summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4183
1 files changed, 4183 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..e8be5c12b
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4183 @@
1openssh (1:7.1p1-6) UNRELEASED; urgency=medium
2
3 [ Colin Watson ]
4 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
5 dpkg-source now figures that out automatically based on the existence of
6 debian/tests/control.
7 * Allow authenticating as root using gssapi-keyex even with
8 "PermitRootLogin prohibit-password" (closes: #809695).
9
10 [ Michael Biebl ]
11 * Don't call sd_notify when sshd is re-execed (closes: #809035).
12
13 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 13:27:44 +0000
14
15openssh (1:7.1p1-5) unstable; urgency=medium
16
17 [ Michael Biebl ]
18 * Add systemd readiness notification support (closes: #778913).
19
20 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
21
22openssh (1:7.1p1-4) unstable; urgency=medium
23
24 * Backport upstream patch to unbreak connections with peers that set
25 first_kex_follows (LP: #1526357).
26
27 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
28
29openssh (1:7.1p1-3) unstable; urgency=medium
30
31 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
32 * Redirect regression test input from /dev/zero, since otherwise conch
33 will immediately send EOF.
34
35 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
36
37openssh (1:7.1p1-2) unstable; urgency=medium
38
39 * Really enable conch interoperability tests under autopkgtest.
40 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
41 it's been rejected upstream and there isn't much point carrying it any
42 more.
43 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
44 (closes: #806962).
45 * Add an openssh-client-ssh1 binary package for people who need to connect
46 to outdated SSH1-only servers (closes: #807107).
47 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
48 LP: #1437005).
49
50 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
51
52openssh (1:7.1p1-1) unstable; urgency=medium
53
54 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
55 #785190):
56 - Support for the legacy SSH version 1 protocol is disabled by default
57 at compile time.
58 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
59 disabled by default at run-time. It may be re-enabled using the
60 instructions at http://www.openssh.com/legacy.html
61 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
62 default at run-time. These may be re-enabled using the instructions
63 at http://www.openssh.com/legacy.html
64 - Support for the legacy v00 cert format has been removed.
65 - The default for the sshd_config(5) PermitRootLogin option has changed
66 from "yes" to "prohibit-password".
67 - PermitRootLogin=without-password/prohibit-password now bans all
68 interactive authentication methods, allowing only public-key,
69 hostbased and GSSAPI authentication (previously it permitted
70 keyboard-interactive and password-less authentication if those were
71 enabled).
72 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
73 public key types are available for user authentication.
74 - sshd_config(5): Add HostKeyAlgorithms option to control which public
75 key types are offered for host authentications.
76 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
77 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
78 options to allow appending to the default set of algorithms instead of
79 replacing it. Options may now be prefixed with a '+' to append to the
80 default, e.g. "HostKeyAlgorithms=+ssh-dss".
81 - sshd_config(5): PermitRootLogin now accepts an argument of
82 'prohibit-password' as a less-ambiguous synonym of 'without-
83 password'.
84 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
85 PuTTY versions.
86 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
87 documentation relating to Unix domain socket forwarding.
88 - ssh(1): Improve the ssh(1) manual page to include a better description
89 of Unix domain socket forwarding (closes: #779068).
90 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
91 failures to load keys when they are present.
92 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
93 CKA_ID.
94 - sshd(8): Clarify documentation for UseDNS option.
95 - Check realpath(3) behaviour matches what sftp-server requires and use
96 a replacement if necessary.
97 * New upstream release (http://www.openssh.com/txt/release-7.1):
98 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
99 prohibit-password/without-password that could, depending on
100 compile-time configuration, permit password authentication to root
101 while preventing other forms of authentication. This problem was
102 reported by Mantas Mikulenas.
103 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
104 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
105 - Fix a number of memory faults (double-free, free of uninitialised
106 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
107 Kocielski.
108 * Change "PermitRootLogin without-password" to the new preferred spelling
109 of "PermitRootLogin prohibit-password" in sshd_config, and update
110 documentation to reflect the new upstream default.
111 * Enable conch interoperability tests under autopkgtest.
112
113 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
114
115openssh (1:6.9p1-3) unstable; urgency=medium
116
117 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
118 (closes: #799271).
119 * Fix dh_install and dh_fixperms overrides to work properly with an
120 architecture-independent-only build (closes: #806090).
121 * Do much less work in architecture-independent-only builds.
122 * Drop ConsoleKit session registration patch; it was only ever enabled for
123 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
124
125 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
126
127openssh (1:6.9p1-2) unstable; urgency=medium
128
129 [ Colin Watson ]
130 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
131 invocation onto a separate line to make it easier to copy and paste
132 (LP: #1491532).
133
134 [ Tyler Hicks ]
135 * Build with audit support on Linux (closes: #797727, LP: #1478087).
136
137 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
138
139openssh (1:6.9p1-1) unstable; urgency=medium
140
141 * New upstream release (http://www.openssh.com/txt/release-6.8):
142 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
143 against the client host name (via sshd_config or authorized_keys) may
144 need to re-enable it or convert to matching against addresses.
145 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
146 command-line flags to the other tools to control algorithm used for
147 key fingerprints. The default changes from MD5 to SHA256 and format
148 from hex to base64.
149 Fingerprints now have the hash algorithm prepended. An example of the
150 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
151 Please note that visual host keys will also be different.
152 - ssh(1), sshd(8): Experimental host key rotation support. Add a
153 protocol extension for a server to inform a client of all its
154 available host keys after authentication has completed. The client
155 may record the keys in known_hosts, allowing it to upgrade to better
156 host key algorithms and a server to gracefully rotate its keys.
157 The client side of this is controlled by a UpdateHostkeys config
158 option (default off).
159 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
160 public key types are tried during host-based authentication.
161 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
162 sshd offers multiple ECDSA keys of different lengths.
163 - ssh(1): When host name canonicalisation is enabled, try to parse host
164 names as addresses before looking them up for canonicalisation. Fixes
165 bz#2074 and avoids needless DNS lookups in some cases.
166 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
167 authentication.
168 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
169 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
170 decryption.
171 - sshd(8): Remember which public keys have been used for authentication
172 and refuse to accept previously-used keys. This allows
173 AuthenticationMethods=publickey,publickey to require that users
174 authenticate using two _different_ public keys.
175 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
176 PubkeyAcceptedKeyTypes options to allow sshd to control what public
177 key types will be accepted (closes: #481133). Currently defaults to
178 all.
179 - sshd(8): Don't count partial authentication success as a failure
180 against MaxAuthTries.
181 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
182 or KRL-based revocation of host keys.
183 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
184 number or key ID without scoping to a particular CA.
185 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
186 blocks to trigger only in the second config pass.
187 - ssh(1): Add a -G option to ssh that causes it to parse its
188 configuration and dump the result to stdout, similar to "sshd -T".
189 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
190 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
191 servers that hang or violate the SSH protocol (closes: #241119).
192 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
193 being lost as comment fields (closes: #787776).
194 - ssh(1): Allow ssh_config Port options set in the second config parse
195 phase to be applied (they were being ignored; closes: #774369).
196 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
197 second pass through the config files always run when host name
198 canonicalisation is enabled (and not whenever the host name changes)
199 - ssh(1): Fix passing of wildcard forward bind addresses when connection
200 multiplexing is in use.
201 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
202 formats.
203 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
204 * New upstream release (http://www.openssh.com/txt/release-6.9):
205 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
206 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
207 could be permitted and no longer subject to XSECURITY restrictions
208 because of an ineffective timeout check in ssh(1) coupled with "fail
209 open" behaviour in the X11 server when clients attempted connections
210 with expired credentials (closes: #790798). This problem was reported
211 by Jann Horn.
212 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
213 password guessing by implementing an increasing failure delay, storing
214 a salted hash of the password rather than the password itself and
215 using a timing-safe comparison function for verifying unlock attempts.
216 This problem was reported by Ryan Castellucci.
217 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
218 (closes: #740494).
219 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
220 authorized principals information from a subprocess rather than a
221 file.
222 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
223 devices.
224 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
225 and print key hashes rather than full keys.
226 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
227 enabling debug mode.
228 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
229 message and do not try to use it against some 3rd-party SSH
230 implementations that use it (older PuTTY, WinSCP).
231 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
232 implementations as some would fail when attempting to use group sizes
233 >4K (closes: #740307, LP: #1287222).
234 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
235 parsing.
236 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
237 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
238 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
239 - ssh(1): Remove failed remote forwards established by multiplexing from
240 the list of active forwards.
241 - sshd(8): Make parsing of authorized_keys "environment=" options
242 independent of PermitUserEnv being enabled.
243 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
244 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
245 encrypted with AEAD ciphers.
246 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
247 options to appear in any order.
248 - sshd(8): Check for and reject missing arguments for VersionAddendum
249 and ForceCommand.
250 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
251 - ssh-keygen(1): Make stdout and stderr output consistent.
252 - ssh(1): Mention missing DISPLAY environment in debug log when X11
253 forwarding requested.
254 - sshd(8): Correctly record login when UseLogin is set.
255 - sshd(8): Add some missing options to sshd -T output and fix output of
256 VersionAddendum and HostCertificate.
257 - Document and improve consistency of options that accept a "none"
258 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
259 - ssh(1): Include remote username in debug output.
260 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
261 which would crash when they received the hostkeys notification message
262 (hostkeys-00@openssh.com).
263 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
264 host key fingerprints.
265 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
266 language consistent.
267 - ssh(1): Document that the TERM environment variable is not subject to
268 SendEnv and AcceptEnv; bz#2386
269 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
270 - moduli(5): Update DH-GEX moduli (closes: #787037).
271 * There are some things I want to fix before upgrading to 7.0p1, though I
272 intend to do that soon. In the meantime, backport some patches, mainly
273 to fix security issues:
274 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
275 world-writable. Local attackers may be able to write arbitrary
276 messages to logged-in users, including terminal escape sequences.
277 Reported by Nikolay Edigaryev.
278 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
279 PAM support. Attackers who could successfully compromise the
280 pre-authentication process for remote code execution and who had valid
281 credentials on the host could impersonate other users. Reported by
282 Moritz Jodeit.
283 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
284 that was reachable by attackers who could compromise the
285 pre-authentication process for remote code execution (closes:
286 #795711). Also reported by Moritz Jodeit.
287 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
288 keyboard-interactive authentication (closes: #793616). By specifying
289 a long, repeating keyboard-interactive "devices" string, an attacker
290 could request the same authentication method be tried thousands of
291 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
292 authentication failure delays implemented by the authentication
293 mechanism itself were still applied. Found by Kingcope.
294 - Let principals-command.sh work for noexec /var/run.
295 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
296 GSSAPI key exchange patch.
297 * Document the Debian-specific change to the default value of
298 ForwardX11Trusted in ssh(1) (closes: #781469).
299
300 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
301
302openssh (1:6.7p1-6) unstable; urgency=medium
303
304 [ Martin Pitt ]
305 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
306 message from initctl if upstart is installed, but not the current init
307 system. (LP: #1440070)
308 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
309 to not apply to fresh installs.
310
311 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
312
313openssh (1:6.7p1-5) unstable; urgency=medium
314
315 * Revert change from previous upload, which causes far more trouble than
316 it is worth (closes: #780797):
317 - Send/accept only specific known LC_* variables, rather than using a
318 wildcard.
319 * Add a NEWS.Debian entry documenting this reversion, as it is too
320 difficult to undo the sshd_config change automatically without
321 compounding the problem of (arguably) overwriting user configuration.
322
323 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
324
325openssh (1:6.7p1-4) unstable; urgency=medium
326
327 * Send/accept only specific known LC_* variables, rather than using a
328 wildcard (closes: #765633).
329 * Document interactions between ListenAddress/Port and ssh.socket in
330 README.Debian (closes: #764842).
331 * Debconf translations:
332 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
333
334 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
335
336openssh (1:6.7p1-3) unstable; urgency=medium
337
338 * Debconf translations:
339 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
340 * Assume that dpkg-statoverride exists and drop the test for an obsolete
341 compatibility path.
342
343 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
344
345openssh (1:6.7p1-2) unstable; urgency=medium
346
347 * debian/tests/control: Drop isolation-container, since the tests run on a
348 high port. They're still not guaranteed to run correctly in an schroot,
349 but may manage to work, so this lets the tests at least try to run on
350 ci.debian.net.
351
352 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
353
354openssh (1:6.7p1-1) unstable; urgency=medium
355
356 * New upstream release (http://www.openssh.com/txt/release-6.7):
357 - sshd(8): The default set of ciphers and MACs has been altered to
358 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
359 disabled by default. The full set of algorithms remains available if
360 configured explicitly via the Ciphers and MACs sshd_config options.
361 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
362 remote TCP port may be forwarded to a local Unix domain socket and
363 vice versa or both ends may be a Unix domain socket (closes: #236718).
364 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
365 key types.
366 - sftp(1): Allow resumption of interrupted uploads.
367 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
368 the same as the one sent during initial key exchange.
369 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
370 when GatewayPorts=no; allows client to choose address family.
371 - sshd(8): Add a sshd_config PermitUserRC option to control whether
372 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
373 option.
374 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
375 expands to a unique identifier based on a hash of the tuple of (local
376 host, remote user, hostname, port). Helps avoid exceeding miserly
377 pathname limits for Unix domain sockets in multiplexing control paths.
378 - sshd(8): Make the "Too many authentication failures" message include
379 the user, source address, port and protocol in a format similar to the
380 authentication success / failure messages.
381 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
382 available. It considers time spent suspended, thereby ensuring
383 timeouts (e.g. for expiring agent keys) fire correctly (closes:
384 #734553).
385 - Use prctl() to prevent sftp-server from accessing
386 /proc/self/{mem,maps}.
387 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
388 dropping this reduces preauth attack surface in sshd. On the other
389 hand, this support seems to be quite widely used, and abruptly dropping
390 it (from the perspective of users who don't read openssh-unix-dev) could
391 easily cause more serious problems in practice. It's not entirely clear
392 what the right long-term answer for Debian is, but it at least probably
393 doesn't involve dropping this feature shortly before a freeze.
394 * Replace patch to disable OpenSSL version check with an updated version
395 of Kurt Roeckx's patch from #732940 to just avoid checking the status
396 field.
397 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
398 simply a new enough dpkg.
399 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
400 * Use Package-Type rather than XC-Package-Type, now that it is an official
401 field.
402 * Run a subset of the upstream regression test suite at package build
403 time, and the rest of it under autopkgtest.
404
405 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
406
407openssh (1:6.6p1-8) unstable; urgency=medium
408
409 * Make the if-up hook use "reload" rather than "restart" if the system was
410 booted using systemd (closes: #756547).
411 * Show fingerprints of new keys after creating them in the postinst
412 (closes: #762128).
413 * Policy version 3.9.6: no changes required.
