659
2660openssh (1:4.7p1-8) unstable; urgency=high
2661
2662 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2663 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2664 configurations (LP: #211400).
2665 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2666 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2667 * Backport from 4.9p1:
2668 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2669 specified.
2670 - Add no-user-rc authorized_keys option to disable execution of
2671 ~/.ssh/rc.
2672 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2673 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2674 somehow been omitted from a previous version of this patch (closes:
2675 #474246).
2676
2677 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2678
2679openssh (1:4.7p1-7) unstable; urgency=low
2680
2681 * Ignore errors writing to oom_adj (closes: #473573).
2682
2683 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2684
2685openssh (1:4.7p1-6) unstable; urgency=low
2686
2687 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2688 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2689
2690 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2691
2692openssh (1:4.7p1-5) unstable; urgency=low
2693
2694 * Recommends: xauth rather than Suggests: xbase-clients.
2695 * Document in ssh(1) that '-S none' disables connection sharing
2696 (closes: #471437).
2697 * Patch from Red Hat / Fedora:
2698 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2699 all address families, preventing hijacking of X11 forwarding by
2700 unprivileged users when both IPv4 and IPv6 are configured (closes:
2701 #463011).
2702 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2703 openssh-server.preinst.
2704 * debconf template translations:
2705 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2706
2707 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2708
2709openssh (1:4.7p1-4) unstable; urgency=low
2710
2711 [ Caleb Case ]
2712 * Fix configure detection of getseuserbyname and
2713 get_default_context_with_level (closes: #465614, LP: #188136).
2714
2715 [ Colin Watson ]
2716 * Include the autogenerated debian/copyright in the source package.
2717 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2718 SSHD_PAM_SERVICE (closes: #255870).
2719
2720 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2721
2722openssh (1:4.7p1-3) unstable; urgency=low
2723
2724 * Improve grammar of ssh-askpass-gnome description.
2725 * Backport from upstream:
2726 - Use the correct packet maximum sizes for remote port and agent
2727 forwarding. Prevents the server from killing the connection if too
2728 much data is queued and an excessively large packet gets sent
2729 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2730 * Allow passing temporary daemon parameters on the init script's command
2731 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2732 Marc Haber; closes: #458547).
2733
2734 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2735
2736openssh (1:4.7p1-2) unstable; urgency=low
2737
2738 * Adjust many relative links in faq.html to point to
2739 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2740 * Pass --with-mantype=doc to configure rather than build-depending on
2741 groff (closes: #460121).
2742 * Add armel to architecture list for libselinux1-dev build-dependency
2743 (closes: #460136).
2744 * Drop source-compatibility with Debian 3.0:
2745 - Remove support for building with GNOME 1. This allows simplification
2746 of our GNOME build-dependencies (see #460136).
2747 - Remove hacks to support the old PAM configuration scheme.
2748 - Remove compatibility for building without po-debconf.
2749 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2750 can see, the GTK2 version of ssh-askpass-gnome has never required
2751 libgnomeui-dev.
2752
2753 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2754
2755openssh (1:4.7p1-1) unstable; urgency=low
2756
2757 * New upstream release (closes: #453367).
2758 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2759 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2760 (closes: #444738).
2761 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2762 installations are unchanged.
2763 - The SSH channel window size has been increased, and both ssh(1)
2764 sshd(8) now send window updates more aggressively. These improves
2765 performance on high-BDP (Bandwidth Delay Product) networks.
2766 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2767 saves 2 hash calls per packet and results in 12-16% speedup for
2768 arcfour256/hmac-md5.
2769 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2770 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2771 20% faster than HMAC-MD5.
2772 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2773 error when the ExitOnForwardFailure option is set.
2774 - ssh(1) returns a sensible exit status if the control master goes away
2775 without passing the full exit status.
2776 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2777 gethostname(2), allowing hostbased authentication to work.
2778 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2779 - Encode non-printing characters in scp(1) filenames. These could cause
2780 copies to be aborted with a "protocol error".
2781 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2782 that wtmp and lastlog records are correctly updated.
2783 - Report GSSAPI mechanism in errors, for libraries that support multiple
2784 mechanisms.
2785 - Improve documentation for ssh-add(1)'s -d option.
2786 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2787 into the client.
2788 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2789 have been established.
2790 - In scp(1), do not truncate non-regular files.
2791 - Improve exit message from ControlMaster clients.
2792 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2793 whereupon it would exit with a fatal error (closes: #365541).
2794 - pam_end() was not being called if authentication failed
2795 (closes: #405041).
2796 - Manual page datestamps updated (closes: #433181).
2797 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2798 - Includes documentation on copying files with colons using scp
2799 (closes: #303453).
2800 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2801 (closes: #453285).
2802 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2803 * Refactor debian/rules configure and make invocations to make development
2804 easier.
2805 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2806 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2807 * Document the non-default options we set as standard in ssh_config(5) and
2808 sshd_config(5) (closes: #327886, #345628).
2809 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2810 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2811 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2812 * Update copyright dates for Kerberos patch in debian/copyright.head.
2813 * Policy version 3.7.3: no changes required.
2814
2815 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2816
2817openssh (1:4.6p1-7) unstable; urgency=low
2818
2819 * Don't build PIE executables on m68k (closes: #451192).
2820 * Use autotools-dev's recommended configure --build and --host options.
2821 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2822 rather than Matthew.
2823 * Check whether deluser exists in postrm (closes: #454085).
2824
2825 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2826
2827openssh (1:4.6p1-6) unstable; urgency=low
2828
2829 * Remove blank line between head comment and first template in
2830 debian/openssh-server.templates.master; apparently it confuses some
2831 versions of debconf.
2832 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2833 Pospisek; closes: #441817).
2834 * Discard error output from dpkg-query in preinsts, in case the ssh
2835 metapackage is not installed.
2836 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2837 (closes: #450632).
2838 * Suppress error from debian/rules if lsb-release is not installed.
2839 * Don't ignore errors from 'make -C contrib clean'.
2840 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2841 Desktop Menu Specification.
2842 * debconf template translations:
2843 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2844 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2845 closes: #447145).
2846
2847 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2848
2849openssh (1:4.6p1-5) unstable; urgency=low
2850
2851 * Identify ssh as a metapackage rather than a transitional package. It's
2852 still useful as a quick way to install both the client and the server.
2853 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2854 Simó; closes: #221675).
2855 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2856 Eisentraut; closes: #291534).
2857 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2858 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2859 closes: #234627).
2860 * Build-depend on libselinux1-dev on lpia.
2861 * openssh-client Suggests: keychain.
2862 * debconf template translations:
2863 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2864
2865 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2866
2867openssh (1:4.6p1-4) unstable; urgency=low
2868
2869 * Don't build PIE executables on hppa, as they crash.
2870
2871 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2872
2873openssh (1:4.6p1-3) unstable; urgency=low
2874
2875 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2876 * Fix broken switch fallthrough when SELinux is running in permissive mode
2877 (closes: #430838).
2878 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2879
2880 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2881
2882openssh (1:4.6p1-2) unstable; urgency=low
2883
2884 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2885 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2886 (i.e. before the logging system is initialised).
2887 * Suppress "Connection to <host> closed" and "Connection to master closed"
2888 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2889 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2890 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2891 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2892 sshd_config(5).
2893 * Add try-restart action to init script.
2894 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2895 interfaces appear (LP: #103436).
2896 * Backport from upstream:
2897 - Move C/R -> kbdint special case to after the defaults have been
2898 loaded, which makes ChallengeResponse default to yes again. This was
2899 broken by the Match changes and not fixed properly subsequently
2900 (closes: #428968).
2901 - Silence spurious error messages from hang-on-exit fix
2902 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2903
2904 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2905
2906openssh (1:4.6p1-1) unstable; urgency=low
2907
2908 * New upstream release (closes: #395507, #397961, #420035). Important
2909 changes not previously backported to 4.3p2:
2910 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2911 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2912 used to determine the validity of usernames on some platforms.
2913 + Implemented conditional configuration in sshd_config(5) using the
2914 "Match" directive. This allows some configuration options to be
2915 selectively overridden if specific criteria (based on user, group,
2916 hostname and/or address) are met. So far a useful subset of
2917 post-authentication options are supported and more are expected to
2918 be added in future releases.
2919 + Add support for Diffie-Hellman group exchange key agreement with a
2920 final hash of SHA256.
2921 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2922 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2923 the execution of the specified command regardless of what the user
2924 requested. This is very useful in conjunction with the new "Match"
2925 option.
2926 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2927 permitopen="..." authorized_keys option, allowing fine-grained
2928 control over the port-forwardings that a user is allowed to
2929 establish.
2930 + Add optional logging of transactions to sftp-server(8).
2931 + ssh(1) will now record port numbers for hosts stored in
2932 ~/.ssh/known_hosts when a non-standard port has been requested
2933 (closes: #50612).
2934 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2935 non-zero exit code) when requested port forwardings could not be
2936 established.
2937 + Extend sshd_config(5) "SubSystem" declarations to allow the
2938 specification of command-line arguments.
2939 + Replacement of all integer overflow susceptible invocations of
2940 malloc(3) and realloc(3) with overflow-checking equivalents.
2941 + Many manpage fixes and improvements.
2942 + Add optional support for OpenSSL hardware accelerators (engines),
2943 enabled using the --with-ssl-engine configure option.
2944 + Tokens in configuration files may be double-quoted in order to
2945 contain spaces (closes: #319639).
2946 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2947 session exits very quickly (closes: #307890).
2948 + Fix some incorrect buffer allocation calculations (closes: #410599).
2949 + ssh-add doesn't ask for a passphrase if key file permissions are too
2950 liberal (closes: #103677).
2951 + Likewise, ssh doesn't ask either (closes: #99675).
2952 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2953 + sshd now allows the enabling and disabling of authentication methods
2954 on a per user, group, host and network basis via the Match directive
2955 in sshd_config.
2956 + Fixed an inconsistent check for a terminal when displaying scp
2957 progress meter (closes: #257524).
2958 + Fix "hang on exit" when background processes are running at the time
2959 of exit on a ttyful/login session (closes: #88337).
2960 * Update to current GSSAPI patch from
2961 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2962 install ChangeLog.gssapi.