414 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
415 between Architecture: all and Architecture: any binary packages (closes:
416 #763375).
417
418 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
419
420openssh (1:6.6p1-7) unstable; urgency=medium
421
422 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
423 directly.
424 * Use dh-exec to simplify override_dh_install target.
425 * Remove several unnecessary entries in debian/*.dirs.
426 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
427 T Takusagawa; closes: #757059).
428 * Debconf translations:
429 - Turkish (thanks, Mert Dirik; closes: #756757).
430
431 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
432
433openssh (1:6.6p1-6) unstable; urgency=medium
434
435 * Upgrade to debhelper v9.
436 * Only use pam_keyinit on Linux architectures (closes: #747245).
437 * Make get_config_option more robust against trailing whitespace (thanks,
438 LaMont Jones).
439 * Debconf translations:
440 - Czech (thanks, Michal Šimůnek; closes: #751419).
441
442 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
443
444openssh (1:6.6p1-5) unstable; urgency=medium
445
446 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
447 shell (thanks, Steffen Stempel; LP: #1312928).
448
449 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
450
451openssh (1:6.6p1-4) unstable; urgency=medium
452
453 * Debconf translations:
454 - Spanish (thanks, Matías Bellone; closes: #744867).
455 * Apply upstream-recommended patch to fix bignum encoding for
456 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
457
458 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
459
460openssh (1:6.6p1-3) unstable; urgency=medium
461
462 * Debconf translations:
463 - French (thanks, Étienne Gilli; closes: #743242).
464 * Never signal the service supervisor with SIGSTOP more than once, to
465 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
466
467 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
468
469openssh (1:6.6p1-2) unstable; urgency=medium
470
471 * If no root password is set, then switch to "PermitRootLogin
472 without-password" without asking (LP: #1300127).
473
474 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
475
476openssh (1:6.6p1-1) unstable; urgency=medium
477
478 [ Colin Watson ]
479 * Apply various warning-suppression and regression-test fixes to
480 gssapi.patch from Damien Miller.
481 * New upstream release (http://www.openssh.com/txt/release-6.6,
482 LP: #1298280):
483 - CVE-2014-2532: sshd(8): when using environment passing with an
484 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
485 could be tricked into accepting any environment variable that contains
486 the characters before the wildcard character.
487 * Re-enable btmp logging, as its permissions were fixed a long time ago in
488 response to #370050 (closes: #341883).
489 * Change to "PermitRootLogin without-password" for new installations, and
490 ask a debconf question when upgrading systems with "PermitRootLogin yes"
491 from previous versions (closes: #298138).
492 * Debconf translations:
493 - Danish (thanks, Joe Hansen).
494 - Portuguese (thanks, Américo Monteiro).
495 - Russian (thanks, Yuri Kozlov; closes: #742308).
496 - Swedish (thanks, Andreas Rönnquist).
497 - Japanese (thanks, victory).
498 - German (thanks, Stephan Beck; closes: #742541).
499 - Italian (thanks, Beatrice Torracca).
500 * Don't start ssh-agent from the Upstart user session job if something
501 like Xsession has already done so (based on work by Bruno Vasselle;
502 LP: #1244736).
503
504 [ Matthew Vernon ]
505 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
506 certificate (bug reported by me, patch by upstream's Damien Miller;
507 thanks also to Mark Wooding for his help in fixing this) (Closes:
508 #742513)
509
510 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
511
512openssh (1:6.5p1-6) unstable; urgency=medium
513
514 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
515 (thanks, Axel Beckert).
516
517 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
518
519openssh (1:6.5p1-5) unstable; urgency=medium
520
521 [ Colin Watson ]
522 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
523 sshd" in the sysvinit script (thanks, Michael Biebl).
524 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
525 nothing guarantees that ssh.service has stopped before ssh.socket starts
526 (thanks, Uoti Urpala).
527
528 [ Axel Beckert ]
529 * Split sftp-server into its own package to allow it to also be used by
530 other SSH server implementations like dropbear (closes: #504290).
531
532 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
533
534openssh (1:6.5p1-4) unstable; urgency=medium
535
536 * Configure --without-hardening on hppa, to work around
537 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
538 * Amend "Running sshd from inittab" instructions in README.Debian to
539 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
540 symlinks that won't work with dependency-based sysv-rc.
541 * Remove code related to non-dependency-based sysv-rc ordering, since that
542 is no longer supported.
543 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
544 fix getsockname errors when using "ssh -W" (closes: #738693).
545
546 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
547
548openssh (1:6.5p1-3) unstable; urgency=medium
549
550 * Clarify socket activation mode in README.Debian, as suggested by Uoti
551 Urpala.
552 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
553 been upstream's default since 5.4p1.
554 * Avoid stdout noise from which(1) on purge of openssh-client.
555 * Fix sysvinit->systemd transition code to cope with still-running
556 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
557 and Michael Biebl).
558 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
559 have got it wrong before, and it's fairly harmless to repeat it.
560 * Remove tests for whether /dev/null is a character device from the
561 Upstart job and the systemd service files; it's there to avoid a
562 confusing failure mode in daemon(), but with modern init systems we use
563 the -D option to suppress daemonisation anyway.
564 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
565 Debian patch) rather than plain GPL.
566 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
567 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
568 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
569 versions, for which we no longer have maintainer script code, and per
570 policy they would have to become Breaks nowadays anyway.
571 * Policy version 3.9.5.
572 * Drop unnecessary -1 in zlib1g Build-Depends version.
573 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
574
575 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
576
577openssh (1:6.5p1-2) unstable; urgency=medium
578
579 * Only enable ssh.service for systemd, not both ssh.service and
580 ssh.socket. Thanks to Michael Biebl for spotting this.
581 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
582 (closes: #738619).
583
584 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
585
586openssh (1:6.5p1-1) unstable; urgency=medium
587
588 * New upstream release (http://www.openssh.com/txt/release-6.5,
589 LP: #1275068):
590 - ssh(1): Add support for client-side hostname canonicalisation using a
591 set of DNS suffixes and rules in ssh_config(5). This allows
592 unqualified names to be canonicalised to fully-qualified domain names
593 to eliminate ambiguity when looking up keys in known_hosts or checking
594 host certificate names (closes: #115286).
595 * Switch to git; adjust Vcs-* fields.
596 * Convert to git-dpm, and drop source package documentation associated
597 with the old bzr/quilt patch handling workflow.
598 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
599 leaving only basic configuration file compatibility, since it has been
600 nearly six years since the original vulnerability and this code is not
601 likely to be of much value any more (closes: #481853, #570651). See
602 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
603 reasoning.
604 * Add OpenPGP signature checking configuration to watch file (thanks,
605 Daniel Kahn Gillmor; closes: #732441).
606 * Add the pam_keyinit session module, to create a new session keyring on
607 login (closes: #734816).
608 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
609 /usr/bin/X11 (closes: #644521).
610 * Generate ED25519 host keys on fresh installations. Upgraders who wish
611 to add such host keys should manually add 'HostKey
612 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
613 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
614 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
615 README.Debian.
616 * Add systemd support (thanks, Sven Joachim; closes: #676830).
617
618 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
619
620openssh (1:6.4p1-2) unstable; urgency=high
621
622 * Increase ServerKeyBits value in package-generated sshd_config to 1024
623 (closes: #727622, LP: #1244272).
624 * Restore patch to disable OpenSSL version check (closes: #732940).
625
626 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
627
628openssh (1:6.4p1-1) unstable; urgency=high
629
630 * New upstream release. Important changes:
631 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
632 + sftp(1): add support for resuming partial downloads using the
633 "reget" command and on the sftp commandline or on the "get"
634 commandline using the "-a" (append) option (closes: #158590).
635 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
636 suppress errors arising from unknown configuration directives
637 (closes: #436052).
638 + sftp(1): update progressmeter when data is acknowledged, not when
639 it's sent (partially addresses #708372).
640 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
641 created channels that are incompletely opened (closes: #651357).
642 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
643 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
644 during rekeying when an AES-GCM cipher is selected (closes:
645 #729029). Full details of the vulnerability are available at:
646 http://www.openssh.com/txt/gcmrekey.adv
647 * When running under Upstart, only consider the daemon started once it is
648 ready to accept connections (by raising SIGSTOP at that point and using
649 "expect stop").
650
651 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
652
653openssh (1:6.2p2-6) unstable; urgency=low
654
655 * Update config.guess and config.sub automatically at build time.
656 dh_autoreconf does not take care of that by default because openssh does
657 not use automake.
658
659 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
660
661openssh (1:6.2p2-5) unstable; urgency=low
662
663 [ Colin Watson ]
664 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
665 #711623.
666 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
667 ssh-argv0.
668
669 [ Yolanda Robla ]
670 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
671 hardcoding Debian (LP: #1195342).
672
673 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
674
675openssh (1:6.2p2-4) unstable; urgency=low
676
677 * Fix non-portable shell in ssh-copy-id (closes: #711162).
678 * Rebuild against debhelper 9.20130604 with fixed dependencies for
679 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
680 * Set SELinux context on private host keys as well as public host keys
681 (closes: #687436).
682
683 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
684
685openssh (1:6.2p2-3) unstable; urgency=low
686
687 * If the running init daemon is Upstart, then, on the first upgrade to
688 this version, check whether sysvinit is still managing sshd; if so,
689 manually stop it so that it can be restarted under upstart. We do this
690 near the end of the postinst, so it shouldn't result in any appreciable
691 extra window where sshd is not running during upgrade.
692
693 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
694
695openssh (1:6.2p2-2) unstable; urgency=low
696
697 * Change start condition of Upstart job to be just the standard "runlevel
698 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
699 it unreasonably difficult to ensure that urandom starts before ssh, and
700 is not really necessary since one of static-network-up and failsafe-boot
701 is guaranteed to happen and will trigger entry to the default runlevel,
702 and we don't care about ssh starting before the network (LP: #1098299).
703 * Drop conffile handling for direct upgrades from pre-split ssh package;
704 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
705 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
706 now four Debian releases ago, we can afford to drop this and simplify
707 the packaging.
708 * Remove ssh/use_old_init_script, which was a workaround for a very old
709 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
710 they aren't going to be convinced now (closes: #214182).
711 * Remove support for upgrading directly from ssh-nonfree.
712 * Remove lots of maintainer script support for direct upgrades from
713 pre-etch (three releases before current stable).
714 * Add #DEBHELPER# tokens to openssh-client.postinst and
715 openssh-server.postinst.
716 * Replace old manual conffile handling code with dpkg-maintscript-helper,
717 via dh_installdeb.
718 * Switch to new unified layout for Upstart jobs as documented in
719 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
720 checks for a running Upstart, and we now let dh_installinit handle most
721 of the heavy lifting in maintainer scripts. Ubuntu users should be
722 essentially unaffected except that sshd may no longer start
723 automatically in chroots if the running Upstart predates 0.9.0; but the
724 main goal is simply not to break when openssh-server is installed in a
725 chroot.
726 * Remove the check for vulnerable host keys; this was first added five
727 years ago, and everyone should have upgraded through a version that
728 applied these checks by now. The ssh-vulnkey tool and the blacklisting
729 support in sshd are still here, at least for the moment.
730 * This removes the last of our uses of debconf (closes: #221531).
731 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
732 #677440, LP: #1067779).
733 * Bracket our session stack with calls to pam_selinux close/open (thanks,
734 Laurent Bigonville; closes: #679458).
735 * Fix dh_builddeb invocation so that we really use xz compression for
736 binary packages, as intended since 1:6.1p1-2.
737
738 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
739
740openssh (1:6.2p2-1) unstable; urgency=low
741
742 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
743 - Only warn for missing identity files that were explicitly specified
744 (closes: #708275).
745 - Fix bug in contributed contrib/ssh-copy-id script that could result in
746 "rm *" being called on mktemp failure (closes: #708419).
747
748 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
749
750openssh (1:6.2p1-3) unstable; urgency=low
751
752 * Renumber Debian-specific additions to enum monitor_reqtype so that they
753 fit within a single byte (thanks, Jason Conti; LP: #1179202).
754
755 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
756
757openssh (1:6.2p1-2) unstable; urgency=low
758
759 * Fix build failure on Ubuntu:
760 - Include openbsd-compat/sys-queue.h from consolekit.c.
761 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
762
763 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
764
765openssh (1:6.2p1-1) unstable; urgency=low
766
767 * New upstream release (http://www.openssh.com/txt/release-6.2).
768 - Add support for multiple required authentication in SSH protocol 2 via
769 an AuthenticationMethods option (closes: #195716).
770 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
771 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
772 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
773 * Use dh-autoreconf.
774
775 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
776
777openssh (1:6.1p1-4) experimental; urgency=low
778
779 [ Gunnar Hjalmarsson ]
780 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
781 should be read, and move the pam_env calls from "auth" to "session" so
782 that it's also read when $HOME is encrypted (LP: #952185).
783
784 [ Stéphane Graber ]
785 * Add ssh-agent upstart user job. This implements something similar to
786 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
787 and set the appropriate environment variables (closes: #703906).
788
789 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
790
791openssh (1:6.1p1-3) experimental; urgency=low
792
793 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
794 openssh-server, to try to reduce confusion when people run 'apt-get
795 install ssh' or similar and expect that to upgrade everything relevant.
796 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
797 to 10:30:100 (closes: #700102).
798
799 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
800
801openssh (1:6.1p1-2) experimental; urgency=low
802
803 * Use xz compression for binary packages.
804 * Merge from Ubuntu:
805 - Add support for registering ConsoleKit sessions on login. (This is
806 currently enabled only when building for Ubuntu.)
807 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
808 been long enough since the relevant vulnerability that we shouldn't
809 need these installed by default nowadays.
810 - Add an Upstart job (not currently used by default in Debian).
811 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
812 - Install apport hooks.
813 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
814 #694282).
815
816 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
817
818openssh (1:6.1p1-1) experimental; urgency=low
819
820 * New upstream release (http://www.openssh.com/txt/release-6.1).
821 - Enable pre-auth sandboxing by default for new installs.
822 - Allow "PermitOpen none" to refuse all port-forwarding requests
823 (closes: #543683).
824
825 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
826
827openssh (1:6.0p1-3) unstable; urgency=low
828
829 * debconf template translations:
830 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
831 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
832 SELinux policies require this (closes: #658675).
833 * Add ncurses-term to openssh-server's Recommends, since it's often needed
834 to support unusual terminal emulators on clients (closes: #675362).
835
836 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
837
838openssh (1:6.0p1-2) unstable; urgency=low
839
840 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
841 "fix" version at build time (closes: #678661).
842
843 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
844
845openssh (1:6.0p1-1) unstable; urgency=low
846
847 [ Roger Leigh ]
848 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
849 (closes: #669699).
850
851 [ Colin Watson ]
852 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
853 #669667).