2963 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2964 * Use LSB functions in init scripts, and add an LSB-style header (partly
2965 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2966 * Move init script start links to S16, move rc1 stop link to K84, and
2967 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2968 closes: #122188).
2969 * Emit a slightly more informative message from the init script if
2970 /dev/null has somehow become not a character device (closes: #369964).
2971 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2972 * Merge from Ubuntu:
2973 - Build position-independent executables (only for debs, not for udebs)
2974 to take advantage of address space layout randomisation.
2975 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2976 the default path.
2977 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2978 openssh-client dependency.
2979
2980 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2981
2982openssh (1:4.3p2-11) unstable; urgency=low
2983
2984 * It's been four and a half years now since I took over as "temporary"
2985 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2986 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2987 as Uploaders.
2988 * Use dpkg-query to fetch conffile md5sums rather than parsing
2989 /var/lib/dpkg/status directly.
2990 * openssh-client Suggests: libpam-ssh (closes: #427840).
2991 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2992 exits successfully if sshd is already running (closes: #426858).
2993
2994 * Apply results of debconf templates and package descriptions review by
2995 debian-l10n-english (closes: #420107, #420742).
2996 * debconf template translations:
2997 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2998 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2999 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3000 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3001 closes: #420651).
3002 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3003 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3004 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3005 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3006 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3007 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3008 - Update Italian (thanks, Luca Monducci; closes: #421348).
3009 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3010 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3011 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3012 closes: #420862).
3013 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3014 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3015 - Update French (thanks, Christian Perrier).
3016 - Add Korean (thanks, Sunjae Park; closes: #424008).
3017 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3018
3019 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3020
3021openssh (1:4.3p2-10) unstable; urgency=low
3022
3023 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3024 * Increase MAX_SESSIONS to 64.
3025
3026 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3027
3028openssh (1:4.3p2-9) unstable; urgency=high
3029
3030 [ Russ Allbery ]
3031 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
3032 (closes: #404863).
3033 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
3034
3035 [ Colin Watson ]
3036 * debconf template translations:
3037 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
3038
3039 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
3040
3041openssh (1:4.3p2-8) unstable; urgency=medium
3042
3043 [ Vincent Untz ]
3044 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
3045 icon extension from .desktop file (closes:
3046 https://launchpad.net/bugs/27152).
3047
3048 [ Colin Watson ]
3049 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
3050 sufficient to replace conffiles (closes: #402804).
3051 * Make GSSAPICleanupCreds a compatibility alias for
3052 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
3053 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
3054 away from them on upgrade.
3055 * It turns out that the people who told me that removing a conffile in the
3056 preinst was sufficient to have dpkg replace it without prompting when
3057 moving a conffile between packages were very much mistaken. As far as I
3058 can tell, the only way to do this reliably is to write out the desired
3059 new text of the conffile in the preinst. This is gross, and requires
3060 shipping the text of all conffiles in the preinst too, but there's
3061 nothing for it. Fortunately this nonsense is only required for smooth
3062 upgrades from sarge.
3063 * debconf template translations:
3064 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
3065
3066 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
3067
3068openssh (1:4.3p2-7) unstable; urgency=medium
3069
3070 [ Colin Watson ]
3071 * Ignore errors from usermod when changing sshd's shell, since it will
3072 fail if the sshd user is not local (closes: #398436).
3073 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
3074 to avoid unnecessary conffile resolution steps for administrators
3075 (thanks, Jari Aalto; closes: #335259).
3076 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
3077 Pfaff; closes: #391248).
3078 * When installing openssh-client or openssh-server from scratch, remove
3079 any unchanged conffiles from the pre-split ssh package to work around a
3080 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
3081
3082 [ Russ Allbery ]
3083 * Create transitional ssh-krb5 package which enables GSSAPI configuration
3084 in sshd_config (closes: #390986).
3085 * Default client to attempting GSSAPI authentication.
3086 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
3087 found.
3088 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
3089 delegation (closes: #401483).
3090
3091 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
3092
3093openssh (1:4.3p2-6) unstable; urgency=low
3094
3095 * Acknowledge NMU (thanks, Manoj; closes: #394795).
3096 * Backport from 4.5p1:
3097 - Fix a bug in the sshd privilege separation monitor that weakened its
3098 verification of successful authentication. This bug is not known to be
3099 exploitable in the absence of additional vulnerabilities.
3100 * openssh-server Suggests: molly-guard (closes: #395473).
3101 * debconf template translations:
3102 - Update German (thanks, Helge Kreutzmann; closes: #395947).
3103
3104 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
3105
3106openssh (1:4.3p2-5.1) unstable; urgency=low
3107
3108 * NMU to update SELinux patch, bringing it in line with current selinux
3109 releases. The patch for this NMU is simply the Bug#394795 patch,
3110 and no other changes. (closes: #394795)
3111
3112 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
3113
3114openssh (1:4.3p2-5) unstable; urgency=low
3115
3116 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
3117 * debconf template translations:
3118 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
3119
3120 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
3121
3122openssh (1:4.3p2-4) unstable; urgency=high
3123
3124 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
3125 patch yet):
3126 - CVE-2006-4924: Fix a pre-authentication denial of service found by
3127 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
3128 time expired (closes: #389995).
3129 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
3130 signal handler was vulnerable to a race condition that could be
3131 exploited to perform a pre-authentication denial of service. On
3132 portable OpenSSH, this vulnerability could theoretically lead to
3133 pre-authentication remote code execution if GSSAPI authentication is
3134 enabled, but the likelihood of successful exploitation appears remote.
3135
3136 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
3137 Hertzog; closes: #369395).
3138 * Remove no-longer-used ssh/insecure_rshd debconf template.
3139 * Make ssh/insecure_telnetd Type: error (closes: #388946).
3140
3141 * debconf template translations:
3142 - Update Portuguese (thanks, Rui Branco; closes: #381942).
3143 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3144 closes: #382966).
3145
3146 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
3147
3148openssh (1:4.3p2-3) unstable; urgency=low
3149
3150 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3151 https://launchpad.net/bugs/50702).
3152 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3153 Introduces dependency on passwd for usermod.
3154 * debconf template translations:
3155 - Update French (thanks, Denis Barbier; closes: #368503).
3156 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3157 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3158
3159 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3160
3161openssh (1:4.3p2-2) unstable; urgency=low
3162
3163 * Include commented-out pam_access example in /etc/pam.d/ssh.
3164 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3165 server configuration, as otherwise 'sshd -t' will complain about the
3166 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3167 * debconf template translations:
3168 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3169 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3170 - Update Italian (thanks, Luca Monducci; closes: #367186).
3171 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3172 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3173
3174 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3175
3176openssh (1:4.3p2-1) unstable; urgency=low
3177
3178 * New upstream release (closes: #361032).
3179 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3180 subshell to perform local to local, and remote to remote copy
3181 operations. This subshell exposed filenames to shell expansion twice;
3182 allowing a local attacker to create filenames containing shell
3183 metacharacters that, if matched by a wildcard, could lead to execution
3184 of attacker-specified commands with the privilege of the user running
3185 scp (closes: #349645).
3186 - Add support for tunneling arbitrary network packets over a connection
3187 between an OpenSSH client and server via tun(4) virtual network
3188 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3189 between the client and server providing real network connectivity at
3190 layer 2 or 3. This feature is experimental.
3191 - Reduce default key length for new DSA keys generated by ssh-keygen
3192 back to 1024 bits. DSA is not specified for longer lengths and does
3193 not fully benefit from simply making keys longer. As per FIPS 186-2
3194 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3195 smaller or larger than 1024 bits.
3196 - Fixed X forwarding failing to start when the X11 client is executed in
3197 background at the time of session exit.
3198 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3199 without arguments (closes: #114894).
3200 - Fix timing variance for valid vs. invalid accounts when attempting
3201 Kerberos authentication.
3202 - Ensure that ssh always returns code 255 on internal error
3203 (closes: #259865).
3204 - Cleanup wtmp files on SIGTERM when not using privsep.
3205 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3206 lingering sockets from previous session (X11 applications can
3207 sometimes not connect to 127.0.0.1:60xx) (closes:
3208 https://launchpad.net/bugs/25528).
3209 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3210 duping /dev/null to them if necessary.
3211 - Xauth list invocation had bogus "." argument.
3212 - Remove internal assumptions on key exchange hash algorithm and output
3213 length, preparing OpenSSH for KEX methods with alternate hashes.
3214 - Ignore junk sent by a server before it sends the "SSH-" banner.
3215 - Many manual page improvements.
3216 - Lots of cleanups, including fixes to memory leaks on error paths and
3217 possible crashes.
3218 * Update to current GSSAPI patch from
3219 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3220 (closes: #352042).
3221 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3222 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3223 when PAM is enabled, but relies on PAM to do it.
3224 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3225 (closes: #349896).
3226 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3227 templates to make boolean short descriptions end with a question mark
3228 and to avoid use of the first person.
3229 * Ship README.tun.
3230 * Policy version 3.7.2: no changes required.
3231 * debconf template translations:
3232 - Update Italian (thanks, Luca Monducci; closes: #360348).
3233 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3234
3235 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3236
3237openssh (1:4.2p1-8) unstable; urgency=low
3238
3239 [ Frans Pop ]
3240 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3241 rather than constructing udebs by steam.
3242 * Require debhelper 5.0.22, which generates correct shared library
3243 dependencies for udebs (closes: #360068). This build-dependency can be
3244 ignored if building on sarge.
3245
3246 [ Colin Watson ]
3247 * Switch to debhelper compatibility level 4, since we now require
3248 debhelper 4 even on sarge anyway for udeb support.
3249
3250 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3251
3252openssh (1:4.2p1-7) unstable; urgency=low
3253
3254 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3255 rather than the deb. Fixed.
3256
3257 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3258
3259openssh (1:4.2p1-6) unstable; urgency=low
3260
3261 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3262 to the normal and superuser paths and /usr/games to the normal path.
3263 * When the client receives a signal, don't fatal() with "Killed by signal
3264 %d." (which produces unhelpful noise on stderr and causes confusion for
3265 users of some applications that wrap ssh); instead, generate a debug
3266 message and exit with the traditional status (closes: #313371).
3267 * debconf template translations:
3268 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3269 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3270 closes: #341371).