854 * New upstream release (closes: #671010,
855 http://www.openssh.org/txt/release-6.0).
856 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
857 (closes: #643312, #650512, #671075).
858 - Add a new privilege separation sandbox implementation for Linux's new
859 seccomp sandbox, automatically enabled on platforms that support it.
860 (Note: privilege separation sandboxing is still experimental.)
861 * Fix a bashism in configure's seccomp_filter check.
862 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
863 whether the running system's kernel has seccomp_filter support, not the
864 build system's kernel (forwarded upstream as
865 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
866
867 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
868
869openssh (1:5.9p1-5) unstable; urgency=low
870
871 * Use dpkg-buildflags, including for hardening support; drop use of
872 hardening-includes.
873 * Fix cross-building:
874 - Allow using a cross-architecture pkg-config.
875 - Pass default LDFLAGS to contrib/Makefile.
876 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
877 'install -s'.
878
879 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
880
881openssh (1:5.9p1-4) unstable; urgency=low
882
883 * Disable OpenSSL version check again, as its SONAME is sufficient
884 nowadays (closes: #664383).
885
886 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
887
888openssh (1:5.9p1-3) unstable; urgency=low
889
890 * debconf template translations:
891 - Update Polish (thanks, Michał Kułach; closes: #659829).
892 * Ignore errors writing to console in init script (closes: #546743).
893 * Move ssh-krb5 to Section: oldlibs.
894
895 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
896
897openssh (1:5.9p1-2) unstable; urgency=low
898
899 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
900
901 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
902
903openssh (1:5.9p1-1) unstable; urgency=low
904
905 * New upstream release (http://www.openssh.org/txt/release-5.9).
906 - Introduce sandboxing of the pre-auth privsep child using an optional
907 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
908 mandatory restrictions on the syscalls the privsep child can perform.
909 - Add new SHA256-based HMAC transport integrity modes from
910 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
911 - The pre-authentication sshd(8) privilege separation slave process now
912 logs via a socket shared with the master process, avoiding the need to
913 maintain /dev/log inside the chroot (closes: #75043, #429243,
914 #599240).
915 - ssh(1) now warns when a server refuses X11 forwarding (closes:
916 #504757).
917 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
918 separated by whitespace (closes: #76312). The authorized_keys2
919 fallback is deprecated but documented (closes: #560156).
920 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
921 ToS/DSCP (closes: #498297).
922 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
923 - < /path/to/key" (closes: #229124).
924 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
925 - Say "required" rather than "recommended" in unprotected-private-key
926 warning (LP: #663455).
927 * Update OpenSSH FAQ to revision 1.112.
928
929 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
930
931openssh (1:5.8p1-7) unstable; urgency=low
932
933 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
934 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
935 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
936 Ubuntu itself.
937
938 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
939
940openssh (1:5.8p1-6) unstable; urgency=low
941
942 * openssh-client and openssh-server Suggests: monkeysphere.
943 * Quieten logs when multiple from= restrictions are used in different
944 authorized_keys lines for the same key; it's still not ideal, but at
945 least you'll only get one log entry per key (closes: #630606).
946 * Merge from Ubuntu (Dustin Kirkland):
947 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
948 package doesn't exist there, but this reduces the Ubuntu delta).
949
950 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
951
952openssh (1:5.8p1-5) unstable; urgency=low
953
954 * Drop openssh-server's dependency on openssh-blacklist to a
955 recommendation (closes: #622604).
956 * Update Vcs-* fields and README.source for Alioth changes.
957 * Backport from upstream:
958 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
959
960 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
961
962openssh (1:5.8p1-4) unstable; urgency=low
963
964 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
965 since the required minimum versions are rather old now anyway and
966 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
967 * Remove unreachable code from openssh-server.postinst.
968
969 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
970
971openssh (1:5.8p1-3) unstable; urgency=low
972
973 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
974 Joel Stanley).
975 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
976 #614897).
977
978 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
979
980openssh (1:5.8p1-2) unstable; urgency=low
981
982 * Upload to unstable.
983
984 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
985
986openssh (1:5.8p1-1) experimental; urgency=low
987
988 * New upstream release (http://www.openssh.org/txt/release-5.8):
989 - Fix stack information leak in legacy certificate signing
990 (http://www.openssh.com/txt/legacy-cert.adv).
991
992 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
993
994openssh (1:5.7p1-2) experimental; urgency=low
995
996 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
997 (LP: #708571).
998
999 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1000
1001openssh (1:5.7p1-1) experimental; urgency=low
1002
1003 * New upstream release (http://www.openssh.org/txt/release-5.7):
1004 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1005 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1006 offer better performance than plain DH and DSA at the same equivalent
1007 symmetric key length, as well as much shorter keys.
1008 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1009 link operation. It is available through the "ln" command in the
1010 client. The old "ln" behaviour of creating a symlink is available
1011 using its "-s" option or through the preexisting "symlink" command.
1012 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1013 are transferred through the local host (closes: #508613).
1014 - ssh(1): "atomically" create the listening mux socket by binding it on
1015 a temporary name and then linking it into position after listen() has
1016 succeeded. This allows the mux clients to determine that the server
1017 socket is either ready or stale without races (closes: #454784).
1018 Stale server sockets are now automatically removed (closes: #523250).
1019 - ssh(1): install a SIGCHLD handler to reap expired child process
1020 (closes: #594687).
1021 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1022 temporary directories (closes: #357469, although only if you arrange
1023 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1024 it to be stripped off).
1025 * Update to current GSSAPI patch from
1026 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1027 - Add GSSAPIServerIdentity option.
1028 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1029 add such host keys should manually add 'HostKey
1030 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1031 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1032 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1033 * Backport SELinux build fix from CVS.
1034 * Rearrange selinux-role.patch so that it links properly given this
1035 SELinux build fix.
1036
1037 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1038
1039openssh (1:5.6p1-3) experimental; urgency=low
1040
1041 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1042 longer issues.
1043 * Merge 1:5.5p1-6.
1044
1045 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1046
1047openssh (1:5.6p1-2) experimental; urgency=low
1048
1049 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1050 child processes, preventing lots of zombies when using ControlPersist
1051 (closes: #594687).
1052
1053 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1054
1055openssh (1:5.6p1-1) experimental; urgency=low
1056
1057 * New upstream release (http://www.openssh.com/txt/release-5.6):
1058 - Added a ControlPersist option to ssh_config(5) that automatically
1059 starts a background ssh(1) multiplex master when connecting. This
1060 connection can stay alive indefinitely, or can be set to automatically
1061 close after a user-specified duration of inactivity (closes: #335697,
1062 #350898, #454787, #500573, #550262).
1063 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1064 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1065 Match blocks (closes: #549858).
1066 - sftp(1): fix ls in working directories that contain globbing
1067 characters in their pathnames (LP: #530714).
1068
1069 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1070
1071openssh (1:5.5p1-6) unstable; urgency=low
1072
1073 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1074 which is intentionally no longer shipped in the openssh-server package
1075 due to /var/run often being a temporary directory, is not removed on
1076 upgrade (closes: #575582).
1077
1078 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1079
1080openssh (1:5.5p1-5) unstable; urgency=low
1081
1082 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1083 * debconf template translations:
1084 - Update Danish (thanks, Joe Hansen; closes: #592800).
1085
1086 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1087
1088openssh (1:5.5p1-4) unstable; urgency=low
1089
1090 [ Sebastian Andrzej Siewior ]
1091 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1092 (closes: #579843).
1093
1094 [ Colin Watson ]
1095 * Allow ~/.ssh/authorized_keys and other secure files to be
1096 group-writable, provided that the group in question contains only the
1097 file's owner; this extends a patch previously applied to ~/.ssh/config
1098 (closes: #581919).
1099 * Check primary group memberships as well as supplementary group
1100 memberships, and only allow group-writability by groups with exactly one
1101 member, as zero-member groups are typically used by setgid binaries
1102 rather than being user-private groups (closes: #581697).
1103
1104 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1105
1106openssh (1:5.5p1-3) unstable; urgency=low
1107
1108 * Discard error messages while checking whether rsh, rlogin, and rcp
1109 alternatives exist (closes: #579285).
1110 * Drop IDEA key check; I don't think it works properly any more due to
1111 textual changes in error output, it's only relevant for direct upgrades
1112 from truly ancient versions, and it breaks upgrades if
1113 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1114
1115 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1116
1117openssh (1:5.5p1-2) unstable; urgency=low
1118
1119 * Use dh_installinit -n, since our maintainer scripts already handle this
1120 more carefully (thanks, Julien Cristau).
1121
1122 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1123
1124openssh (1:5.5p1-1) unstable; urgency=low
1125
1126 * New upstream release:
1127 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1128 paths.
1129 - Include a language tag when sending a protocol 2 disconnection
1130 message.
1131 - Make logging of certificates used for user authentication more clear
1132 and consistent between CAs specified using TrustedUserCAKeys and
1133 authorized_keys.
1134
1135 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1136
1137openssh (1:5.4p1-2) unstable; urgency=low
1138
1139 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1140 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1141 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1142 verification (closes: #572049).
1143 * Convert to dh(1), and use dh_installdocs --link-doc.
1144 * Drop lpia support, since Ubuntu no longer supports this architecture.
1145 * Use dh_install more effectively.
1146 * Add a NEWS.Debian entry about changes in smartcard support relative to
1147 previous unofficial builds (closes: #231472).
1148
1149 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1150
1151openssh (1:5.4p1-1) unstable; urgency=low
1152
1153 * New upstream release (LP: #535029).
1154 - After a transition period of about 10 years, this release disables SSH
1155 protocol 1 by default. Clients and servers that need to use the
1156 legacy protocol must explicitly enable it in ssh_config / sshd_config
1157 or on the command-line.
1158 - Remove the libsectok/OpenSC-based smartcard code and add support for
1159 PKCS#11 tokens. This support is enabled by default in the Debian
1160 packaging, since it now doesn't involve additional library
1161 dependencies (closes: #231472, LP: #16918).
1162 - Add support for certificate authentication of users and hosts using a
1163 new, minimal OpenSSH certificate format (closes: #482806).
1164 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1165 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1166 package, this overlaps with the key blacklisting facility added in
1167 openssh 1:4.7p1-9, but with different file formats and slightly
1168 different scopes; for the moment, I've roughly merged the two.)
1169 - Various multiplexing improvements, including support for requesting
1170 port-forwardings via the multiplex protocol (closes: #360151).
1171 - Allow setting an explicit umask on the sftp-server(8) commandline to
1172 override whatever default the user has (closes: #496843).
1173 - Many sftp client improvements, including tab-completion, more options,
1174 and recursive transfer support for get/put (LP: #33378). The old
1175 mget/mput commands never worked properly and have been removed
1176 (closes: #270399, #428082).
1177 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1178 the reason why the open failed to debug (closes: #431538).
1179 - Prevent sftp from crashing when given a "-" without a command. Also,
1180 allow whitespace to follow a "-" (closes: #531561).
1181
1182 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1183 patches apply with offsets.
1184 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1185 we're using a source format that permits this, rather than messing
1186 around with uudecode.
1187 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1188 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1189 mechanism was removed due to a serious security hole, and since these
1190 versions of ssh-krb5 are no longer security-supported by Debian I don't
1191 think there's any point keeping client compatibility for them.
1192 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1193 * Hardcode the location of xauth to /usr/bin/xauth rather than
1194 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1195 xauth no longer depends on x11-common, so we're no longer guaranteed to
1196 have the /usr/bin/X11 symlink available. I was taking advantage of the
1197 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1198 enough in the past now that it's probably safe to just use /usr/bin.
1199 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1200 itself non-OOM-killable, and doesn't require configuration to avoid log
1201 spam in virtualisation containers (closes: #555625).
1202 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1203 the two patchlevel nybbles now, which is sufficient to address the
1204 original reason this change was introduced, and it appears that any
1205 change in the major/minor/fix nybbles would involve a new libssl package
1206 name. (We'd still lose if the status nybble were ever changed, but that
1207 would mean somebody had packaged a development/beta version rather than
1208 a proper release, which doesn't appear to be normal practice.)
1209 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1210 introduced to match the behaviour of non-free SSH, in which -q does not
1211 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1212 much more important nowadays. We no longer document that -q does not
1213 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1214 "LogLevel QUIET" in sshd_config on upgrade.
1215 * Policy version 3.8.4:
1216 - Add a Homepage field.
1217
1218 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1219
1220openssh (1:5.3p1-3) unstable; urgency=low
1221
1222 * Convert to source format 3.0 (quilt).
1223 * Update README.source to match, and add a 'quilt-setup' target to
1224 debian/rules for the benefit of those checking out the package from
1225 revision control.
1226 * All patches are now maintained separately and tagged according to DEP-3.
1227 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1228 * Remove documentation of building for Debian 3.0 in README.Debian.
1229 Support for this was removed in 1:4.7p1-2.
1230 * Remove obsolete header from README.Debian dating from when people
1231 expected non-free SSH.
1232 * Update copyright years for GSSAPI patch.
1233
1234 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1235
1236openssh (1:5.3p1-2) unstable; urgency=low
1237
1238 * Link with -Wl,--as-needed (closes: #560155).
1239 * Install upstream sshd_config as an example (closes: #415008).
1240 * Use dh_lintian.
1241 * Honour DEB_BUILD_OPTIONS=nocheck.
1242
1243 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1244
1245openssh (1:5.3p1-1) unstable; urgency=low
1246
1247 * New upstream release.
1248 * Update to GSSAPI patch from
1249 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1250 * Backport from upstream:
1251 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1252 ...) when the agent refuses the constrained add request. This was a
1253 useful migration measure back in 2002 when constraints were new, but
1254 just adds risk now (LP: #209447).
1255 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1256 calls. This only applied to Linux 2.2, which it's no longer feasible to
1257 run anyway (see 1:5.2p1-2 changelog).
1258
1259 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1260
1261openssh (1:5.2p1-2) unstable; urgency=low
1262
1263 [ Colin Watson ]
1264 * Backport from upstream:
1265 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1266 re-execs itself. Prevents two HUPs in quick succession from resulting
1267 in sshd dying (LP: #497781).
1268 - Output a debug if we can't open an existing keyfile (LP: #505301).
1269 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1270 * Don't run tests when cross-compiling.
1271 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1272 descriptor passing when running on Linux 2.0. The previous stable
1273 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1274 very likely has no remaining users depending on it.
1275
1276 [ Kees Cook ]
1277 * Implement DebianBanner server configuration flag that can be set to "no"
1278 to allow sshd to run without the Debian-specific extra version in the
1279 initial protocol handshake (closes: #562048).
1280
1281 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1282
1283openssh (1:5.2p1-1) unstable; urgency=low
1284
1285 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1286 for a while, but there's no GSSAPI patch available for it yet.
1287 - Change the default cipher order to prefer the AES CTR modes and the
1288 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1289 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1290 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1291 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1292 packet length or Message Authentication Code, ssh/sshd will continue
1293 reading up to the maximum supported packet length rather than
1294 immediately terminating the connection. This eliminates most of the
1295 known differences in behaviour that leaked information about the
1296 plaintext of injected data which formed the basis of this attack
1297 (closes: #506115, LP: #379329).
1298 - ForceCommand directive now accepts commandline arguments for the
1299 internal-sftp server (closes: #524423, LP: #362511).
1300 - Add AllowAgentForwarding to available Match keywords list (closes:
1301 #540623).
1302 - Make ssh(1) send the correct channel number for
1303 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1304 avoid triggering 'Non-public channel' error messages on sshd(8) in
1305 openssh-5.1.
1306 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1307 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1308 behaviour introduced in openssh-5.1; closes: #496017).
1309 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1310 connections (closes: #507541).
1311 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1312 * Update to GSSAPI patch from
1313 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1314 including cascading credentials support (LP: #416958).
1315 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1316 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1317 * Add debian/README.source with instructions on bzr handling.
1318 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1319 #556644).
1320 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1321 closes: #498684).
1322 * Don't duplicate backslashes when displaying server banner (thanks,
1323 Michał Górny; closes: #505378, LP: #425346).
1324 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1325 #561887).
1326 * Update OpenSSH FAQ to revision 1.110.
1327 * Remove ssh/new_config, only needed for direct upgrades from potato which
1328 are no longer particularly feasible anyway (closes: #420682).
1329 * Cope with insserv reordering of init script links.
1330 * Remove init script stop link in rc1, as killprocs handles it already.
1331 * Adjust short descriptions to avoid relying on previous experience with
1332 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1333 * Remove manual page references to login.conf, which aren't applicable on
1334 non-BSD systems (closes: #154434).
1335 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1336 #513417).
1337 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1338 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1339 configuration file (closes: #415008, although unfortunately this will
1340 only be conveniently visible on new installations).
1341 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1342 source for the same information among Debian's manual pages (closes:
1343 #530692, LP: #456660).
1344
1345 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1346
1347openssh (1:5.1p1-8) unstable; urgency=low
1348
1349 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1350 closes: #538313).
1351 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1352 closes: #547103).
1353 * Fix grammar in if-up script (closes: #549128).
1354 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1355 closes: #548662).
1356
1357 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1358
1359openssh (1:5.1p1-7) unstable; urgency=low
1360
1361 * Update config.guess and config.sub from autotools-dev 20090611.1
1362 (closes: #538301).
1363 * Set umask to 022 in the init script as well as postinsts (closes:
1364 #539030).
1365 * Add ${misc:Depends} to keep Lintian happy.
1366 * Use 'which' rather than 'type' in maintainer scripts.
1367 * Upgrade to debhelper v7.
1368
1369 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1370
1371openssh (1:5.1p1-6) unstable; urgency=low
1372
1373 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1374 than O_RDWR.
1375 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1376 #511771).
1377 * Add ufw integration (thanks, Didier Roche; see
1378 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1379 LP: #261884).
1380 * Add a comment above PermitRootLogin in sshd_config pointing to
1381 README.Debian.
1382 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1383 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1384 * Remove /var/run/sshd from openssh-server package; it will be created at
1385 run-time before starting the server.
1386 * Use invoke-rc.d in openssh-server's if-up script.
1387
1388 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1389
1390openssh (1:5.1p1-5) unstable; urgency=low
1391
1392 * Backport from upstream CVS (Markus Friedl):
1393 - packet_disconnect() on padding error, too. Should reduce the success
1394 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1395 * Check that /var/run/sshd.pid exists and that the process ID listed there
1396 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1397 script; SIGHUP is racy if called at boot before sshd has a chance to
1398 install its signal handler, but fortunately the pid file is written
1399 after that which lets us avoid the race (closes: #502444).
1400 * While the above is a valuable sanity-check, it turns out that it doesn't
1401 really fix the bug (thanks to Kevin Price for testing), so for the
1402 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1403 unfortunately heavyweight.
1404
1405 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1406
1407openssh (1:5.1p1-4) unstable; urgency=low
1408
1409 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1410 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1411 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1412 * Backport from upstream CVS (Markus Friedl):
1413 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1414 fixes interop problems with broken ssh v2 implementations (closes:
1415 #495917).
1416 * Fix double-free when failing to parse a forwarding specification given
1417 using ~C (closes: #505330; forwarded upstream as
1418 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1419
1420 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1421
1422openssh (1:5.1p1-3) unstable; urgency=low
1423
1424 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1425 compromised or unknown keys were found (closes: #496495).
1426 * Configure with --disable-strip; dh_strip will deal with stripping
1427 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1428 closes: #498681).
1429 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1430 #497026).
1431
1432 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1433
1434openssh (1:5.1p1-2) unstable; urgency=low
1435
1436 * Look for $SHELL on the path when executing ProxyCommands or
1437 LocalCommands (closes: #492728).
1438
1439 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1440
1441openssh (1:5.1p1-1) unstable; urgency=low
1442
1443 * New upstream release (closes: #474301). Important changes not previously
1444 backported to 4.7p1:
1445 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1446 + Added chroot(2) support for sshd(8), controlled by a new option
1447 "ChrootDirectory" (closes: #139047, LP: #24777).
1448 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1449 when the command "internal-sftp" is specified in a Subsystem or
1450 ForceCommand declaration. When used with ChrootDirectory, the
1451 internal sftp server requires no special configuration of files
1452 inside the chroot environment.
1453 + Added a protocol extension method "posix-rename@openssh.com" for
1454 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1455 prefers this if available (closes: #308561).
1456 + Removed the fixed limit of 100 file handles in sftp-server(8).
1457 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1458 keys when in inetd mode and protocol 2 connections are negotiated.
1459 This speeds up protocol 2 connections to inetd-mode servers that
1460 also allow Protocol 1.
1461 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1462 block. Allows for, e.g. permitting root only from the local network.
1463 + Reworked sftp(1) argument splitting and escaping to be more
1464 internally consistent (i.e. between sftp commands) and more
1465 consistent with sh(1). Please note that this will change the
1466 interpretation of some quoted strings, especially those with
1467 embedded backslash escape sequences.
1468 + Support "Banner=none" in sshd_config(5) to disable sending of a
1469 pre-login banner (e.g. in a Match block).
1470 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1471 /bin/sh.
1472 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1473 connection and the SSH banner exchange (previously it just covered
1474 the TCP connection). This allows callers of ssh(1) to better detect
1475 and deal with stuck servers that accept a TCP connection but don't
1476 progress the protocol, and also makes ConnectTimeout useful for
1477 connections via a ProxyCommand.
1478 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1479 #140828).
1480 + scp(1) date underflow for timestamps before epoch.
1481 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1482 instead of the current standard RRSIG.
1483 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1484 avoids a fatal() exit from what should be a recoverable condition.
1485 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1486 hostname") to not include any IP address in the data to be hashed.
1487 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1488 binding address of 0.0.0.0 is used against an old SSH server that
1489 does not support the RFC4254 syntax for wildcard bind addresses.
1490 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1491 already done for X11/TCP forwarding sockets (closes: #439661).
1492 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1493 + Make ssh(1) -q option documentation consistent with reality.
1494 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1495 failing to call it with root privileges (closes: #372680).
1496 + Fix activation of OpenSSL engine support when requested in configure
1497 (LP: #119295).
1498 + Cache SELinux status earlier so we know if it's enabled after a
1499 chroot (LP: #237557).
1500 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1501 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1502 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1503 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1504 host keys in a visual form that is amenable to easy recall and
1505 rejection of changed host keys.
1506 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1507 address" blocks, with a fallback to classic wildcard matching.
1508 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1509 from="..." restrictions, also with a fallback to classic wildcard
1510 matching.
1511 + Added an extended test mode (-T) to sshd(8) to request that it write
1512 its effective configuration to stdout and exit. Extended test mode
1513 also supports the specification of connection parameters (username,
1514 source address and hostname) to test the application of
1515 sshd_config(5) Match rules.
1516 + ssh(1) now prints the number of bytes transferred and the overall
1517 connection throughput for SSH protocol 2 sessions when in verbose
1518 mode (previously these statistics were displayed for protocol 1
1519 connections only).
1520 + sftp-server(8) now supports extension methods statvfs@openssh.com
1521 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1522 + sftp(1) now has a "df" command to the sftp client that uses the
1523 statvfs@openssh.com to produce a df(1)-like display of filesystem
1524 space and inode utilisation (requires statvfs@openssh.com support on
1525 the server).
1526 + Added a MaxSessions option to sshd_config(5) to allow control of the
1527 number of multiplexed sessions supported over a single TCP
1528 connection. This allows increasing the number of allowed sessions
1529 above the previous default of 10, disabling connection multiplexing
1530 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1531 entirely (MaxSessions=0).
1532 + Added a no-more-sessions@openssh.com global request extension that
1533 is sent from ssh(1) to sshd(8) when the client knows that it will
1534 never request another session (i.e. when session multiplexing is
1535 disabled). This allows a server to disallow further session requests
1536 and terminate the session in cases where the client has been
1537 hijacked.
1538 + ssh-keygen(1) now supports the use of the -l option in combination
1539 with -F to search for a host in ~/.ssh/known_hosts and display its
1540 fingerprint.
1541 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1542 "rsa1" (LP: #129794).
1543 + Added an AllowAgentForwarding option to sshd_config(8) to control
1544 whether authentication agent forwarding is permitted. Note that this
1545 is a loose control, as a client may install their own unofficial
1546 forwarder.
1547 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1548 receiving network data, resulting in a ~10% speedup.
1549 + ssh(1) and sshd(8) will now try additional addresses when connecting
1550 to a port forward destination whose DNS name resolves to more than
1551 one address. The previous behaviour was to try the only first
1552 address and give up if that failed.
1553 + ssh(1) and sshd(8) now support signalling that channels are
1554 half-closed for writing, through a channel protocol extension
1555 notification "eow@openssh.com". This allows propagation of closed
1556 file descriptors, so that commands such as "ssh -2 localhost od
1557 /bin/ls | true" do not send unnecessary data over the wire.
1558 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1559 from 768 to 1024 bits.
1560 + When ssh(1) has been requested to fork after authentication ("ssh
1561 -f") with ExitOnForwardFailure enabled, delay the fork until after
1562 replies for any -R forwards have been seen. Allows for robust
1563 detection of -R forward failure when using -f.
1564 + "Match group" blocks in sshd_config(5) now support negation of
1565 groups. E.g. "Match group staff,!guests".
1566 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1567 set[ug]id/sticky bits.
1568 + The MaxAuthTries option is now permitted in sshd_config(5) match
1569 blocks.
1570 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1571 that are available to a primary connection.
1572 + ssh(1) connection multiplexing will now fall back to creating a new
1573 connection in most error cases (closes: #352830).
1574 + Make ssh(1) deal more gracefully with channel requests that fail.
1575 Previously it would optimistically assume that requests would always
1576 succeed, which could cause hangs if they did not (e.g. when the
1577 server runs out of file descriptors).
1578 + ssh(1) now reports multiplexing errors via the multiplex slave's
1579 stderr where possible (subject to LogLevel in the mux master).
1580 + Fixed an UMAC alignment problem that manifested on Itanium
1581 platforms.
1582 * Remove our local version of moduli(5) now that there's one upstream.
1583 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1584 * Add lintian overrides for empty /usr/share/doc/openssh-client
1585 directories in openssh-server and ssh (necessary due to being symlink
1586 targets).
1587 * Merge from Ubuntu:
1588 - Add 'status' action to openssh-server init script, requiring lsb-base
1589 (>= 3.2-13) (thanks, Dustin Kirkland).
1590 * debconf template translations:
1591 - Update Korean (thanks, Sunjae Park; closes: #484821).
1592
1593 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1594
1595openssh (1:4.7p1-13) unstable; urgency=low
1596
1597 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1598 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1599 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1600 server (LP: #232391). To override the blacklist check in ssh
1601 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1602 for the blacklist check in ssh-add.
1603 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1604 ssh-keygen(1), and sshd(8) (closes: #484451).
1605 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1606 (thanks, Frans Pop).
1607 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1608 takes care of that (thanks, Frans Pop; closes: #484404).
1609 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1610 * Add documentation on removing openssh-blacklist locally (see #484269).
1611 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1612 empty string actually skip adjustment as intended (closes: #487325).
1613 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1614 * debconf template translations:
1615 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1616
1617 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1618
1619openssh (1:4.7p1-12) unstable; urgency=low
1620
1621 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1622 * Refactor rejection of blacklisted user keys into a single
1623 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1624 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1625 * debconf template translations:
1626 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1627 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1628 #483142).
1629 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1630
1631 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1632
1633openssh (1:4.7p1-11) unstable; urgency=low
1634
1635 * Make init script depend on $syslog, and fix some other dependency
1636 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1637 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1638 closes: #481151).
1639 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1640 closes: #480020).
1641 * Allow building with heimdal-dev (LP: #125805).
1642
1643 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1644 Simon Tatham for the idea.
1645 * Generate two keys with the PID forced to the same value and test that
1646 they differ, to defend against recurrences of the recent Debian OpenSSL
1647 vulnerability.
1648 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1649 * Recommend openssh-blacklist-extra from openssh-client and
1650 openssh-server.
1651 * Make ssh-vulnkey report the file name and line number for each key
1652 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1653 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1654 #481283).
1655 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1656 #481721).
1657 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1658 - Add -v (verbose) option, and don't print output for keys that have a
1659 blacklist file but that are not listed unless in verbose mode.
1660 - Move exit status documentation to a separate section.
1661 - Document key status descriptions.
1662 - Add key type to output.
1663 - Fix error output if ssh-vulnkey fails to read key files, with the
1664 exception of host keys unless -a was given.
1665 - In verbose mode, output the name of each file examined.
1666 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1667 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1668 - Fix some buffer handling inconsistencies.
1669 - Use xasprintf to build user key file names, avoiding truncation
1670 problems.
1671 - Drop to the user's UID when reading user keys with -a.
1672 - Use EUID rather than UID when run with no file names and without -a.
1673 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1674 file not installed)".
1675
1676 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1677 * debconf template translations:
1678 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1679 - Update French (thanks, Christian Perrier; closes: #481576).
1680 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1681 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1682 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1683 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1684 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1685 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1686 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1687 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1688 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1689 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1690 #482341).
1691 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1692 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1693 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1694 - Update Italian (thanks, Luca Monducci; closes: #482808).
1695
1696 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1697
1698openssh (1:4.7p1-10) unstable; urgency=low
1699
1700 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1701 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1702 (LP: #230029), and treats # as introducing a comment even if it is
1703 preceded by whitespace.