3271 - Correct erroneously-changed Last-Translator headers in Greek and
3272 Spanish translations.
3273
3274 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3275
3276openssh (1:4.2p1-5) unstable; urgency=low
3277
3278 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3279 * Build-depend on libselinux1-dev on armeb.
3280 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3281 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3282 transition, since otherwise who knows what the buildds will do. If
3283 you're building openssh yourself, you can safely ignore this and use an
3284 older libssl-dev.
3285
3286 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3287
3288openssh (1:4.2p1-4) unstable; urgency=low
3289
3290 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3291 (closes: #328606).
3292
3293 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3294
3295openssh (1:4.2p1-3) unstable; urgency=low
3296
3297 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3298 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3299 different version of the gssapi authentication method (thanks, Aaron M.
3300 Ucko; closes: #328388).
3301 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3302 the woody-compatibility hack works even with po-debconf 0.9.0.
3303
3304 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3305
3306openssh (1:4.2p1-2) unstable; urgency=low
3307
3308 * Annotate 1:4.2p1-1 changelog with CVE references.
3309 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3310 - Add GSSAPI key exchange support from
3311 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3312 Frost).
3313 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3314 - openssh-client and openssh-server replace ssh-krb5.
3315 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3316 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3317 gss-serv-krb5.c.
3318
3319 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3320
3321openssh (1:4.2p1-1) unstable; urgency=low
3322
3323 * New upstream release.
3324 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3325 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3326 port forwardings when no listen address was explicitly specified
3327 (closes: #326065).
3328 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3329 credentials. This code is only built in openssh-krb5, not openssh, but
3330 I mention the CVE reference here anyway for completeness.
3331 - Add a new compression method ("Compression delayed") that delays zlib
3332 compression until after authentication, eliminating the risk of zlib
3333 vulnerabilities being exploited by unauthenticated users. Note that
3334 users of OpenSSH versions earlier than 3.5 will need to disable
3335 compression on the client or set "Compression yes" (losing this
3336 security benefit) on the server.
3337 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3338 from 1024 to 2048 bits (closes: #181162).
3339 - Many bugfixes and improvements to connection multiplexing.
3340 - Don't pretend to accept $HOME (closes: #208648).
3341 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3342 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3343 problems when ssh is left un-upgraded (closes: #324695).
3344 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3345 At least when X11UseLocalhost is turned on, which is the default, the
3346 security risks of using X11 forwarding are risks to the client, not to
3347 the server (closes: #320104).
3348
3349 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3350
3351openssh (1:4.1p1-7) unstable; urgency=low
3352
3353 * Do the IDEA host key check on a temporary file to avoid altering
3354 /etc/ssh/ssh_host_key itself (closes: #312312).
3355 * Work around the ssh-askpass alternative somehow ending up in manual mode
3356 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3357 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3358 * Fix XSIish uses of 'test' in openssh-server.preinst.
3359 * Policy version 3.6.2: no changes required.
3360
3361 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3362
3363openssh (1:4.1p1-6) unstable; urgency=low
3364
3365 * Fix one-character typo that meant the binaries in openssh-client and
3366 openssh-server got recompiled with the wrong options during
3367 'debian/rules install' (closes: #317088, #317238, #317241).
3368
3369 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3370
3371openssh (1:4.1p1-5) unstable; urgency=low
3372
3373 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3374 * Drop priority of ssh to extra to match the override file.
3375 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3376 /usr/share/doc/openssh-client (closes: #314745).
3377 * Ship README.dns (closes: #284874).
3378 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3379 permissions (closes: #314956).
3380 * Allow ~/.ssh/config to be group-writable, provided that the group in
3381 question contains only the file's owner (closes: #314347).
3382 * debconf template translations:
3383 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3384 closes: #315477).
3385 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3386
3387 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3388
3389openssh (1:4.1p1-4) unstable; urgency=low
3390
3391 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3392 only conflicts with ssh (closes: #312475).
3393 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3394 - Added SELinux capability, and turned it on be default. Added
3395 restorecon calls in preinst and postinst (should not matter if the
3396 machine is not SELinux aware). By and large, the changes made should
3397 have no effect unless the rules file calls --with-selinux; and even
3398 then there should be no performance hit for machines not actively
3399 running SELinux.
3400 - Modified the preinst and postinst to call restorecon to set the
3401 security context for the generated public key files.
3402 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3403 may want to also include pam_selinux.so.
3404 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3405 are available.
3406 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3407 /usr/lib/openssh/sftp-server (closes: #312891).
3408 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3409 * debconf template translations:
3410 - Update German (thanks, Jens Seidel; closes: #313949).
3411
3412 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3413
3414openssh (1:4.1p1-3) unstable; urgency=low
3415
3416 * Upload to unstable.
3417
3418 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3419
3420openssh (1:4.1p1-2) experimental; urgency=low
3421
3422 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3423 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3424 this should edit sshd_config instead (closes: #147212).
3425 * Since ssh-keysign isn't used by default (you need to set
3426 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3427 question to ask whether it should be setuid is overkill, and the
3428 question text had got out of date anyway. Remove this question, ship
3429 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3430 debconf question was previously set to false.
3431 * Add lintian overrides for the above (setuid-binary,
3432 no-debconf-templates).
3433 * Fix picky lintian errors about slogin symlinks.
3434 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3435 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3436
3437 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3438
3439openssh (1:4.1p1-1) experimental; urgency=low
3440
3441 * New upstream release.
3442 - Normalise socket addresses returned by get_remote_hostname(), fixing
3443 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3444 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3445 (closes: #295757, #308868, and possibly others; may open other bugs).
3446 Use PAM password authentication to avoid #278394. In future I may
3447 provide two sets of binaries built with and without this option, since
3448 it seems I can't win.
3449 * Disable ChallengeResponseAuthentication in new installations, returning
3450 to PasswordAuthentication by default, since it now supports PAM and
3451 apparently works better with a non-threaded sshd (closes: #247521).
3452 * openssh-server Suggests: rssh (closes: #233012).
3453 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3454 and configuration files to match (closes: #87900, #151321).
3455 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3456 (closes: #141979).
3457
3458 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3459
3460openssh (1:4.0p1-1) experimental; urgency=low
3461
3462 * New upstream release.
3463 - Port-forwarding specifications now take optional bind addresses, and
3464 the server allows client-specified bind addresses for remote port
3465 forwardings when configured with "GatewayPorts clientspecified"
3466 (closes: #87253, #192206).
3467 - ssh and ssh-keyscan now support hashing of known_hosts files for
3468 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3469 managing known_hosts files, which understand hashing.
3470 - sftp supports command history and editing support using libedit
3471 (closes: #287013).
3472 - Have scp and sftp wait for the spawned ssh to exit before they exit
3473 themselves, allowing ssh to restore terminal modes (closes: #257130).
3474 - Improved the handling of bad data in authorized_keys files,
3475 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3476 in keys only produce errors in auth.log now (closes: #220726).
3477 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3478 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3479 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3480 closes: #296487).
3481 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3482 * Hurd build fixes (although sshd still doesn't work):
3483 - Restore X forwarding fix from #102991, lost somewhere along the way.
3484 - Link with -lcrypt.
3485 - Link with -lpthread rather than -pthread.
3486 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3487 satisfy build-dependencies.
3488 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3489 * Enable HashKnownHosts by default. This only affects new entries; use
3490 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3491 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3492 (closes: #307069).
3493 * debconf template translations:
3494 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3495 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3496 - Synchronise Spanish with sarge branch (thanks, Javier
3497 Fernández-Sanguino Peña; closes: #298536).
3498 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3499
3500 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3501
3502openssh (1:3.9p1-3) experimental; urgency=low
3503
3504 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3505 * Add debian/watch file.
3506
3507 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3508
3509openssh (1:3.9p1-2) experimental; urgency=low
3510
3511 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3512 appears to be sufficient and more useful (closes: #162996).
3513 * Depend on debconf | debconf-2.0.
3514 * Drop LoginGraceTime back to the upstream default of two minutes on new
3515 installs (closes: #289573).
3516 * debconf template translations from Ubuntu bug #1232:
3517 - Update Greek (thanks, Logiotatidis George).
3518 - Update Spanish (thanks, Santiago Erquicia).
3519
3520 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3521
3522openssh (1:3.9p1-1) experimental; urgency=low
3523
3524 * New upstream release.
3525 - PAM password authentication implemented again (closes: #238699,
3526 #242119).
3527 - Implemented the ability to pass selected environment variables between
3528 the client and the server.
3529 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3530 (closes: #228828).
3531 - Fix res_query detection (closes: #242462).
3532 - 'ssh -c' documentation improved (closes: #265627).
3533 * Pass LANG and LC_* environment variables from the client by default, and
3534 accept them to the server by default in new installs, although not on
3535 upgrade (closes: #264024).
3536 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3537 * Expand on openssh-client package description (closes: #273831).
3538
3539 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3540
3541openssh (1:3.8.1p1-14) experimental; urgency=low
3542
3543 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3544 * Fix timing information leak allowing discovery of invalid usernames in
3545 PAM keyboard-interactive authentication (backported from a patch by
3546 Darren Tucker; closes: #281595).
3547 * Make sure that there's a delay in PAM keyboard-interactive
3548 authentication when PermitRootLogin is not set to yes and the correct
3549 root password is entered (closes: #248747).
3550
3551 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3552
3553openssh (1:3.8.1p1-13) experimental; urgency=low
3554
3555 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3556 * debconf template translations:
3557 - Update Dutch (thanks, cobaco; closes: #278715).
3558 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3559
3560 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3561
3562openssh (1:3.8.1p1-12) experimental; urgency=low
3563
3564 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3565 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3566 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3567 implementations apparently have problems with the long version string.
3568 This is of course a bug in those implementations, but since the extent
3569 of the problem is unknown it's best to play safe (closes: #275731).
3570 * debconf template translations:
3571 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3572 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3573 - Update French (thanks, Denis Barbier; closes: #276703).
3574 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3575
3576 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3577
3578openssh (1:3.8.1p1-11) experimental; urgency=high
3579
3580 * Move sshd_config(5) to openssh-server, where it belongs.
3581 * If PasswordAuthentication is disabled, then offer to disable
3582 ChallengeResponseAuthentication too. The current PAM code will attempt
3583 password-style authentication if ChallengeResponseAuthentication is
3584 enabled (closes: #250369).
3585 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3586 later and then upgraded. Sorry about that ... for this reason, the
3587 default answer is to leave ChallengeResponseAuthentication enabled.
3588
3589 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3590
3591openssh (1:3.8.1p1-10) experimental; urgency=low
3592
3593 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3594 too many GNOME people tell me it's the wrong thing to be doing. I've
3595 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3596
3597 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3598
3599openssh (1:3.8.1p1-9) experimental; urgency=low
3600
3601 * Split the ssh binary package into openssh-client and openssh-server
3602 (closes: #39741). openssh-server depends on openssh-client for some
3603 common functionality; it didn't seem worth creating yet another package
3604 for this. openssh-client is priority standard, openssh-server optional.
3605 * New transitional ssh package, priority optional, depending on
3606 openssh-client and openssh-server. May be removed once nothing depends
3607 on it.
3608 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3609 for the maintainer scripts to find out what version we're upgrading from
3610 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3611 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3612 and ssh/user_environment_tell.
3613 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3614 happens even though we don't know what version we're upgrading from.
3615 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3616 (until sarge+2) it's still honoured to avoid breaking existing
3617 configurations, but the right approach is now to remove the
3618 openssh-server package if you don't want to run the server. Add a NEWS
3619 item to that effect.
3620
3621 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3622
3623openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3624
3625 * Fix timing information leak allowing discovery of invalid usernames in
3626 PAM keyboard-interactive authentication (backported from a patch by
3627 Darren Tucker; closes: #281595).
3628 * Make sure that there's a delay in PAM keyboard-interactive
3629 authentication when PermitRootLogin is not set to yes and the correct
3630 root password is entered (closes: #248747).
3631
3632 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3633
3634openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3635
3636 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3637 * debconf template translations:
3638 - Update Dutch (thanks, cobaco; closes: #278715).
3639 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3640
3641 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3642
3643openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3644
3645 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3646 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3647 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3648 implementations apparently have problems with the long version string.
3649 This is of course a bug in those implementations, but since the extent
3650 of the problem is unknown it's best to play safe (closes: #275731).
3651 * debconf template translations:
3652 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3653 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3654 - Update French (thanks, Denis Barbier; closes: #276703).
3655 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3656
3657 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3658
3659openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3660
3661 * If PasswordAuthentication is disabled, then offer to disable
3662 ChallengeResponseAuthentication too. The current PAM code will attempt
3663 password-style authentication if ChallengeResponseAuthentication is
3664 enabled (closes: #250369).
3665 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3666 later and then upgraded. Sorry about that ... for this reason, the
3667 default answer is to leave ChallengeResponseAuthentication enabled.
3668
3669 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3670
3671openssh (1:3.8.1p1-8) unstable; urgency=high
3672
3673 * Matthew Vernon:
3674 - Add a GPL exception to the licensing terms of the Debian patch
3675 (closes: #211644).
3676
3677 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3678
3679openssh (1:3.8.1p1-7) unstable; urgency=low
3680
3681 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3682 Blank's request (closes: #260800).
3683
3684 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3685
3686openssh (1:3.8.1p1-6) unstable; urgency=low
3687
3688 * Implement hack in
3689 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3690 openssh-client-udeb to show up as a retrievable debian-installer
3691 component.
3692 * Generate host keys in postinst only if the relevant HostKey directives
3693 are found in sshd_config (closes: #87946).
3694
3695 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3696
3697openssh (1:3.8.1p1-5) unstable; urgency=medium
3698
3699 * Update German debconf template translation (thanks, Helge Kreutzmann;
3700 closes: #252226).
3701 * Remove Suggests: dnsutils, as it was only needed for
3702 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3703 * Disable shadow password support in openssh-server-udeb.
3704 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3705 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3706 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3707 handler kill the PAM thread if its waitpid() call returns 0, as well as
3708 the previous check for -1 (closes: #252676).
3709 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3710 more; oh well.
3711
3712 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3713
3714openssh (1:3.8.1p1-4) unstable; urgency=medium
3715
3716 * Kill off PAM thread if privsep slave dies (closes: #248125).
3717
3718 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3719
3720openssh (1:3.8.1p1-3) unstable; urgency=low
3721
3722 * Add ssh-keygen to openssh-server-udeb.
3723
3724 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3725
3726openssh (1:3.8.1p1-2) unstable; urgency=low
3727
3728 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3729 closes: #248748).
3730 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3731 (not yet uploaded).
3732 * Restore ssh-askpass-gnome binary, lost by mistake.
3733 * Don't link against libnsl in udeb builds.
3734
3735 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3736
3737openssh (1:3.8.1p1-1) unstable; urgency=low
3738
3739 * New upstream release.
3740 - Use a longer buffer for tty names in utmp (closes: #247538).
3741 * Make sure there's a newline at the end of sshd_config before adding
3742 'UsePAM yes' (closes: #244829).
3743 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3744 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3745 documents the obsolete SSH1 protocol, not to mention that it was never a
3746 real RFC but only an Internet-Draft. It's available from
3747 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3748 it for some reason.
3749 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3750 in debian-installer. They still need libnss_files to be supplied in udeb
3751 form by glibc.
3752 * Work around lack of res_query weak alias in libresolv on amd64 (see
3753 #242462, awaiting real fix upstream).
3754 * Fix grammar in sshd(8) (closes: #238753).
3755 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3756 * Update Polish debconf template translation (thanks, Emil Nowak;
3757 closes: #242808).
3758 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3759 closes: #246068).
3760
3761 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3762
3763openssh (1:3.8p1-3) unstable; urgency=low
3764
3765 * Remove deprecated ReverseMappingCheck option from newly generated
3766 sshd_config files (closes: #239987).
3767 * Build everything apart from contrib in a subdirectory, to allow for
3768 multiple builds.
3769 * Some older kernels are missing setresuid() and setresgid(), so don't try
3770 to use them. setreuid() and setregid() will do well enough for our
3771 purposes (closes: #239999).
3772
3773 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3774
3775openssh (1:3.8p1-2) unstable; urgency=medium
3776
3777 * Disable PasswordAuthentication for new installations (closes: #236810).
3778 * Turn off the new ForwardX11Trusted by default, returning to the
3779 semantics of 3.7 and earlier, since it seems immature and causes far too
3780 many problems with existing setups. See README.Debian for details
3781 (closes: #237021).
3782
3783 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3784
3785openssh (1:3.8p1-1) unstable; urgency=low
3786
3787 * New upstream release (closes: #232281):
3788 - New PAM implementation based on that in FreeBSD. This runs PAM session
3789 modules before dropping privileges (closes: #132681, #150968).
3790 - Since PAM session modules are run as root, we can turn pam_limits back
3791 on by default, and it no longer spits out "Operation not permitted" to
3792 syslog (closes: #171673).
3793 - Password expiry works again (closes: #153235).
3794 - 'ssh -q' suppresses login banner (closes: #134589).
3795 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3796 - ssh-add prints key comment on each prompt (closes: #181869).
3797 - Punctuation formatting fixed in man pages (closes: #191131).
3798 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3799 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3800 than this, to maintain the standard Debian sshd configuration.
3801 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3802 sshd_config on upgrade. Neither option is supported any more.
3803 * Privilege separation and PAM are now properly supported together, so
3804 remove both debconf questions related to them and simply set it
3805 unconditionally in newly generated sshd_config files (closes: #228838).
3806 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3807 compatibility alias. The semantics differ slightly, though; see
3808 ssh_config(5) for details.
3809 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3810 documented in ssh_config(5), it's not as good as the SSH2 version.
3811 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3812 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3813 * Update config.guess and config.sub from autotools-dev 20040105.1.
3814 * Darren Tucker:
3815 - Reset signal status when starting pam auth thread, prevent hanging
3816 during PAM keyboard-interactive authentications.
3817 - Fix a non-security-critical segfault in PAM authentication.
3818 * Add debconf template translations:
3819 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3820 - Italian (thanks, Renato Gini; closes: #234777).
3821
3822 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3823
3824openssh (1:3.6.1p2-12) unstable; urgency=low
3825
3826 * Update Spanish debconf template translation (thanks, Javier
3827 Fernández-Sanguino Peña; closes: #228242).
3828 * Add debconf template translations:
3829 - Czech (thanks, Miroslav Kure; closes: #230110).
3830 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3831
3832 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3833
3834openssh (1:3.6.1p2-11) unstable; urgency=low
3835
3836 * Comment out pam_limits in default configuration, for now at least
3837 (closes: #198254).
3838 * Use invoke-rc.d (if it exists) to run the init script.
3839 * Backport format string bug fix in sshconnect.c (closes: #225238).
3840 * ssh-copy-id exits if ssh fails (closes: #215252).
3841
3842 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3843
3844openssh (1:3.6.1p2-10) unstable; urgency=low
3845
3846 * Use --retry in init script when restarting rather than sleeping, to make
3847 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3848 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3849 * Update debconf template translations:
3850 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3851 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3852 - Japanese (thanks, Kenshi Muto; closes: #212497).
3853 - Russian (thanks, Ilgiz Kalmetev).
3854 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3855 * Add Dutch debconf template translation (thanks, cobaco;
3856 closes: #215372).
3857 * Update config.guess and config.sub from autotools-dev 20031007.1
3858 (closes: #217696).
3859 * Implement New World Order for PAM configuration, including
3860 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3861 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3862 in your environment. See README.Debian.
3863 * Add more commentary to /etc/pam.d/ssh.
3864
3865 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3866
3867openssh (1:3.6.1p2-9) unstable; urgency=high
3868
3869 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3870 closes: #211434).
3871
3872 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3873
3874openssh (1:3.6.1p2-8) unstable; urgency=high
3875
3876 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3877 (closes: #211324).
3878
3879 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3880
3881openssh (1:3.6.1p2-7) unstable; urgency=high
3882
3883 * Update debconf template translations:
3884 - French (thanks, Christian Perrier; closes: #208801).
3885 - Japanese (thanks, Kenshi Muto; closes: #210380).