1704
1705 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1706
1707openssh (1:4.7p1-9) unstable; urgency=critical
1708
1709 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1710 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1711 - Add key blacklisting support. Keys listed in
1712 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1713 sshd, unless "PermitBlacklistedKeys yes" is set in
1714 /etc/ssh/sshd_config.
1715 - Add a new program, ssh-vulnkey, which can be used to check keys
1716 against these blacklists.
1717 - Depend on openssh-blacklist.
1718 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1719 0.9.8g-9.
1720 - Automatically regenerate known-compromised host keys, with a
1721 critical-priority debconf note. (I regret that there was no time to
1722 gather translations.)
1723
1724 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1725
1726openssh (1:4.7p1-8) unstable; urgency=high
1727
1728 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1729 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1730 configurations (LP: #211400).
1731 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1732 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1733 * Backport from 4.9p1:
1734 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1735 specified.
1736 - Add no-user-rc authorized_keys option to disable execution of
1737 ~/.ssh/rc.
1738 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1739 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1740 somehow been omitted from a previous version of this patch (closes:
1741 #474246).
1742
1743 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1744
1745openssh (1:4.7p1-7) unstable; urgency=low
1746
1747 * Ignore errors writing to oom_adj (closes: #473573).
1748
1749 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1750
1751openssh (1:4.7p1-6) unstable; urgency=low
1752
1753 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1754 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1755
1756 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1757
1758openssh (1:4.7p1-5) unstable; urgency=low
1759
1760 * Recommends: xauth rather than Suggests: xbase-clients.
1761 * Document in ssh(1) that '-S none' disables connection sharing
1762 (closes: #471437).
1763 * Patch from Red Hat / Fedora:
1764 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1765 all address families, preventing hijacking of X11 forwarding by
1766 unprivileged users when both IPv4 and IPv6 are configured (closes:
1767 #463011).
1768 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1769 openssh-server.preinst.
1770 * debconf template translations:
1771 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1772
1773 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1774
1775openssh (1:4.7p1-4) unstable; urgency=low
1776
1777 [ Caleb Case ]
1778 * Fix configure detection of getseuserbyname and
1779 get_default_context_with_level (closes: #465614, LP: #188136).
1780
1781 [ Colin Watson ]
1782 * Include the autogenerated debian/copyright in the source package.
1783 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1784 SSHD_PAM_SERVICE (closes: #255870).
1785
1786 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1787
1788openssh (1:4.7p1-3) unstable; urgency=low
1789
1790 * Improve grammar of ssh-askpass-gnome description.
1791 * Backport from upstream:
1792 - Use the correct packet maximum sizes for remote port and agent
1793 forwarding. Prevents the server from killing the connection if too
1794 much data is queued and an excessively large packet gets sent
1795 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1796 * Allow passing temporary daemon parameters on the init script's command
1797 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1798 Marc Haber; closes: #458547).
1799
1800 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1801
1802openssh (1:4.7p1-2) unstable; urgency=low
1803
1804 * Adjust many relative links in faq.html to point to
1805 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1806 * Pass --with-mantype=doc to configure rather than build-depending on
1807 groff (closes: #460121).
1808 * Add armel to architecture list for libselinux1-dev build-dependency
1809 (closes: #460136).
1810 * Drop source-compatibility with Debian 3.0:
1811 - Remove support for building with GNOME 1. This allows simplification
1812 of our GNOME build-dependencies (see #460136).
1813 - Remove hacks to support the old PAM configuration scheme.
1814 - Remove compatibility for building without po-debconf.
1815 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1816 can see, the GTK2 version of ssh-askpass-gnome has never required
1817 libgnomeui-dev.
1818
1819 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1820
1821openssh (1:4.7p1-1) unstable; urgency=low
1822
1823 * New upstream release (closes: #453367).
1824 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1825 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1826 (closes: #444738).
1827 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1828 installations are unchanged.
1829 - The SSH channel window size has been increased, and both ssh(1)
1830 sshd(8) now send window updates more aggressively. These improves
1831 performance on high-BDP (Bandwidth Delay Product) networks.
1832 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1833 saves 2 hash calls per packet and results in 12-16% speedup for
1834 arcfour256/hmac-md5.
1835 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1836 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1837 20% faster than HMAC-MD5.
1838 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1839 error when the ExitOnForwardFailure option is set.
1840 - ssh(1) returns a sensible exit status if the control master goes away
1841 without passing the full exit status.
1842 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1843 gethostname(2), allowing hostbased authentication to work.
1844 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1845 - Encode non-printing characters in scp(1) filenames. These could cause
1846 copies to be aborted with a "protocol error".
1847 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1848 that wtmp and lastlog records are correctly updated.
1849 - Report GSSAPI mechanism in errors, for libraries that support multiple
1850 mechanisms.
1851 - Improve documentation for ssh-add(1)'s -d option.
1852 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1853 into the client.
1854 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1855 have been established.
1856 - In scp(1), do not truncate non-regular files.
1857 - Improve exit message from ControlMaster clients.
1858 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1859 whereupon it would exit with a fatal error (closes: #365541).
1860 - pam_end() was not being called if authentication failed
1861 (closes: #405041).
1862 - Manual page datestamps updated (closes: #433181).
1863 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1864 - Includes documentation on copying files with colons using scp
1865 (closes: #303453).
1866 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1867 (closes: #453285).
1868 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1869 * Refactor debian/rules configure and make invocations to make development
1870 easier.
1871 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1872 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1873 * Document the non-default options we set as standard in ssh_config(5) and
1874 sshd_config(5) (closes: #327886, #345628).
1875 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1876 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1877 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1878 * Update copyright dates for Kerberos patch in debian/copyright.head.
1879 * Policy version 3.7.3: no changes required.
1880
1881 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1882
1883openssh (1:4.6p1-7) unstable; urgency=low
1884
1885 * Don't build PIE executables on m68k (closes: #451192).
1886 * Use autotools-dev's recommended configure --build and --host options.
1887 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1888 rather than Matthew.
1889 * Check whether deluser exists in postrm (closes: #454085).
1890
1891 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1892
1893openssh (1:4.6p1-6) unstable; urgency=low
1894
1895 * Remove blank line between head comment and first template in
1896 debian/openssh-server.templates.master; apparently it confuses some
1897 versions of debconf.
1898 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1899 Pospisek; closes: #441817).
1900 * Discard error output from dpkg-query in preinsts, in case the ssh
1901 metapackage is not installed.
1902 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1903 (closes: #450632).
1904 * Suppress error from debian/rules if lsb-release is not installed.
1905 * Don't ignore errors from 'make -C contrib clean'.
1906 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1907 Desktop Menu Specification.
1908 * debconf template translations:
1909 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1910 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1911 closes: #447145).
1912
1913 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1914
1915openssh (1:4.6p1-5) unstable; urgency=low
1916
1917 * Identify ssh as a metapackage rather than a transitional package. It's
1918 still useful as a quick way to install both the client and the server.
1919 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1920 Simó; closes: #221675).
1921 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1922 Eisentraut; closes: #291534).
1923 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1924 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1925 closes: #234627).
1926 * Build-depend on libselinux1-dev on lpia.
1927 * openssh-client Suggests: keychain.
1928 * debconf template translations:
1929 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1930
1931 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1932
1933openssh (1:4.6p1-4) unstable; urgency=low
1934
1935 * Don't build PIE executables on hppa, as they crash.
1936
1937 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1938
1939openssh (1:4.6p1-3) unstable; urgency=low
1940
1941 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1942 * Fix broken switch fallthrough when SELinux is running in permissive mode
1943 (closes: #430838).
1944 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1945
1946 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1947
1948openssh (1:4.6p1-2) unstable; urgency=low
1949
1950 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1951 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1952 (i.e. before the logging system is initialised).
1953 * Suppress "Connection to <host> closed" and "Connection to master closed"
1954 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1955 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1956 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1957 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1958 sshd_config(5).
1959 * Add try-restart action to init script.
1960 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1961 interfaces appear (LP: #103436).
1962 * Backport from upstream:
1963 - Move C/R -> kbdint special case to after the defaults have been
1964 loaded, which makes ChallengeResponse default to yes again. This was
1965 broken by the Match changes and not fixed properly subsequently
1966 (closes: #428968).
1967 - Silence spurious error messages from hang-on-exit fix
1968 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1969
1970 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1971
1972openssh (1:4.6p1-1) unstable; urgency=low
1973
1974 * New upstream release (closes: #395507, #397961, #420035). Important
1975 changes not previously backported to 4.3p2:
1976 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1977 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1978 used to determine the validity of usernames on some platforms.
1979 + Implemented conditional configuration in sshd_config(5) using the
1980 "Match" directive. This allows some configuration options to be
1981 selectively overridden if specific criteria (based on user, group,
1982 hostname and/or address) are met. So far a useful subset of
1983 post-authentication options are supported and more are expected to
1984 be added in future releases.
1985 + Add support for Diffie-Hellman group exchange key agreement with a
1986 final hash of SHA256.
1987 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1988 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1989 the execution of the specified command regardless of what the user
1990 requested. This is very useful in conjunction with the new "Match"
1991 option.
1992 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1993 permitopen="..." authorized_keys option, allowing fine-grained
1994 control over the port-forwardings that a user is allowed to
1995 establish.
1996 + Add optional logging of transactions to sftp-server(8).
1997 + ssh(1) will now record port numbers for hosts stored in
1998 ~/.ssh/known_hosts when a non-standard port has been requested
1999 (closes: #50612).
2000 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2001 non-zero exit code) when requested port forwardings could not be
2002 established.
2003 + Extend sshd_config(5) "SubSystem" declarations to allow the
2004 specification of command-line arguments.
2005 + Replacement of all integer overflow susceptible invocations of
2006 malloc(3) and realloc(3) with overflow-checking equivalents.
2007 + Many manpage fixes and improvements.
2008 + Add optional support for OpenSSL hardware accelerators (engines),
2009 enabled using the --with-ssl-engine configure option.
2010 + Tokens in configuration files may be double-quoted in order to
2011 contain spaces (closes: #319639).
2012 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2013 session exits very quickly (closes: #307890).
2014 + Fix some incorrect buffer allocation calculations (closes: #410599).
2015 + ssh-add doesn't ask for a passphrase if key file permissions are too
2016 liberal (closes: #103677).
2017 + Likewise, ssh doesn't ask either (closes: #99675).
2018 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
2019 + sshd now allows the enabling and disabling of authentication methods
2020 on a per user, group, host and network basis via the Match directive
2021 in sshd_config.
2022 + Fixed an inconsistent check for a terminal when displaying scp
2023 progress meter (closes: #257524).
2024 + Fix "hang on exit" when background processes are running at the time
2025 of exit on a ttyful/login session (closes: #88337).
2026 * Update to current GSSAPI patch from
2027 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2028 install ChangeLog.gssapi.
2029 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2030 * Use LSB functions in init scripts, and add an LSB-style header (partly
2031 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2032 * Move init script start links to S16, move rc1 stop link to K84, and
2033 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2034 closes: #122188).
2035 * Emit a slightly more informative message from the init script if
2036 /dev/null has somehow become not a character device (closes: #369964).
2037 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2038 * Merge from Ubuntu:
2039 - Build position-independent executables (only for debs, not for udebs)
2040 to take advantage of address space layout randomisation.
2041 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2042 the default path.
2043 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2044 openssh-client dependency.
2045
2046 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2047
2048openssh (1:4.3p2-11) unstable; urgency=low
2049
2050 * It's been four and a half years now since I took over as "temporary"
2051 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2052 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2053 as Uploaders.
2054 * Use dpkg-query to fetch conffile md5sums rather than parsing
2055 /var/lib/dpkg/status directly.
2056 * openssh-client Suggests: libpam-ssh (closes: #427840).
2057 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2058 exits successfully if sshd is already running (closes: #426858).
2059
2060 * Apply results of debconf templates and package descriptions review by
2061 debian-l10n-english (closes: #420107, #420742).
2062 * debconf template translations:
2063 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2064 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2065 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2066 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2067 closes: #420651).
2068 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2069 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2070 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2071 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2072 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2073 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2074 - Update Italian (thanks, Luca Monducci; closes: #421348).
2075 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2076 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2077 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2078 closes: #420862).
2079 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2080 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2081 - Update French (thanks, Christian Perrier).
2082 - Add Korean (thanks, Sunjae Park; closes: #424008).
2083 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2084
2085 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2086
2087openssh (1:4.3p2-10) unstable; urgency=low
2088
2089 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2090 * Increase MAX_SESSIONS to 64.
2091
2092 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2093
2094openssh (1:4.3p2-9) unstable; urgency=high
2095
2096 [ Russ Allbery ]
2097 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2098 (closes: #404863).
2099 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2100
2101 [ Colin Watson ]
2102 * debconf template translations:
2103 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2104
2105 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2106
2107openssh (1:4.3p2-8) unstable; urgency=medium
2108
2109 [ Vincent Untz ]
2110 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2111 icon extension from .desktop file (closes:
2112 https://launchpad.net/bugs/27152).
2113
2114 [ Colin Watson ]
2115 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2116 sufficient to replace conffiles (closes: #402804).
2117 * Make GSSAPICleanupCreds a compatibility alias for
2118 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2119 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2120 away from them on upgrade.
2121 * It turns out that the people who told me that removing a conffile in the
2122 preinst was sufficient to have dpkg replace it without prompting when
2123 moving a conffile between packages were very much mistaken. As far as I
2124 can tell, the only way to do this reliably is to write out the desired
2125 new text of the conffile in the preinst. This is gross, and requires
2126 shipping the text of all conffiles in the preinst too, but there's
2127 nothing for it. Fortunately this nonsense is only required for smooth
2128 upgrades from sarge.
2129 * debconf template translations:
2130 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2131
2132 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2133
2134openssh (1:4.3p2-7) unstable; urgency=medium
2135
2136 [ Colin Watson ]
2137 * Ignore errors from usermod when changing sshd's shell, since it will
2138 fail if the sshd user is not local (closes: #398436).
2139 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2140 to avoid unnecessary conffile resolution steps for administrators
2141 (thanks, Jari Aalto; closes: #335259).
2142 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2143 Pfaff; closes: #391248).
2144 * When installing openssh-client or openssh-server from scratch, remove
2145 any unchanged conffiles from the pre-split ssh package to work around a
2146 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2147
2148 [ Russ Allbery ]
2149 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2150 in sshd_config (closes: #390986).
2151 * Default client to attempting GSSAPI authentication.
2152 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2153 found.
2154 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2155 delegation (closes: #401483).
2156
2157 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2158
2159openssh (1:4.3p2-6) unstable; urgency=low
2160
2161 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2162 * Backport from 4.5p1:
2163 - Fix a bug in the sshd privilege separation monitor that weakened its
2164 verification of successful authentication. This bug is not known to be
2165 exploitable in the absence of additional vulnerabilities.