3886 * Some small improvements to the English templates courtesy of Christian
3887 Perrier. I've manually unfuzzied a few translations where it was
3888 obvious, on Christian's advice, but the others will have to be updated.
3889 * Document how to generate an RSA1 host key (closes: #141703).
3890 * Incorporate NMU fix for early buffer expansion vulnerability,
3891 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3892
3893 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3894
3895openssh (1:3.6.1p2-6.0) unstable; urgency=high
3896
3897 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3898
3899 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3900
3901openssh (1:3.6.1p2-6) unstable; urgency=medium
3902
3903 * Use a more CVS-friendly means of setting SSH_VERSION.
3904 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3905 Luis Lopes; closes: #208036).
3906 * Don't run 'sshd -t' in init script if the server isn't to be run
3907 (closes: #197576).
3908 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3909 information leakage due to PAM issues with upstream's recent security
3910 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3911 * Policy version 3.6.1: recode this changelog to UTF-8.
3912
3913 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3914
3915openssh (1:3.6.1p2-5) unstable; urgency=low
3916
3917 * Disable cmsg_type check for file descriptor passing when running on
3918 Linux 2.0 (closes: #150976). Remove comments about non-functional
3919 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3920 debconf questions and from README.Debian, since it should all now work.
3921 * Fix "defails" typo in generated sshd_config (closes: #206484).
3922 * Backport upstream patch to strip trailing whitespace (including
3923 newlines) from configuration directives (closes: #192079).
3924
3925 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3926
3927openssh (1:3.6.1p2-4) unstable; urgency=low
3928
3929 * getent can get just one key; no need to use grep (thanks, James Troup).
3930 * Move /usr/local/bin to the front of the default path, following
3931 /etc/login.defs (closes: #201150).
3932 * Remove specifics of problematic countries from package description
3933 (closes: #197040).
3934 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3935 Yagüe; closes: #198456).
3936 * Backport upstream patch to pass monitor signals through to child
3937 (closes: #164797).
3938
3939 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3940
3941openssh (1:3.6.1p2-3) unstable; urgency=low
3942
3943 * Update French debconf template translation (thanks, Christian Perrier;
3944 closes: #194323).
3945 * Version the adduser dependency for --no-create-home (closes: #195756).
3946 * Add a version of moduli(5), namely revision 1.7 of
3947 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3948 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3949
3950 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3951
3952openssh (1:3.6.1p2-2) unstable; urgency=low
3953
3954 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3955 doesn't deal with permissions changes on conffiles (closes: #192966).
3956 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3957 * Add GPL location to copyright file.
3958 * Remove debian/postinst.old.
3959 * Switch to po-debconf, with some careful manual use of po2debconf to
3960 ensure that the source package continues to build smoothly on woody
3961 (closes: #183986).
3962 * Update debconf template translations:
3963 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3964 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3965 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3966 "log.h:59: warning: conflicting types for built-in function `log'". The
3967 OpenSSH log() function has been renamed in upstream CVS.
3968
3969 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3970
3971openssh (1:3.6.1p2-1) unstable; urgency=medium
3972
3973 * New upstream release, including fix for PAM user-discovery security hole
3974 (closes: #191681).
3975 * Fix ChallengeResponseAuthentication default in generated sshd_config
3976 (closes: #106037).
3977 * Put newlines after full stops in man page documentation for
3978 ProtocolKeepAlives and SetupTimeOut.
3979 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3980 gnome-ssh-askpass with -g and -Wall flags.
3981 * Really ask ssh/new_config debconf question before trying to fetch its
3982 value (closes: #188721).
3983 * On purge, remove only the files we know about in /etc/ssh rather than
3984 the whole thing, and remove the directory if that leaves it empty
3985 (closes: #176679).
3986 * ssh has depended on debconf for some time now with no complaints, so:
3987 - Simplify the postinst by relying on debconf being present. (The absent
3988 case was buggy anyway.)
3989 - Get rid of "if you have not installed debconf" text in README.Debian,
3990 and generally update the "/usr/bin/ssh not SUID" entry.
3991 * More README.Debian work:
3992 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3993 make it easier for people to find the former. The upgrade issues
3994 should probably be sorted by version somehow.
3995 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3996 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3997
3998 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3999
4000openssh (1:3.6.1p1-1) unstable; urgency=low
4001
4002 * New upstream release (thanks, Laurence J. Lane).
4003 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4004 override file.
4005
4006 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4007
4008openssh (1:3.6p1-1) unstable; urgency=low
4009
4010 * New upstream release.
4011 - Workaround applied upstream for a bug in the interaction of glibc's
4012 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4013 - As such, it should now be safe to remove --with-ipv4-default, so
4014 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4015 of other merged bugs).
4016 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4017 - scp exits 1 if ssh fails (closes: #138400).
4018 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4019 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4020 (closes: #109795).
4021 * Install /etc/default/ssh non-executable (closes: #185537).
4022
4023 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4024
4025openssh (1:3.5p1-5) unstable; urgency=low
4026
4027 * Add /etc/default/ssh (closes: #161049).
4028 * Run the init script under 'set -e' (closes: #175010).
4029 * Change the default superuser path to include /sbin, /usr/sbin, and
4030 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
4031 nice, but that belongs to another package. Without a defined API to
4032 retrieve its settings, parsing it is off-limits.
4033 * Build ssh-askpass-gnome with GNOME 2. The source package should still
4034 support building on stable with GNOME 1, using the alternate
4035 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
4036
4037 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
4038
4039openssh (1:3.5p1-4) unstable; urgency=low
4040
4041 * Point rlogin and rcp alternatives at slogin and scp respectively rather
4042 than ssh (closes: #121103, #151666). Fix alternative removal to match;
4043 previously it was completely wrong anyway.
4044 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
4045 question's default using that information, rather than using debconf as
4046 a registry. Other solutions may be better in the long run, but this is
4047 at least correct (thanks, Matthew Woodcraft; closes: #84725).
4048 * Stop using pam_lastlog, as it doesn't currently work well as a session
4049 module when privilege separation is enabled; it can usually read
4050 /var/log/lastlog but can't write to it. Instead, just use sshd's
4051 built-in support, already enabled by default (closes: #151297, #169938).
4052 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
4053 * Add a "this may take some time" warning when creating host keys on
4054 installation (part of #110094).
4055 * When restarting via the init script, check for sshd_not_to_be_run after
4056 stopping sshd (idea from Tomas Pospisek; closes: #149850).
4057 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
4058 strangeness (closes: #115138).
4059 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
4060 stderr.
4061 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
4062 * Rebuild with libssl0.9.7 (closes: #176983).
4063 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
4064 be looked at.
4065
4066 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
4067
4068openssh (1:3.5p1-3) unstable; urgency=low
4069
4070 * Happy new year!
4071 * Use getent rather than id to find out whether the sshd user exists
4072 (closes: #150974).
4073 * Remove some duplication from the postinst's ssh-keysign setuid code.
4074 * Replace db_text with db_input throughout debian/config. (db_text has
4075 been a compatibility wrapper since debconf 0.1.5.)
4076 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
4077 * Use 'make install-nokeys', and disable unused debhelper commands,
4078 thereby forward-porting the last pieces of Zack Weinberg's patch
4079 (closes: #68341).
4080 * Move the man page for gnome-ssh-askpass from the ssh package to
4081 ssh-askpass-gnome (closes: #174449).
4082 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
4083 '--' to terminate the list of options (closes: #171554).
4084 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
4085 * Update Danish debconf template (thanks, Morten Brix Pedersen;
4086 closes: #174757).
4087 * Document setgid ssh-agent's effect on certain environment variables in
4088 README.Debian (closes: #167974).
4089 * Document interoperability problems between scp and ssh.com's server in
4090 README.Debian, and suggest some workarounds (closes: #174662).
4091
4092 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
4093
4094openssh (1:3.5p1-2) unstable; urgency=low
4095
4096 * Mention in the ssh package description that it provides both ssh and
4097 sshd (closes: #99680).
4098 * Create a system group for ssh-agent, not a user group (closes: #167669).
4099
4100 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
4101
4102openssh (1:3.5p1-1) unstable; urgency=low
4103
4104 * New upstream release.
4105 - Fixes typo in ssh-add usage (closes: #152239).
4106 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
4107 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
4108 are deprecated for security reasons and will eventually go away. For
4109 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
4110 sshd_config.
4111 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
4112 actually doesn't matter, as it drops privileges immediately, but to
4113 avoid confusion the postinst creates a new 'ssh' group for it.
4114 * Obsolete patches:
4115 - Solar Designer's privsep+compression patch for Linux 2.2 (see
4116 1:3.3p1-0.0woody1).
4117 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
4118
4119 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
4120 * Source the debconf confmodule at the top of the postrm rather than at
4121 the bottom, to avoid making future non-idempotency problems worse (see
4122 #151035).
4123 * Debconf templates:
4124 - Add Polish (thanks, Grzegorz Kusnierz).
4125 - Update French (thanks, Denis Barbier; closes: #132509).
4126 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
4127 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
4128 this is the selected ssh-askpass alternative (closes: #67775).
4129
4130 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
4131
4132openssh (1:3.4p1-4) unstable; urgency=low
4133
4134 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
4135 * Restore Russia to list of countries where encryption is problematic (see
4136 #148951 and http://www.average.org/freecrypto/).
4137 * Drop ssh-askpass-gnome's priority to optional, per the override file.
4138 * Drop the PAM special case for hurd-i386 (closes: #99157).
4139 * s/dile/idle/ in ssh_config(5) (closes: #118331).
4140 * Note in README.Debian that you need xauth from xbase-clients on the
4141 server for X11 forwarding (closes: #140269).
4142 * Use correct path to upstream README in copyright file (closes: #146037).
4143 * Document the units for ProtocolKeepAlives (closes: #159479).
4144 * Backport upstream patch to fix hostbased auth (closes: #117114).
4145 * Add -g to CFLAGS.
4146
4147 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4148
4149openssh (1:3.4p1-3) unstable; urgency=low
4150
4151 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4152 Matthew's request. (Normal service will resume in some months' time.)
4153 * Add sharutils to Build-Depends (closes: #138465).
4154 * Stop creating the /usr/doc/ssh symlink.
4155
4156 * Fix some debconf template typos (closes: #160358).
4157 * Split debconf templates into one file per language.