2166 * openssh-server Suggests: molly-guard (closes: #395473).
2167 * debconf template translations:
2168 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2169
2170 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2171
2172openssh (1:4.3p2-5.1) unstable; urgency=low
2173
2174 * NMU to update SELinux patch, bringing it in line with current selinux
2175 releases. The patch for this NMU is simply the Bug#394795 patch,
2176 and no other changes. (closes: #394795)
2177
2178 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2179
2180openssh (1:4.3p2-5) unstable; urgency=low
2181
2182 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2183 * debconf template translations:
2184 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2185
2186 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2187
2188openssh (1:4.3p2-4) unstable; urgency=high
2189
2190 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2191 patch yet):
2192 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2193 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2194 time expired (closes: #389995).
2195 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2196 signal handler was vulnerable to a race condition that could be
2197 exploited to perform a pre-authentication denial of service. On
2198 portable OpenSSH, this vulnerability could theoretically lead to
2199 pre-authentication remote code execution if GSSAPI authentication is
2200 enabled, but the likelihood of successful exploitation appears remote.
2201
2202 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2203 Hertzog; closes: #369395).
2204 * Remove no-longer-used ssh/insecure_rshd debconf template.
2205 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2206
2207 * debconf template translations:
2208 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2209 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2210 closes: #382966).
2211
2212 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2213
2214openssh (1:4.3p2-3) unstable; urgency=low
2215
2216 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2217 https://launchpad.net/bugs/50702).
2218 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2219 Introduces dependency on passwd for usermod.
2220 * debconf template translations:
2221 - Update French (thanks, Denis Barbier; closes: #368503).
2222 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2223 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2224
2225 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2226
2227openssh (1:4.3p2-2) unstable; urgency=low
2228
2229 * Include commented-out pam_access example in /etc/pam.d/ssh.
2230 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2231 server configuration, as otherwise 'sshd -t' will complain about the
2232 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2233 * debconf template translations:
2234 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2235 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2236 - Update Italian (thanks, Luca Monducci; closes: #367186).
2237 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2238 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2239
2240 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2241
2242openssh (1:4.3p2-1) unstable; urgency=low
2243
2244 * New upstream release (closes: #361032).
2245 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2246 subshell to perform local to local, and remote to remote copy
2247 operations. This subshell exposed filenames to shell expansion twice;
2248 allowing a local attacker to create filenames containing shell
2249 metacharacters that, if matched by a wildcard, could lead to execution
2250 of attacker-specified commands with the privilege of the user running
2251 scp (closes: #349645).
2252 - Add support for tunneling arbitrary network packets over a connection
2253 between an OpenSSH client and server via tun(4) virtual network
2254 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2255 between the client and server providing real network connectivity at
2256 layer 2 or 3. This feature is experimental.
2257 - Reduce default key length for new DSA keys generated by ssh-keygen
2258 back to 1024 bits. DSA is not specified for longer lengths and does
2259 not fully benefit from simply making keys longer. As per FIPS 186-2
2260 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2261 smaller or larger than 1024 bits.
2262 - Fixed X forwarding failing to start when the X11 client is executed in
2263 background at the time of session exit.
2264 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2265 without arguments (closes: #114894).
2266 - Fix timing variance for valid vs. invalid accounts when attempting
2267 Kerberos authentication.
2268 - Ensure that ssh always returns code 255 on internal error
2269 (closes: #259865).
2270 - Cleanup wtmp files on SIGTERM when not using privsep.
2271 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2272 lingering sockets from previous session (X11 applications can
2273 sometimes not connect to 127.0.0.1:60xx) (closes:
2274 https://launchpad.net/bugs/25528).
2275 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2276 duping /dev/null to them if necessary.
2277 - Xauth list invocation had bogus "." argument.
2278 - Remove internal assumptions on key exchange hash algorithm and output
2279 length, preparing OpenSSH for KEX methods with alternate hashes.
2280 - Ignore junk sent by a server before it sends the "SSH-" banner.
2281 - Many manual page improvements.
2282 - Lots of cleanups, including fixes to memory leaks on error paths and
2283 possible crashes.
2284 * Update to current GSSAPI patch from
2285 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2286 (closes: #352042).
2287 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2288 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2289 when PAM is enabled, but relies on PAM to do it.
2290 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2291 (closes: #349896).
2292 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2293 templates to make boolean short descriptions end with a question mark
2294 and to avoid use of the first person.
2295 * Ship README.tun.
2296 * Policy version 3.7.2: no changes required.
2297 * debconf template translations:
2298 - Update Italian (thanks, Luca Monducci; closes: #360348).
2299 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2300
2301 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2302
2303openssh (1:4.2p1-8) unstable; urgency=low
2304
2305 [ Frans Pop ]
2306 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2307 rather than constructing udebs by steam.
2308 * Require debhelper 5.0.22, which generates correct shared library
2309 dependencies for udebs (closes: #360068). This build-dependency can be
2310 ignored if building on sarge.
2311
2312 [ Colin Watson ]
2313 * Switch to debhelper compatibility level 4, since we now require
2314 debhelper 4 even on sarge anyway for udeb support.
2315
2316 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2317
2318openssh (1:4.2p1-7) unstable; urgency=low
2319
2320 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2321 rather than the deb. Fixed.
2322
2323 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2324
2325openssh (1:4.2p1-6) unstable; urgency=low
2326
2327 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2328 to the normal and superuser paths and /usr/games to the normal path.
2329 * When the client receives a signal, don't fatal() with "Killed by signal
2330 %d." (which produces unhelpful noise on stderr and causes confusion for
2331 users of some applications that wrap ssh); instead, generate a debug
2332 message and exit with the traditional status (closes: #313371).
2333 * debconf template translations:
2334 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2335 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2336 closes: #341371).
2337 - Correct erroneously-changed Last-Translator headers in Greek and
2338 Spanish translations.
2339
2340 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2341
2342openssh (1:4.2p1-5) unstable; urgency=low
2343
2344 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2345 * Build-depend on libselinux1-dev on armeb.
2346 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2347 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2348 transition, since otherwise who knows what the buildds will do. If
2349 you're building openssh yourself, you can safely ignore this and use an
2350 older libssl-dev.
2351
2352 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2353
2354openssh (1:4.2p1-4) unstable; urgency=low
2355
2356 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2357 (closes: #328606).
2358
2359 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2360
2361openssh (1:4.2p1-3) unstable; urgency=low
2362
2363 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2364 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2365 different version of the gssapi authentication method (thanks, Aaron M.
2366 Ucko; closes: #328388).
2367 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2368 the woody-compatibility hack works even with po-debconf 0.9.0.
2369
2370 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2371
2372openssh (1:4.2p1-2) unstable; urgency=low
2373
2374 * Annotate 1:4.2p1-1 changelog with CVE references.
2375 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2376 - Add GSSAPI key exchange support from
2377 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2378 Frost).
2379 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2380 - openssh-client and openssh-server replace ssh-krb5.
2381 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2382 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2383 gss-serv-krb5.c.
2384
2385 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2386
2387openssh (1:4.2p1-1) unstable; urgency=low
2388
2389 * New upstream release.
2390 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2391 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2392 port forwardings when no listen address was explicitly specified
2393 (closes: #326065).
2394 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2395 credentials. This code is only built in openssh-krb5, not openssh, but
2396 I mention the CVE reference here anyway for completeness.
2397 - Add a new compression method ("Compression delayed") that delays zlib
2398 compression until after authentication, eliminating the risk of zlib
2399 vulnerabilities being exploited by unauthenticated users. Note that
2400 users of OpenSSH versions earlier than 3.5 will need to disable
2401 compression on the client or set "Compression yes" (losing this
2402 security benefit) on the server.
2403 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2404 from 1024 to 2048 bits (closes: #181162).
2405 - Many bugfixes and improvements to connection multiplexing.
2406 - Don't pretend to accept $HOME (closes: #208648).
2407 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2408 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2409 problems when ssh is left un-upgraded (closes: #324695).
2410 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2411 At least when X11UseLocalhost is turned on, which is the default, the
2412 security risks of using X11 forwarding are risks to the client, not to
2413 the server (closes: #320104).
2414
2415 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2416
2417openssh (1:4.1p1-7) unstable; urgency=low
2418
2419 * Do the IDEA host key check on a temporary file to avoid altering
2420 /etc/ssh/ssh_host_key itself (closes: #312312).
2421 * Work around the ssh-askpass alternative somehow ending up in manual mode
2422 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2423 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2424 * Fix XSIish uses of 'test' in openssh-server.preinst.
2425 * Policy version 3.6.2: no changes required.
2426
2427 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2428
2429openssh (1:4.1p1-6) unstable; urgency=low
2430
2431 * Fix one-character typo that meant the binaries in openssh-client and
2432 openssh-server got recompiled with the wrong options during
2433 'debian/rules install' (closes: #317088, #317238, #317241).
2434
2435 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2436
2437openssh (1:4.1p1-5) unstable; urgency=low
2438
2439 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2440 * Drop priority of ssh to extra to match the override file.
2441 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2442 /usr/share/doc/openssh-client (closes: #314745).
2443 * Ship README.dns (closes: #284874).
2444 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2445 permissions (closes: #314956).
2446 * Allow ~/.ssh/config to be group-writable, provided that the group in
2447 question contains only the file's owner (closes: #314347).
2448 * debconf template translations:
2449 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2450 closes: #315477).
2451 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2452
2453 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2454
2455openssh (1:4.1p1-4) unstable; urgency=low
2456
2457 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2458 only conflicts with ssh (closes: #312475).
2459 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2460 - Added SELinux capability, and turned it on be default. Added
2461 restorecon calls in preinst and postinst (should not matter if the
2462 machine is not SELinux aware). By and large, the changes made should
2463 have no effect unless the rules file calls --with-selinux; and even
2464 then there should be no performance hit for machines not actively
2465 running SELinux.
2466 - Modified the preinst and postinst to call restorecon to set the
2467 security context for the generated public key files.
2468 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2469 may want to also include pam_selinux.so.
2470 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2471 are available.
2472 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2473 /usr/lib/openssh/sftp-server (closes: #312891).
2474 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2475 * debconf template translations:
2476 - Update German (thanks, Jens Seidel; closes: #313949).
2477
2478 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2479
2480openssh (1:4.1p1-3) unstable; urgency=low
2481
2482 * Upload to unstable.
2483
2484 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2485
2486openssh (1:4.1p1-2) experimental; urgency=low
2487
2488 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2489 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2490 this should edit sshd_config instead (closes: #147212).
2491 * Since ssh-keysign isn't used by default (you need to set
2492 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2493 question to ask whether it should be setuid is overkill, and the
2494 question text had got out of date anyway. Remove this question, ship
2495 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2496 debconf question was previously set to false.
2497 * Add lintian overrides for the above (setuid-binary,
2498 no-debconf-templates).
2499 * Fix picky lintian errors about slogin symlinks.
2500 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2501 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2502
2503 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2504
2505openssh (1:4.1p1-1) experimental; urgency=low
2506
2507 * New upstream release.
2508 - Normalise socket addresses returned by get_remote_hostname(), fixing
2509 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2510 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2511 (closes: #295757, #308868, and possibly others; may open other bugs).
2512 Use PAM password authentication to avoid #278394. In future I may
2513 provide two sets of binaries built with and without this option, since
2514 it seems I can't win.
2515 * Disable ChallengeResponseAuthentication in new installations, returning
2516 to PasswordAuthentication by default, since it now supports PAM and
2517 apparently works better with a non-threaded sshd (closes: #247521).
2518 * openssh-server Suggests: rssh (closes: #233012).
2519 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2520 and configuration files to match (closes: #87900, #151321).
2521 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2522 (closes: #141979).
2523
2524 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2525
2526openssh (1:4.0p1-1) experimental; urgency=low
2527
2528 * New upstream release.
2529 - Port-forwarding specifications now take optional bind addresses, and
2530 the server allows client-specified bind addresses for remote port
2531 forwardings when configured with "GatewayPorts clientspecified"
2532 (closes: #87253, #192206).
2533 - ssh and ssh-keyscan now support hashing of known_hosts files for
2534 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2535 managing known_hosts files, which understand hashing.
2536 - sftp supports command history and editing support using libedit
2537 (closes: #287013).
2538 - Have scp and sftp wait for the spawned ssh to exit before they exit
2539 themselves, allowing ssh to restore terminal modes (closes: #257130).
2540 - Improved the handling of bad data in authorized_keys files,
2541 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2542 in keys only produce errors in auth.log now (closes: #220726).
2543 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2544 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2545 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2546 closes: #296487).
2547 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2548 * Hurd build fixes (although sshd still doesn't work):
2549 - Restore X forwarding fix from #102991, lost somewhere along the way.
2550 - Link with -lcrypt.
2551 - Link with -lpthread rather than -pthread.
2552 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2553 satisfy build-dependencies.
2554 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2555 * Enable HashKnownHosts by default. This only affects new entries; use
2556 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2557 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2558 (closes: #307069).
2559 * debconf template translations:
2560 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2561 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2562 - Synchronise Spanish with sarge branch (thanks, Javier
2563 Fernández-Sanguino Peña; closes: #298536).
2564 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2565
2566 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2567
2568openssh (1:3.9p1-3) experimental; urgency=low
2569
2570 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2571 * Add debian/watch file.
2572
2573 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2574
2575openssh (1:3.9p1-2) experimental; urgency=low
2576
2577 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2578 appears to be sufficient and more useful (closes: #162996).
2579 * Depend on debconf | debconf-2.0.
2580 * Drop LoginGraceTime back to the upstream default of two minutes on new
2581 installs (closes: #289573).
2582 * debconf template translations from Ubuntu bug #1232:
2583 - Update Greek (thanks, Logiotatidis George).
2584 - Update Spanish (thanks, Santiago Erquicia).
2585
2586 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2587
2588openssh (1:3.9p1-1) experimental; urgency=low
2589
2590 * New upstream release.
2591 - PAM password authentication implemented again (closes: #238699,
2592 #242119).
2593 - Implemented the ability to pass selected environment variables between
2594 the client and the server.
2595 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2596 (closes: #228828).
2597 - Fix res_query detection (closes: #242462).
2598 - 'ssh -c' documentation improved (closes: #265627).
2599 * Pass LANG and LC_* environment variables from the client by default, and
2600 accept them to the server by default in new installs, although not on
2601 upgrade (closes: #264024).
2602 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2603 * Expand on openssh-client package description (closes: #273831).
2604
2605 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2606
2607openssh (1:3.8.1p1-14) experimental; urgency=low
2608
2609 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2610 * Fix timing information leak allowing discovery of invalid usernames in
2611 PAM keyboard-interactive authentication (backported from a patch by
2612 Darren Tucker; closes: #281595).
2613 * Make sure that there's a delay in PAM keyboard-interactive
2614 authentication when PermitRootLogin is not set to yes and the correct
2615 root password is entered (closes: #248747).