4158 * Add debconf template translations:
4159 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4160 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4161 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4162 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4163 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4164 * Update debconf template translations:
4165 - French (thanks, Igor Genibel; closes: #151361).
4166 - German (thanks, Axel Noetzold; closes: #147069).
4167 * Some of these translations are fuzzy. Please send updates.
4168
4169 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4170
4171openssh (1:3.4p1-2) unstable; urgency=high
4172
4173 * Get a security-fixed version into unstable
4174 * Also tidy README.Debian up a little
4175
4176 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4177
4178openssh (1:3.4p1-1) testing; urgency=high
4179
4180 * Extend my tendrils back into this package (Closes: #150915, #151098)
4181 * thanks to the security team for their work
4182 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4183 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4184 new one
4185 * tell/ask the user about PriviledgeSeparation
4186 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4187 * Remove our previous statoverride on /usr/bin/ssh (only for people
4188 upgrading from a version where we'd put one in ourselves!)
4189 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4190 * Reduce the sleep time in /etc/init.d/ssh during a restart
4191
4192 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4193
4194openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4195
4196 * NMU by the security team.
4197 * New upstream version
4198
4199 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4200
4201openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4202
4203 * NMU by the security team.
4204 * fix error when /etc/ssh/sshd_config exists on new install
4205 * check that user doesn't exist before running adduser
4206 * use openssl internal random unconditionally
4207
4208 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4209
4210openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4211
4212 * NMU by the security team.
4213 * use correct home directory when sshd user is created
4214
4215 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4216
4217openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4218
4219 * NMU by the security team.
4220 * Fix rsa1 key creation (Closes: #150949)
4221 * don't fail if sshd user removal fails
4222 * depends: on adduser (Closes: #150907)
4223
4224 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4225
4226openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4227
4228 * NMU by the security team.
4229 * New upstream version.
4230 - Enable privilege separation by default.
4231 * Include patch from Solar Designer for privilege separation and
4232 compression on 2.2.x kernels.
4233 * Remove --disable-suid-ssh from configure.
4234 * Support setuid ssh-keysign binary instead of setuid ssh client.
4235 * Check sshd configuration before restarting.
4236
4237 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4238
4239openssh (1:3.0.2p1-9) unstable; urgency=high
4240
4241 * Thanks to those who NMUd
4242 * The only change in this version is to debian/control - I've removed
4243 the bit that says you can't export it from the US - it would look
4244 pretty daft to say this about a package in main! Also, it's now OK
4245 to use crypto in France, so I've edited that comment slightly
4246 * Correct a path in README.Debian too (Closes: #138634)
4247
4248 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4249
4250openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4251
4252 * NMU
4253 * Really set urgency to medium this time (oops)
4254 * Fix priority to standard per override while I'm at it
4255
4256 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4257
4258openssh (1:3.0.2p1-8.2) unstable; urgency=low
4259
4260 * NMU with maintainer's permission
4261 * Prepare for upcoming ssh-nonfree transitional packages per
4262 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4263 * Urgency medium because it would really be good to get this into woody
4264 before it releases
4265 * Fix sections to match override file
4266 * Reissued due to clash with non-US -> main move
4267
4268 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4269
4270openssh (1:3.0.2p1-8.1) unstable; urgency=low
4271
4272 * NMU
4273 * Move from non-US to mani
4274
4275 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4276
4277openssh (1:3.0.2p1-8) unstable; urgency=critical
4278
4279 * Security fix - patch from upstream (Closes: #137209, #137210)
4280 * Undo the changes in the unreleased -7, since they appear to break
4281 things here. Accordingly, the code change is minimal, and I'm
4282 happy to get it into testing ASAP
4283
4284 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4285
4286openssh (1:3.0.2p1-7) unstable; urgency=high
4287
4288 * Build to support IPv6 and IPv4 by default again
4289
4290 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4291
4292openssh (1:3.0.2p1-6) unstable; urgency=high
4293
4294 * Correct error in the clean target (Closes: #130868)
4295
4296 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4297
4298openssh (1:3.0.2p1-5) unstable; urgency=medium
4299
4300 * Include the Debian version in our identification, to make it easier to
4301 audit networks for patched versions in future
4302
4303 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4304
4305openssh (1:3.0.2p1-4) unstable; urgency=medium
4306
4307 * If we're asked to not run sshd, stop any running sshd's first
4308 (Closes: #129327)
4309
4310 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4311
4312openssh (1:3.0.2p1-3) unstable; urgency=high
4313
4314 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4315 * Remove extra debconf suggestion (Closes: #128094)
4316 * Mmm. speedy bug-fixing :-)
4317
4318 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4319
4320openssh (1:3.0.2p1-2) unstable; urgency=high
4321
4322 * Fix postinst to not automatically overwrite sshd_config (!)
4323 (Closes: #127842, #127867)
4324 * Add section in README.Debian about the PermitRootLogin setting
4325
4326 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4327
4328openssh (1:3.0.2p1-1) unstable; urgency=high
4329
4330 * Incorporate fix from Colin's NMU
4331 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4332 * Capitalise IETF (Closes: #125379)
4333 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4334 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4335 * Ask people upgrading from potato if they want a new conffile
4336 (Closes: #125642)
4337 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4338 * Frob the default config a little (Closes: #122284, #125827, #125696,
4339 #123854)
4340 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4341 #123552)
4342 * Fix typo in templates file (Closes: #123411)
4343
4344 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4345
4346openssh (1:3.0.1p1-1.2) unstable; urgency=high
4347
4348 * Non-maintainer upload
4349 * Prevent local users from passing environment variables to the login
4350 process when UseLogin is enabled
4351
4352 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4353
4354openssh (1:3.0.1p1-1.1) unstable; urgency=low
4355
4356 * Non-maintainer upload, at Matthew's request.
4357 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4358 ia64 (closes: #122086).
4359
4360 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4361
4362openssh (1:3.0.1p1-1) unstable; urgency=high
4363
4364 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4365 * Building with a libc that works (!) (Closes: #115228)
4366 * Patches forward-ported are -1/-2 options for scp, the improvement to
4367 'waiting for forwarded connections to terminate...'
4368 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4369 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4370 * Remove suidregister leftover from postrm
4371 * Mention key we are making in the postinst
4372 * Default to not enable SSH protocol 1 support, since protocol 2 is
4373 much safer anyway.
4374 * New version of the vpn-fixes patch, from Ian Jackson
4375 * New handling of -q, and added new -qq option; thanks to Jon Amery
4376 * Experimental smartcard support not enabled, since I have no way of
4377 testing it.
4378
4379 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4380
4381openssh (1:2.9p2-6) unstable; urgency=low
4382
4383 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4384 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4385 * call update-alternatives --quiet (Closes: #103314)
4386 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4387 * TEMPORARY fix to provide largefile support using a -D in the cflags
4388 line. long-term, upstream will patch the autoconf stuff
4389 (Closes: #106809, #111849)
4390 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4391 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4392 * Check for files containing a newline character (Closes: #111692)
4393
4394 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4395
4396openssh (1:2.9p2-5) unstable; urgency=high
4397
4398 * Thanks to all the bug-fixers who helped!
4399 * remove sa_restorer assignment (Closes: #102837)
4400 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4401 us access (Closes: #48297)
4402 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4403 * patch from Jonathan Amery to document ssh-keygen behaviour
4404 (Closes:#106643, #107512)
4405 * patch to postinst from Jonathan Amery (Closes: #106411)
4406 * patch to manpage from Jonathan Amery (Closes: #107364)
4407 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4408 documented behaviour (Closes: #64347)
4409 * patch from Ian Jackson to cause us to destroy a file when we scp it
4410 onto itself, rather than dumping bits of our memory into it, which was
4411 a security hole (see #51955)
4412 * patch from Jonathan Amery to document lack of Kerberos support
4413 (Closes: #103726)
4414 * patch from Matthew Vernon to make the 'waiting for connections to
4415 terminate' message more helpful (Closes: #50308)
4416
4417 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4418
4419openssh (1:2.9p2-4) unstable; urgency=high
4420
4421 * Today's build of ssh is strawberry flavoured
4422 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4423 * Tidy up debconf template (Closes: #106152)
4424 * If called non-setuid, then setgid()'s failure should not be fatal (see
4425 #105854)
4426
4427 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4428
4429openssh (1:2.9p2-3) unstable; urgency=low
4430
4431 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4432 * Improve the IdentityFile section in the man page (Closes: #106038)
4433
4434 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4435
4436openssh (1:2.9p2-2) unstable; urgency=low
4437
4438 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4439 * Make PrintLastLog 'no' by default (Closes: #105893)
4440
4441 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4442
4443openssh (1:2.9p2-1) unstable; urgency=low
4444
4445 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4446 * Hopefully, this will close some other bugs too
4447
4448 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4449
4450openssh (1:2.5.2p2-3) unstable; urgency=low
4451
4452 * Taking Over this package
4453 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4454 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4455 * Don't fiddle with conf-files any more (Closes: #69501)
4456
4457 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4458
4459openssh (1:2.5.2p2-2.2) unstable; urgency=low
4460
4461 * NMU
4462 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4463 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4464 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4465 documentation for protocolkeepalives. Makes ssh more generally useful
4466 for scripting uses (Closes: #82877, #99275)
4467 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4468 #98286, #97391)
4469
4470 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4471
4472openssh (1:2.5.2p2-2.1) unstable; urgency=low
4473
4474 * NMU
4475 * Remove duplicate Build-Depends for libssl096-dev and change it to
4476 depend on libssl-dev instaed. Also adding in virtual | real package
4477 style build-deps. (Closes: #93793, #75228)
4478 * Removing add-log entry (Closes: #79266)
4479 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4480 * pam build-dep already exists (Closes: #93683)
4481 * libgnome-dev build-dep already exists (Closes: #93694)
4482 * No longer in non-free (Closes: #85401)
4483 * Adding in fr debconf translations (Closes: #83783)
4484 * Already suggests xbase-clients (Closes: #79741)
4485 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4486 * Providing rsh-client (Closes: #79437)
4487 * hurd patch was already applied (Closes: #76033)
4488 * default set to no (Closes: #73682)
4489 * Adding in a suggests for dnsutils (Closes: #93265)
4490 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4491 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4492 * Adding in debconf dependency
4493
4494 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4495
4496openssh (1:2.5.2p2-2) unstable; urgency=high
4497
4498 * disable the OpenSSL version check in entropy.c
4499 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4500
4501 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4502
4503openssh (1:2.5.2p2-1) unstable; urgency=low
4504
4505 * New upstream release
4506 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4507 * fix double space indent in german templates (closes: #89493)
4508 * make postinst check for ssh_host_rsa_key
4509 * get rid of the last of the misguided debian/rules NMU debris :-/
4510
4511 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4512
4513openssh (1:2.5.1p2-2) unstable; urgency=low
4514
4515 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4516 * fix broken dpkg-statoverride test in postinst
4517 (closes: #89612, #90474, #90460, #89605)
4518 * NMU bug fixed but not closed in last upload (closes: #88206)
4519
4520 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4521
4522openssh (1:2.5.1p2-1) unstable; urgency=high
4523
4524 * New upstream release
4525 * fix typo in postinst (closes: #88110)
4526 * revert to setting PAM service name in debian/rules, backing out last
4527 NMU, which also (closes: #88101)
4528 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4529 * restore printlastlog option patch
4530 * revert to using debhelper, which had been partially disabled in NMUs
4531
4532 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4533
4534openssh (1:2.5.1p1-1.8) unstable; urgency=high
4535
4536 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4537
4538 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4539
4540openssh (1:2.5.1p1-1.7) unstable; urgency=high
4541
4542 * And now we mark the correct binary as setuid, when a user requested
4543 to install it setuid.