2616
2617 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2618
2619openssh (1:3.8.1p1-13) experimental; urgency=low
2620
2621 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2622 * debconf template translations:
2623 - Update Dutch (thanks, cobaco; closes: #278715).
2624 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2625
2626 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2627
2628openssh (1:3.8.1p1-12) experimental; urgency=low
2629
2630 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2631 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2632 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2633 implementations apparently have problems with the long version string.
2634 This is of course a bug in those implementations, but since the extent
2635 of the problem is unknown it's best to play safe (closes: #275731).
2636 * debconf template translations:
2637 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2638 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2639 - Update French (thanks, Denis Barbier; closes: #276703).
2640 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2641
2642 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2643
2644openssh (1:3.8.1p1-11) experimental; urgency=high
2645
2646 * Move sshd_config(5) to openssh-server, where it belongs.
2647 * If PasswordAuthentication is disabled, then offer to disable
2648 ChallengeResponseAuthentication too. The current PAM code will attempt
2649 password-style authentication if ChallengeResponseAuthentication is
2650 enabled (closes: #250369).
2651 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2652 later and then upgraded. Sorry about that ... for this reason, the
2653 default answer is to leave ChallengeResponseAuthentication enabled.
2654
2655 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2656
2657openssh (1:3.8.1p1-10) experimental; urgency=low
2658
2659 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2660 too many GNOME people tell me it's the wrong thing to be doing. I've
2661 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2662
2663 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2664
2665openssh (1:3.8.1p1-9) experimental; urgency=low
2666
2667 * Split the ssh binary package into openssh-client and openssh-server
2668 (closes: #39741). openssh-server depends on openssh-client for some
2669 common functionality; it didn't seem worth creating yet another package
2670 for this. openssh-client is priority standard, openssh-server optional.
2671 * New transitional ssh package, priority optional, depending on
2672 openssh-client and openssh-server. May be removed once nothing depends
2673 on it.
2674 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2675 for the maintainer scripts to find out what version we're upgrading from
2676 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2677 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2678 and ssh/user_environment_tell.
2679 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2680 happens even though we don't know what version we're upgrading from.
2681 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2682 (until sarge+2) it's still honoured to avoid breaking existing
2683 configurations, but the right approach is now to remove the
2684 openssh-server package if you don't want to run the server. Add a NEWS
2685 item to that effect.
2686
2687 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2688
2689openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2690
2691 * Fix timing information leak allowing discovery of invalid usernames in
2692 PAM keyboard-interactive authentication (backported from a patch by
2693 Darren Tucker; closes: #281595).
2694 * Make sure that there's a delay in PAM keyboard-interactive
2695 authentication when PermitRootLogin is not set to yes and the correct
2696 root password is entered (closes: #248747).
2697
2698 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2699
2700openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2701
2702 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2703 * debconf template translations:
2704 - Update Dutch (thanks, cobaco; closes: #278715).
2705 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2706
2707 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2708
2709openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2710
2711 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2712 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2713 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2714 implementations apparently have problems with the long version string.
2715 This is of course a bug in those implementations, but since the extent
2716 of the problem is unknown it's best to play safe (closes: #275731).
2717 * debconf template translations:
2718 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2719 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2720 - Update French (thanks, Denis Barbier; closes: #276703).
2721 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2722
2723 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2724
2725openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2726
2727 * If PasswordAuthentication is disabled, then offer to disable
2728 ChallengeResponseAuthentication too. The current PAM code will attempt
2729 password-style authentication if ChallengeResponseAuthentication is
2730 enabled (closes: #250369).
2731 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2732 later and then upgraded. Sorry about that ... for this reason, the
2733 default answer is to leave ChallengeResponseAuthentication enabled.
2734
2735 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2736
2737openssh (1:3.8.1p1-8) unstable; urgency=high
2738
2739 * Matthew Vernon:
2740 - Add a GPL exception to the licensing terms of the Debian patch
2741 (closes: #211644).
2742
2743 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2744
2745openssh (1:3.8.1p1-7) unstable; urgency=low
2746
2747 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2748 Blank's request (closes: #260800).
2749
2750 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2751
2752openssh (1:3.8.1p1-6) unstable; urgency=low
2753
2754 * Implement hack in
2755 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2756 openssh-client-udeb to show up as a retrievable debian-installer
2757 component.
2758 * Generate host keys in postinst only if the relevant HostKey directives
2759 are found in sshd_config (closes: #87946).
2760
2761 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2762
2763openssh (1:3.8.1p1-5) unstable; urgency=medium
2764
2765 * Update German debconf template translation (thanks, Helge Kreutzmann;
2766 closes: #252226).
2767 * Remove Suggests: dnsutils, as it was only needed for
2768 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2769 * Disable shadow password support in openssh-server-udeb.
2770 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2771 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2772 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2773 handler kill the PAM thread if its waitpid() call returns 0, as well as
2774 the previous check for -1 (closes: #252676).
2775 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2776 more; oh well.
2777
2778 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2779
2780openssh (1:3.8.1p1-4) unstable; urgency=medium
2781
2782 * Kill off PAM thread if privsep slave dies (closes: #248125).
2783
2784 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2785
2786openssh (1:3.8.1p1-3) unstable; urgency=low
2787
2788 * Add ssh-keygen to openssh-server-udeb.
2789
2790 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2791
2792openssh (1:3.8.1p1-2) unstable; urgency=low
2793
2794 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2795 closes: #248748).
2796 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2797 (not yet uploaded).
2798 * Restore ssh-askpass-gnome binary, lost by mistake.
2799 * Don't link against libnsl in udeb builds.
2800
2801 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2802
2803openssh (1:3.8.1p1-1) unstable; urgency=low
2804
2805 * New upstream release.
2806 - Use a longer buffer for tty names in utmp (closes: #247538).
2807 * Make sure there's a newline at the end of sshd_config before adding
2808 'UsePAM yes' (closes: #244829).
2809 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2810 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2811 documents the obsolete SSH1 protocol, not to mention that it was never a
2812 real RFC but only an Internet-Draft. It's available from
2813 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2814 it for some reason.
2815 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2816 in debian-installer. They still need libnss_files to be supplied in udeb
2817 form by glibc.
2818 * Work around lack of res_query weak alias in libresolv on amd64 (see
2819 #242462, awaiting real fix upstream).
2820 * Fix grammar in sshd(8) (closes: #238753).
2821 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2822 * Update Polish debconf template translation (thanks, Emil Nowak;
2823 closes: #242808).
2824 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2825 closes: #246068).
2826
2827 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2828
2829openssh (1:3.8p1-3) unstable; urgency=low
2830
2831 * Remove deprecated ReverseMappingCheck option from newly generated
2832 sshd_config files (closes: #239987).
2833 * Build everything apart from contrib in a subdirectory, to allow for
2834 multiple builds.
2835 * Some older kernels are missing setresuid() and setresgid(), so don't try
2836 to use them. setreuid() and setregid() will do well enough for our
2837 purposes (closes: #239999).
2838
2839 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2840
2841openssh (1:3.8p1-2) unstable; urgency=medium
2842
2843 * Disable PasswordAuthentication for new installations (closes: #236810).
2844 * Turn off the new ForwardX11Trusted by default, returning to the
2845 semantics of 3.7 and earlier, since it seems immature and causes far too
2846 many problems with existing setups. See README.Debian for details
2847 (closes: #237021).
2848
2849 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2850
2851openssh (1:3.8p1-1) unstable; urgency=low
2852
2853 * New upstream release (closes: #232281):
2854 - New PAM implementation based on that in FreeBSD. This runs PAM session
2855 modules before dropping privileges (closes: #132681, #150968).
2856 - Since PAM session modules are run as root, we can turn pam_limits back
2857 on by default, and it no longer spits out "Operation not permitted" to
2858 syslog (closes: #171673).
2859 - Password expiry works again (closes: #153235).
2860 - 'ssh -q' suppresses login banner (closes: #134589).
2861 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2862 - ssh-add prints key comment on each prompt (closes: #181869).
2863 - Punctuation formatting fixed in man pages (closes: #191131).
2864 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2865 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2866 than this, to maintain the standard Debian sshd configuration.
2867 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2868 sshd_config on upgrade. Neither option is supported any more.
2869 * Privilege separation and PAM are now properly supported together, so
2870 remove both debconf questions related to them and simply set it
2871 unconditionally in newly generated sshd_config files (closes: #228838).
2872 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2873 compatibility alias. The semantics differ slightly, though; see
2874 ssh_config(5) for details.
2875 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2876 documented in ssh_config(5), it's not as good as the SSH2 version.
2877 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2878 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2879 * Update config.guess and config.sub from autotools-dev 20040105.1.
2880 * Darren Tucker:
2881 - Reset signal status when starting pam auth thread, prevent hanging
2882 during PAM keyboard-interactive authentications.
2883 - Fix a non-security-critical segfault in PAM authentication.
2884 * Add debconf template translations:
2885 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2886 - Italian (thanks, Renato Gini; closes: #234777).
2887
2888 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2889
2890openssh (1:3.6.1p2-12) unstable; urgency=low
2891
2892 * Update Spanish debconf template translation (thanks, Javier
2893 Fernández-Sanguino Peña; closes: #228242).
2894 * Add debconf template translations:
2895 - Czech (thanks, Miroslav Kure; closes: #230110).
2896 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2897
2898 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2899
2900openssh (1:3.6.1p2-11) unstable; urgency=low
2901
2902 * Comment out pam_limits in default configuration, for now at least
2903 (closes: #198254).
2904 * Use invoke-rc.d (if it exists) to run the init script.
2905 * Backport format string bug fix in sshconnect.c (closes: #225238).
2906 * ssh-copy-id exits if ssh fails (closes: #215252).
2907
2908 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2909
2910openssh (1:3.6.1p2-10) unstable; urgency=low
2911
2912 * Use --retry in init script when restarting rather than sleeping, to make
2913 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2914 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2915 * Update debconf template translations:
2916 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2917 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2918 - Japanese (thanks, Kenshi Muto; closes: #212497).
2919 - Russian (thanks, Ilgiz Kalmetev).
2920 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2921 * Add Dutch debconf template translation (thanks, cobaco;
2922 closes: #215372).
2923 * Update config.guess and config.sub from autotools-dev 20031007.1
2924 (closes: #217696).
2925 * Implement New World Order for PAM configuration, including
2926 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2927 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2928 in your environment. See README.Debian.
2929 * Add more commentary to /etc/pam.d/ssh.
2930
2931 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2932
2933openssh (1:3.6.1p2-9) unstable; urgency=high
2934
2935 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2936 closes: #211434).
2937
2938 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2939
2940openssh (1:3.6.1p2-8) unstable; urgency=high
2941
2942 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2943 (closes: #211324).
2944
2945 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2946
2947openssh (1:3.6.1p2-7) unstable; urgency=high
2948
2949 * Update debconf template translations:
2950 - French (thanks, Christian Perrier; closes: #208801).
2951 - Japanese (thanks, Kenshi Muto; closes: #210380).
2952 * Some small improvements to the English templates courtesy of Christian
2953 Perrier. I've manually unfuzzied a few translations where it was
2954 obvious, on Christian's advice, but the others will have to be updated.
2955 * Document how to generate an RSA1 host key (closes: #141703).
2956 * Incorporate NMU fix for early buffer expansion vulnerability,
2957 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2958
2959 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2960
2961openssh (1:3.6.1p2-6.0) unstable; urgency=high
2962
2963 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2964
2965 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2966
2967openssh (1:3.6.1p2-6) unstable; urgency=medium
2968
2969 * Use a more CVS-friendly means of setting SSH_VERSION.
2970 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2971 Luis Lopes; closes: #208036).
2972 * Don't run 'sshd -t' in init script if the server isn't to be run
2973 (closes: #197576).
2974 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2975 information leakage due to PAM issues with upstream's recent security
2976 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2977 * Policy version 3.6.1: recode this changelog to UTF-8.
2978
2979 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2980
2981openssh (1:3.6.1p2-5) unstable; urgency=low
2982
2983 * Disable cmsg_type check for file descriptor passing when running on
2984 Linux 2.0 (closes: #150976). Remove comments about non-functional
2985 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2986 debconf questions and from README.Debian, since it should all now work.
2987 * Fix "defails" typo in generated sshd_config (closes: #206484).
2988 * Backport upstream patch to strip trailing whitespace (including
2989 newlines) from configuration directives (closes: #192079).
2990
2991 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2992
2993openssh (1:3.6.1p2-4) unstable; urgency=low
2994
2995 * getent can get just one key; no need to use grep (thanks, James Troup).
2996 * Move /usr/local/bin to the front of the default path, following
2997 /etc/login.defs (closes: #201150).
2998 * Remove specifics of problematic countries from package description
2999 (closes: #197040).
3000 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3001 Yagüe; closes: #198456).
3002 * Backport upstream patch to pass monitor signals through to child
3003 (closes: #164797).
3004
3005 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3006
3007openssh (1:3.6.1p2-3) unstable; urgency=low
3008
3009 * Update French debconf template translation (thanks, Christian Perrier;
3010 closes: #194323).
3011 * Version the adduser dependency for --no-create-home (closes: #195756).
3012 * Add a version of moduli(5), namely revision 1.7 of
3013 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3014 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3015
3016 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3017
3018openssh (1:3.6.1p2-2) unstable; urgency=low
3019
3020 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3021 doesn't deal with permissions changes on conffiles (closes: #192966).
3022 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3023 * Add GPL location to copyright file.
3024 * Remove debian/postinst.old.
3025 * Switch to po-debconf, with some careful manual use of po2debconf to
3026 ensure that the source package continues to build smoothly on woody
3027 (closes: #183986).
3028 * Update debconf template translations:
3029 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3030 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3031 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3032 "log.h:59: warning: conflicting types for built-in function `log'". The
3033 OpenSSH log() function has been renamed in upstream CVS.
3034
3035 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3036
3037openssh (1:3.6.1p2-1) unstable; urgency=medium
3038
3039 * New upstream release, including fix for PAM user-discovery security hole
3040 (closes: #191681).
3041 * Fix ChallengeResponseAuthentication default in generated sshd_config
3042 (closes: #106037).
3043 * Put newlines after full stops in man page documentation for
3044 ProtocolKeepAlives and SetupTimeOut.
3045 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3046 gnome-ssh-askpass with -g and -Wall flags.
3047 * Really ask ssh/new_config debconf question before trying to fetch its
3048 value (closes: #188721).
3049 * On purge, remove only the files we know about in /etc/ssh rather than
3050 the whole thing, and remove the directory if that leaves it empty
3051 (closes: #176679).
3052 * ssh has depended on debconf for some time now with no complaints, so:
3053 - Simplify the postinst by relying on debconf being present. (The absent
3054 case was buggy anyway.)