4544
4545 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4546
4547openssh (1:2.5.1p1-1.6) unstable; urgency=high
4548
4549 * Fixes postinst to handle overrides that are already there. Damn, I
4550 should have noticed the bug earlier.
4551
4552 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4553
4554openssh (1:2.5.1p1-1.5) unstable; urgency=high
4555
4556 * Rebuild ssh with pam-support.
4557
4558 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4559
4560openssh (1:2.5.1p1-1.4) unstable; urgency=low
4561
4562 * Added Build-Depends on libssl096-dev.
4563 * Fixed sshd_config file to disallow root logins again.
4564
4565 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4566
4567openssh (1:2.5.1p1-1.3) unstable; urgency=low
4568
4569 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4570 * Made package policy 3.5.2 compliant.
4571
4572 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4573
4574openssh (1:2.5.1p1-1.2) unstable; urgency=low
4575
4576 * Added Conflict with sftp, since we now provide our own sftp-client.
4577 * Added a fix for our broken dpkg-statoverride call in the
4578 2.3.0p1-13.
4579 * Fixed some config pathes in the comments of sshd_config.
4580 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4581 anymore because upstream included the fix.
4582
4583 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4584
4585openssh (1:2.5.1p1-1.1) unstable; urgency=high
4586
4587 * Another NMU to get the new upstream version 2.5.1p1 into
4588 unstable. (Closes: #87123)
4589 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4590 * Key Exchange patch is already included by upstream. (Closes: #86015)
4591 * Upgrading should be possible now. (Closes: #85525, #85523)
4592 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4593 suid per default.
4594 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4595 is available and the mode of the binary should be 4755. And also added
4596 suggestion for a newer dpkg.
4597 (Closes: #85734, #85741, #86876)
4598 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4599 * scp now understands spaces in filenames (Closes: #53783, #58958,
4600 #66723)
4601 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4602 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4603 * ssh supports the usage of other dsa keys via the ssh command line
4604 options. (Closes: #81250)
4605 * Documentation in sshd_config fixed. (Closes: #81088)
4606 * primes file included by upstream and included now. (Closes: #82101)
4607 * scp now allows dots in the username. (Closes: #82477)
4608 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4609
4610 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4611
4612openssh (1:2.3.0p1-1.13) unstable; urgency=low
4613
4614 * Config should now also be fixed with this hopefully last NMU.
4615
4616 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4617
4618openssh (1:2.3.0p1-1.12) unstable; urgency=high
4619
4620 * Added suggest for xbase-clients to control-file. (Closes #85227)
4621 * Applied patch from Markus Friedl to fix a vulnerability in
4622 the rsa keyexchange.
4623 * Fixed position of horizontal line. (Closes: #83613)
4624 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4625 * Converted package from suidregister to dpkg-statoverride.
4626
4627 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4628
4629openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4630
4631 * Fixed some typos in the german translation of the debconf
4632 template.
4633
4634 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4635
4636openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4637
4638 * Fixed double printing of motd. (Closes: #82618)
4639
4640 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4641
4642openssh (1:2.3.0p1-1.9) unstable; urgency=high
4643
4644 * And the next NMU which includes the patch from Andrew Bartlett
4645 and Markus Friedl to fix the root privileges handling of openssh.
4646 (Closes: #82657)
4647
4648 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4649
4650openssh (1:2.3.0p1-1.8) unstable; urgency=high
4651
4652 * Applied fix from Ryan Murray to allow building on other architectures
4653 since the hurd patch was wrong. (Closes: #82471)
4654
4655 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4656
4657openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4658
4659 * Fixed another typo on sshd_config
4660
4661 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4662
4663openssh (1:2.3.0p1-1.6) unstable; urgency=high
4664
4665 * Added Build-Dependency on groff (Closes: #81886)
4666 * Added Build-Depencency on debhelper (Closes: #82072)
4667 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4668
4669 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4670
4671openssh (1:2.3.0p1-1.5) unstable; urgency=high
4672
4673 * Fixed now also the problem with sshd used as default ipv4 and
4674 didn't use IPv6. This should be now fixed.
4675
4676 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4677
4678openssh (1:2.3.0p1-1.4) unstable; urgency=high
4679
4680 * Fixed buggy entry in postinst.
4681
4682 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4683
4684openssh (1:2.3.0p1-1.3) unstable; urgency=high
4685
4686 * After finishing the rewrite of the rules-file I had to notice that
4687 the manpage installation was broken. This should now work again.
4688
4689 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4690
4691openssh (1:2.3.0p1-1.2) unstable; urgency=high
4692
4693 * Fixed the screwed up build-dependency.
4694 * Removed --with-ipv4-default to support ipv6.
4695 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4696 * Fixed location to sftp-server in config.
4697 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4698 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4699 * Fixed path to host key in sshd_config.
4700
4701 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4702
4703openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4704
4705 * NMU with permission of Phil Hands.
4706 * New upstream release
4707 * Update Build-Depends to point to new libssl096.
4708 * This upstream release doesn't leak any information depending
4709 on the setting of PermitRootLogin (Closes: #59933)
4710 * New upstream release contains fix against forcing a client to
4711 do X/agent forwarding (Closes: #76788)
4712 * Changed template to contain correct path to the documentation
4713 (Closes: #67245)
4714 * Added --with-4in6 switch as compile option into debian/rules.
4715 * Added --with-ipv4-default as compile option into debian/rules.
4716 (Closes: #75037)
4717 * Changed default path to also contain /usr/local/bin and
4718 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4719 * Changed path to sftp-server in sshd_config to match the
4720 our package (Closes: #68347)
4721 * Replaced OpenBSDh with OpenBSD in the init-script.
4722 * Changed location to original source in copyright.head
4723 * Changed behaviour of init-script when invoked with the option
4724 restart (Closes: #68706,#72560)
4725 * Added a note about -L option of scp to README.Debian
4726 * ssh won't print now the motd if invoked with -t option
4727 (Closes: #59933)
4728 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4729 * Added a note about tcp-wrapper support to README.Debian
4730 (Closes: #72807,#22190)
4731 * Removed two unneeded options from building process.
4732 * Added sshd.pam into debian dir and install it.
4733 * Commented out unnecessary call to dh_installinfo.
4734 * Added a line to sshd.pam so that limits will be paid attention
4735 to (Closes: #66904)
4736 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4737 * scp won't override files anymore (Closes: 51955)
4738 * Removed pam_lastlog module, so that the lastlog is now printed
4739 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4740 * If password is expired, openssh now forces the user to change it.
4741 (Closes: #51747)
4742 * scp should now have no more problems with shell-init-files that
4743 produces ouput (Closes: #56280,#59873)
4744 * ssh now prints the motd correctly (Closes: #66926)
4745 * ssh upgrade should disable ssh daemon only if users has choosen
4746 to do so (Closes: #67478)
4747 * ssh can now be installed suid (Closes: #70879)
4748 * Modified debian/rules to support hurd.
4749
4750 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4751
4752openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4753
4754 * Non-Maintainer Upload
4755 * Check for new returns in the new libc
4756 (closes: #72803, #74393, #72797, #71307, #71702)
4757 * Link against libssl095a (closes: #66304)
4758 * Correct check for PermitRootLogin (closes: #69448)
4759
4760 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4761
4762openssh (1:2.2.0p1-1) unstable; urgency=low
4763
4764 * New upstream release
4765
4766 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4767
4768openssh (1:2.1.1p4-3) unstable; urgency=low
4769
4770 * add rsh alternatives
4771 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4772 * do the IPV4_DEFAULT thing properly this time
4773
4774 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4775
4776openssh (1:2.1.1p4-2) unstable; urgency=low
4777
4778 * reinstate manpage .out patch from 1:1.2.3
4779 * fix typo in postinst
4780 * only compile ssh with IPV4_DEFAULT
4781 * apply James Troup's patch to add a -o option to scp and updated manpage
4782
4783 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4784
4785openssh (1:2.1.1p4-1) unstable; urgency=low
4786
4787 * New upstream release
4788
4789 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4790
4791openssh (1:1.2.3-10) unstable; urgency=low
4792
4793 * add version to libpam-modules dependency, because old versions of
4794 pam_motd make it impossible to log in.
4795
4796 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4797
4798openssh (1:1.2.3-9) frozen unstable; urgency=low
4799
4800 * force location of /usr/bin/X11/xauth
4801 (closes: #64424, #66437, #66859) *RC*
4802 * typos in config (closes: #66779, #66780)
4803 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4804 script died in an unusual way --- I've reversed this (closes: #66335)
4805 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4806 (closes: #65981)
4807 * change default for PermitRootLogin to "no" (closes: #66406)
4808
4809 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4810
4811openssh (1:1.2.3-8) frozen unstable; urgency=low
4812
4813 * get rid of Provides: rsh-server (this will mean that rstartd
4814 will need to change it's depends to deal with #63948, which I'm
4815 reopening) (closes: #66257)
4816 Given that this is also a trivial change, and is a reversal of a
4817 change that was mistakenly made after the freeze, I think this should
4818 also go into frozen.
4819
4820 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4821
4822openssh (1:1.2.3-7) frozen unstable; urgency=low
4823
4824 * check if debconf is installed before calling db_stop in postinst.
4825 This is required to allow ssh to be installed when debconf is not
4826 wanted, which probably makes it an RC upload (hopefully the last of
4827 too many).
4828
4829 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4830
4831openssh (1:1.2.3-6) frozen unstable; urgency=low
4832
4833 * fixed depressing little bug involving a line wrap looking like
4834 a blank line in the templates file *RC*
4835 (closes: #66090, #66078, #66083, #66182)
4836
4837 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4838
4839openssh (1:1.2.3-5) frozen unstable; urgency=low
4840
4841 * add code to prevent UseLogin exploit, although I think our PAM
4842 conditional code breaks UseLogin in a way that protects us from this
4843 exploit anyway. ;-) (closes: #65495) *RC*
4844 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4845 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4846 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4847 and use db_stop in the postinst to solve that problem instead
4848 (closes: #65104)
4849 * add Provides: rsh-server to ssh (closes: #63948)
4850 * provide config option not to run sshd
4851
4852 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4853
4854openssh (1:1.2.3-4) frozen unstable; urgency=low
4855
4856 * fixes #63436 which is *RC*
4857 * add 10 second pause in init.d restart (closes: #63844)
4858 * get rid of noenv in PAM mail line (closes: #63856)
4859 * fix host key path in make-ssh-known-hosts (closes: #63713)
4860 * change wording of SUID template (closes: #62788, #63436)
4861
4862 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4863
4864openssh (1:1.2.3-3) frozen unstable; urgency=low
4865
4866 * redirect sshd's file descriptors to /dev/null in init to
4867 prevent debconf from locking up during installation
4868 ** grave bug just submited by me **
4869
4870 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4871
4872openssh (1:1.2.3-2) frozen unstable; urgency=low
4873
4874 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4875 * suggest debconf
4876 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4877
4878 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4879
4880openssh (1:1.2.3-1) frozen unstable; urgency=low
4881
4882 * New upstream release
4883 * patch sshd to create extra xauth key required for localhost
4884 (closes: #49944) *** RC ***
4885 * FallbacktoRsh now defaults to ``no'' to match impression
4886 given in sshd_config
4887 * stop setting suid bit on ssh (closes: #58711, #58558)
4888 This breaks Rhosts authentication (which nobody uses) and allows
4889 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4890
4891 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4892
4893openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4894
4895 * Recompile for frozen, contains fix for RC bug.
4896
4897 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4898
4899openssh (1:1.2.2-1.3) unstable; urgency=low
4900
4901 * Integrated man page addition for PrintLastLog.
4902 This bug was filed on "openssh", and I ended up
4903 creating my own patch for this (closes: #59054)
4904 * Improved error message when ssh_exchange_identification
4905 gets EOF (closes: #58904)
4906 * Fixed typo (your -> you're) in debian/preinst.
4907 * Added else-clauses to config to make this upgradepath possible:
4908 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4909 -> ssh-nonfree -> openssh. Without these, debconf remembered
4910 the old answer, config didn't force asking it, and preinst always
4911 aborted (closes: #56596, #57782)
4912 * Moved setting upgrade_to_openssh isdefault flag to the place
4913 where preinst would abort. This means no double question to most
4914 users, people who currently suffer from "can't upgrade" may need
4915 to run apt-get install ssh twice. Did not do the same for
4916 use_old_init_script, as the situation is a bit different, and
4917 less common (closes: #54010, #56224)
4918 * Check for existance of ssh-keygen before attempting to use it in
4919 preinst, added warning for non-existant ssh-keygen in config. This
4920 happens when the old ssh is removed (say, due to ssh-nonfree getting
4921 installed).
4922
4923 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4924
4925openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4926
4927 * Non-maintainer upload.
4928 * Added configuration option PrintLastLog, default off due to PAM
4929 (closes: #54007, #55042)
4930 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4931 Suggests: line more accurate. Also closing related bugs fixed
4932 earlier, when default ssh-askpass moved to /usr/bin.
4933 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4934 * Patched to call vhangup, with autoconf detection and all
4935 (closes: #55379)
4936 * Added --with-ipv4-default workaround to a glibc bug causing
4937 slow DNS lookups, as per UPGRADING. Use -6 to really use
4938 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4939 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4940 (closes: #58429)
4941 * Added the UPGRADING file to the package.
4942 * Added frozen to the changelog line and recompiled before
4943 package was installed into the archive.
4944
4945 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4946
4947openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4948
4949 * Non-maintainer upload.
4950 * Integrated scp pipe buffer patch from Ben Collins
4951 <benc@debian.org>, should now work even if reading
4952 a pipe gives less than fstat st_blksize bytes.
4953 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4954 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4955 * Integrated patch from Ben Collins <benc@debian.org>
4956 to do full shadow account locking and expiration
4957 checking (closes: #58165, #51747)
4958
4959 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4960
4961openssh (1:1.2.2-1) frozen unstable; urgency=medium
4962
4963 * New upstream release (closes: #56870, #56346)
4964 * built against new libesd (closes: #56805)
4965 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4966 (closes: #49902, #54894)
4967 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4968 (and other) lockups
4969 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4970 (closes: #49902, #55872, #56959)
4971 * uncoment the * line in ssh_config (closes: #56444)
4972
4973 * #54894 & #49902 are release critical, so this should go in frozen
4974
4975 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4976
4977openssh (1:1.2.1pre24-1) unstable; urgency=low
4978
4979 * New upstream release
4980
4981 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4982
4983openssh (1:1.2.1pre23-1) unstable; urgency=low
4984
4985 * New upstream release
4986 * excape ? in /etc/init.d/ssh (closes: #53269)
4987
4988 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4989
4990openssh (1:1.2pre17-1) unstable; urgency=low
4991
4992 * New upstream release
4993
4994 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4995
4996openssh (1:1.2pre16-1) unstable; urgency=low
4997
4998 * New upstream release
4999 * upstream release (1.2pre14) (closes: #50299)
5000 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5001 * dispose of grep -q broken pipe message in config script (closes: #50855)
5002 * add make-ssh-known-hosts (closes: #50660)
5003 * add -i option to ssh-copy-id (closes: #50657)
5004 * add check for *LK* in password, indicating a locked account
5005
5006 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5007
5008openssh (1:1.2pre13-1) unstable; urgency=low
5009
5010 * New upstream release
5011 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5012 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5013 * mention ssh -A option in ssh.1 & ssh_config
5014 * enable forwarding to localhost in default ssh_config (closes: #50373)
5015 * tweak preinst to deal with debconf being `unpacked'
5016 * use --with-tcp-wrappers (closes: #49545)
5017
5018 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5019
5020openssh (1:1.2pre11-2) unstable; urgency=low
5021
5022 * oops, just realised that I forgot to strip out the unpleasant
5023 fiddling mentioned below (which turned not to be a fix anyway)
5024
5025 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5026
5027openssh (1:1.2pre11-1) unstable; urgency=low
5028
5029 * New upstream release (closes: #49722)
5030 * add 2>/dev/null to dispose of spurious message casused by grep -q
5031 (closes: #49876, #49604)
5032 * fix typo in debian/control (closes: #49841)
5033 * Do some unpleasant fiddling with upgraded keys in the preinst, which
5034 should make the keylength problem go away. (closes: #49676)
5035 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
5036 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
5037 * apply Ben Collins <bcollins@debian.org>'s shadow patch
5038 * disable lastlogin and motd printing if using pam (closes: #49957)
5039 * add ssh-copy-id script and manpage
5040
5041 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
5042
5043openssh (1:1.2pre9-1) unstable; urgency=low
5044
5045 * New upstream release
5046 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
5047 to channels.c, to make forwarded ports instantly reusable
5048 * replace Pre-Depend: debconf with some check code in preinst
5049 * make the ssh-add ssh-askpass failure message more helpful
5050 * fix the ssh-agent getopts bug (closes: #49426)
5051 * fixed typo on Suggests: line (closes: #49704, #49571)
5052 * tidy up ssh package description (closes: #49642)
5053 * make ssh suid (closes: #49635)
5054 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
5055 * disable agent forwarding by default, for the similar reasons as
5056 X forwarding (closes: #49586)
5057
5058 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
5059
5060openssh (1:1.2pre7-4) unstable; urgency=low
5061
5062 * predepend on debconf (>= 0.2.17) should now allow preinst questions
5063
5064 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
5065
5066openssh (1:1.2pre7-3) unstable; urgency=low
5067
5068 * add ssh-askpass package using Tommi Virtanen's perl-tk script
5069 * add ssh-preconfig package cludge
5070 * add usage hints to ssh-agent.1
5071
5072 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
5073
5074openssh (1:1.2pre7-2) unstable; urgency=low
5075
5076 * use pam patch from Ben Collins <bcollins@debian.org>
5077 * add slogin symlink to Makefile.in
5078 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
5079 * sort out debconf usage
5080 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
5081
5082 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
5083
5084openssh (1:1.2pre7-1) unstable; urgency=low
5085
5086 * New upstream release
5087
5088 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
5089
5090openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
5091
5092 * change the binary package name to ssh (the non-free branch of ssh has
5093 been renamed to ssh-nonfree)
5094 * make pam file comply with Debian standards
5095 * use an epoch to make sure openssh supercedes ssh-nonfree
5096
5097 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
5098
5099openssh (1.2pre6db1-1) unstable; urgency=low
5100
5101 * New upstream source
5102 * sshd accepts logins now!
5103
5104 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
5105
5106openssh (1.2.0.19991028-1) unstable; urgency=low
5107
5108 * New upstream source
5109 * Added test for -lnsl to configure script
5110
5111 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
5112
5113openssh (1.2.0.19991027-3) unstable; urgency=low
5114
5115 * Initial release
5116
5117 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500