3055 - Get rid of "if you have not installed debconf" text in README.Debian,
3056 and generally update the "/usr/bin/ssh not SUID" entry.
3057 * More README.Debian work:
3058 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3059 make it easier for people to find the former. The upgrade issues
3060 should probably be sorted by version somehow.
3061 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3062 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3063
3064 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3065
3066openssh (1:3.6.1p1-1) unstable; urgency=low
3067
3068 * New upstream release (thanks, Laurence J. Lane).
3069 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3070 override file.
3071
3072 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3073
3074openssh (1:3.6p1-1) unstable; urgency=low
3075
3076 * New upstream release.
3077 - Workaround applied upstream for a bug in the interaction of glibc's
3078 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3079 - As such, it should now be safe to remove --with-ipv4-default, so
3080 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3081 of other merged bugs).
3082 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3083 - scp exits 1 if ssh fails (closes: #138400).
3084 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3085 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3086 (closes: #109795).
3087 * Install /etc/default/ssh non-executable (closes: #185537).
3088
3089 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3090
3091openssh (1:3.5p1-5) unstable; urgency=low
3092
3093 * Add /etc/default/ssh (closes: #161049).
3094 * Run the init script under 'set -e' (closes: #175010).
3095 * Change the default superuser path to include /sbin, /usr/sbin, and
3096 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3097 nice, but that belongs to another package. Without a defined API to
3098 retrieve its settings, parsing it is off-limits.
3099 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3100 support building on stable with GNOME 1, using the alternate
3101 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3102
3103 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3104
3105openssh (1:3.5p1-4) unstable; urgency=low
3106
3107 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3108 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3109 previously it was completely wrong anyway.
3110 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3111 question's default using that information, rather than using debconf as
3112 a registry. Other solutions may be better in the long run, but this is
3113 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3114 * Stop using pam_lastlog, as it doesn't currently work well as a session
3115 module when privilege separation is enabled; it can usually read
3116 /var/log/lastlog but can't write to it. Instead, just use sshd's
3117 built-in support, already enabled by default (closes: #151297, #169938).
3118 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3119 * Add a "this may take some time" warning when creating host keys on
3120 installation (part of #110094).
3121 * When restarting via the init script, check for sshd_not_to_be_run after
3122 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3123 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3124 strangeness (closes: #115138).
3125 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3126 stderr.
3127 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3128 * Rebuild with libssl0.9.7 (closes: #176983).
3129 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3130 be looked at.
3131
3132 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3133
3134openssh (1:3.5p1-3) unstable; urgency=low
3135
3136 * Happy new year!
3137 * Use getent rather than id to find out whether the sshd user exists
3138 (closes: #150974).
3139 * Remove some duplication from the postinst's ssh-keysign setuid code.
3140 * Replace db_text with db_input throughout debian/config. (db_text has
3141 been a compatibility wrapper since debconf 0.1.5.)
3142 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3143 * Use 'make install-nokeys', and disable unused debhelper commands,
3144 thereby forward-porting the last pieces of Zack Weinberg's patch
3145 (closes: #68341).
3146 * Move the man page for gnome-ssh-askpass from the ssh package to
3147 ssh-askpass-gnome (closes: #174449).
3148 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3149 '--' to terminate the list of options (closes: #171554).
3150 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3151 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3152 closes: #174757).
3153 * Document setgid ssh-agent's effect on certain environment variables in
3154 README.Debian (closes: #167974).
3155 * Document interoperability problems between scp and ssh.com's server in
3156 README.Debian, and suggest some workarounds (closes: #174662).
3157
3158 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3159
3160openssh (1:3.5p1-2) unstable; urgency=low
3161
3162 * Mention in the ssh package description that it provides both ssh and
3163 sshd (closes: #99680).
3164 * Create a system group for ssh-agent, not a user group (closes: #167669).
3165
3166 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3167
3168openssh (1:3.5p1-1) unstable; urgency=low
3169
3170 * New upstream release.
3171 - Fixes typo in ssh-add usage (closes: #152239).
3172 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3173 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3174 are deprecated for security reasons and will eventually go away. For
3175 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3176 sshd_config.
3177 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3178 actually doesn't matter, as it drops privileges immediately, but to
3179 avoid confusion the postinst creates a new 'ssh' group for it.
3180 * Obsolete patches:
3181 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3182 1:3.3p1-0.0woody1).
3183 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3184
3185 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3186 * Source the debconf confmodule at the top of the postrm rather than at
3187 the bottom, to avoid making future non-idempotency problems worse (see
3188 #151035).
3189 * Debconf templates:
3190 - Add Polish (thanks, Grzegorz Kusnierz).
3191 - Update French (thanks, Denis Barbier; closes: #132509).
3192 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3193 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3194 this is the selected ssh-askpass alternative (closes: #67775).
3195
3196 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3197
3198openssh (1:3.4p1-4) unstable; urgency=low
3199
3200 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3201 * Restore Russia to list of countries where encryption is problematic (see
3202 #148951 and http://www.average.org/freecrypto/).
3203 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3204 * Drop the PAM special case for hurd-i386 (closes: #99157).
3205 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3206 * Note in README.Debian that you need xauth from xbase-clients on the
3207 server for X11 forwarding (closes: #140269).
3208 * Use correct path to upstream README in copyright file (closes: #146037).
3209 * Document the units for ProtocolKeepAlives (closes: #159479).
3210 * Backport upstream patch to fix hostbased auth (closes: #117114).
3211 * Add -g to CFLAGS.
3212
3213 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3214
3215openssh (1:3.4p1-3) unstable; urgency=low
3216
3217 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3218 Matthew's request. (Normal service will resume in some months' time.)
3219 * Add sharutils to Build-Depends (closes: #138465).
3220 * Stop creating the /usr/doc/ssh symlink.
3221
3222 * Fix some debconf template typos (closes: #160358).
3223 * Split debconf templates into one file per language.
3224 * Add debconf template translations:
3225 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3226 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3227 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3228 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3229 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3230 * Update debconf template translations:
3231 - French (thanks, Igor Genibel; closes: #151361).
3232 - German (thanks, Axel Noetzold; closes: #147069).
3233 * Some of these translations are fuzzy. Please send updates.
3234
3235 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3236
3237openssh (1:3.4p1-2) unstable; urgency=high
3238
3239 * Get a security-fixed version into unstable
3240 * Also tidy README.Debian up a little
3241
3242 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3243
3244openssh (1:3.4p1-1) testing; urgency=high
3245
3246 * Extend my tendrils back into this package (Closes: #150915, #151098)
3247 * thanks to the security team for their work
3248 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3249 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3250 new one
3251 * tell/ask the user about PriviledgeSeparation
3252 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3253 * Remove our previous statoverride on /usr/bin/ssh (only for people
3254 upgrading from a version where we'd put one in ourselves!)
3255 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3256 * Reduce the sleep time in /etc/init.d/ssh during a restart
3257
3258 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3259
3260openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3261
3262 * NMU by the security team.
3263 * New upstream version
3264
3265 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3266
3267openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3268
3269 * NMU by the security team.
3270 * fix error when /etc/ssh/sshd_config exists on new install
3271 * check that user doesn't exist before running adduser
3272 * use openssl internal random unconditionally
3273
3274 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3275
3276openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3277
3278 * NMU by the security team.
3279 * use correct home directory when sshd user is created
3280
3281 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3282
3283openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3284
3285 * NMU by the security team.
3286 * Fix rsa1 key creation (Closes: #150949)
3287 * don't fail if sshd user removal fails
3288 * depends: on adduser (Closes: #150907)
3289
3290 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3291
3292openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3293
3294 * NMU by the security team.
3295 * New upstream version.
3296 - Enable privilege separation by default.
3297 * Include patch from Solar Designer for privilege separation and
3298 compression on 2.2.x kernels.
3299 * Remove --disable-suid-ssh from configure.
3300 * Support setuid ssh-keysign binary instead of setuid ssh client.
3301 * Check sshd configuration before restarting.
3302
3303 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3304
3305openssh (1:3.0.2p1-9) unstable; urgency=high
3306
3307 * Thanks to those who NMUd
3308 * The only change in this version is to debian/control - I've removed
3309 the bit that says you can't export it from the US - it would look
3310 pretty daft to say this about a package in main! Also, it's now OK
3311 to use crypto in France, so I've edited that comment slightly
3312 * Correct a path in README.Debian too (Closes: #138634)
3313
3314 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3315
3316openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3317
3318 * NMU
3319 * Really set urgency to medium this time (oops)
3320 * Fix priority to standard per override while I'm at it
3321
3322 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3323
3324openssh (1:3.0.2p1-8.2) unstable; urgency=low
3325
3326 * NMU with maintainer's permission
3327 * Prepare for upcoming ssh-nonfree transitional packages per
3328 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3329 * Urgency medium because it would really be good to get this into woody
3330 before it releases
3331 * Fix sections to match override file
3332 * Reissued due to clash with non-US -> main move
3333
3334 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3335
3336openssh (1:3.0.2p1-8.1) unstable; urgency=low
3337
3338 * NMU
3339 * Move from non-US to mani
3340
3341 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3342
3343openssh (1:3.0.2p1-8) unstable; urgency=critical
3344
3345 * Security fix - patch from upstream (Closes: #137209, #137210)
3346 * Undo the changes in the unreleased -7, since they appear to break
3347 things here. Accordingly, the code change is minimal, and I'm
3348 happy to get it into testing ASAP
3349
3350 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3351
3352openssh (1:3.0.2p1-7) unstable; urgency=high
3353
3354 * Build to support IPv6 and IPv4 by default again
3355
3356 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3357
3358openssh (1:3.0.2p1-6) unstable; urgency=high
3359
3360 * Correct error in the clean target (Closes: #130868)
3361
3362 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3363
3364openssh (1:3.0.2p1-5) unstable; urgency=medium
3365
3366 * Include the Debian version in our identification, to make it easier to
3367 audit networks for patched versions in future
3368
3369 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3370
3371openssh (1:3.0.2p1-4) unstable; urgency=medium
3372
3373 * If we're asked to not run sshd, stop any running sshd's first
3374 (Closes: #129327)
3375
3376 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3377
3378openssh (1:3.0.2p1-3) unstable; urgency=high
3379
3380 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3381 * Remove extra debconf suggestion (Closes: #128094)
3382 * Mmm. speedy bug-fixing :-)
3383
3384 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3385
3386openssh (1:3.0.2p1-2) unstable; urgency=high
3387
3388 * Fix postinst to not automatically overwrite sshd_config (!)
3389 (Closes: #127842, #127867)
3390 * Add section in README.Debian about the PermitRootLogin setting
3391
3392 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3393
3394openssh (1:3.0.2p1-1) unstable; urgency=high
3395
3396 * Incorporate fix from Colin's NMU
3397 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3398 * Capitalise IETF (Closes: #125379)
3399 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3400 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3401 * Ask people upgrading from potato if they want a new conffile
3402 (Closes: #125642)
3403 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3404 * Frob the default config a little (Closes: #122284, #125827, #125696,
3405 #123854)
3406 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3407 #123552)
3408 * Fix typo in templates file (Closes: #123411)
3409
3410 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3411
3412openssh (1:3.0.1p1-1.2) unstable; urgency=high
3413
3414 * Non-maintainer upload
3415 * Prevent local users from passing environment variables to the login
3416 process when UseLogin is enabled
3417
3418 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3419
3420openssh (1:3.0.1p1-1.1) unstable; urgency=low
3421
3422 * Non-maintainer upload, at Matthew's request.
3423 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3424 ia64 (closes: #122086).
3425
3426 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3427
3428openssh (1:3.0.1p1-1) unstable; urgency=high
3429
3430 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3431 * Building with a libc that works (!) (Closes: #115228)
3432 * Patches forward-ported are -1/-2 options for scp, the improvement to
3433 'waiting for forwarded connections to terminate...'
3434 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3435 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3436 * Remove suidregister leftover from postrm
3437 * Mention key we are making in the postinst
3438 * Default to not enable SSH protocol 1 support, since protocol 2 is
3439 much safer anyway.
3440 * New version of the vpn-fixes patch, from Ian Jackson
3441 * New handling of -q, and added new -qq option; thanks to Jon Amery
3442 * Experimental smartcard support not enabled, since I have no way of
3443 testing it.
3444
3445 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3446
3447openssh (1:2.9p2-6) unstable; urgency=low
3448
3449 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3450 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3451 * call update-alternatives --quiet (Closes: #103314)
3452 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3453 * TEMPORARY fix to provide largefile support using a -D in the cflags
3454 line. long-term, upstream will patch the autoconf stuff
3455 (Closes: #106809, #111849)
3456 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3457 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3458 * Check for files containing a newline character (Closes: #111692)
3459
3460 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3461
3462openssh (1:2.9p2-5) unstable; urgency=high
3463
3464 * Thanks to all the bug-fixers who helped!
3465 * remove sa_restorer assignment (Closes: #102837)
3466 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3467 us access (Closes: #48297)
3468 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3469 * patch from Jonathan Amery to document ssh-keygen behaviour
3470 (Closes:#106643, #107512)
3471 * patch to postinst from Jonathan Amery (Closes: #106411)
3472 * patch to manpage from Jonathan Amery (Closes: #107364)
3473 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3474 documented behaviour (Closes: #64347)
3475 * patch from Ian Jackson to cause us to destroy a file when we scp it
3476 onto itself, rather than dumping bits of our memory into it, which was
3477 a security hole (see #51955)
3478 * patch from Jonathan Amery to document lack of Kerberos support
3479 (Closes: #103726)
3480 * patch from Matthew Vernon to make the 'waiting for connections to
3481 terminate' message more helpful (Closes: #50308)
3482
3483 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3484
3485openssh (1:2.9p2-4) unstable; urgency=high
3486
3487 * Today's build of ssh is strawberry flavoured
3488 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3489 * Tidy up debconf template (Closes: #106152)
3490 * If called non-setuid, then setgid()'s failure should not be fatal (see
3491 #105854)
3492
3493 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3494
3495openssh (1:2.9p2-3) unstable; urgency=low
3496
3497 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3498 * Improve the IdentityFile section in the man page (Closes: #106038)
3499
3500 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3501
3502openssh (1:2.9p2-2) unstable; urgency=low
3503
3504 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3505 * Make PrintLastLog 'no' by default (Closes: #105893)
3506
3507 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3508
3509openssh (1:2.9p2-1) unstable; urgency=low
3510
3511 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3512 * Hopefully, this will close some other bugs too
3513
3514 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3515
3516openssh (1:2.5.2p2-3) unstable; urgency=low
3517
3518 * Taking Over this package
3519 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3520 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3521 * Don't fiddle with conf-files any more (Closes: #69501)
3522
3523 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3524
3525openssh (1:2.5.2p2-2.2) unstable; urgency=low
3526
3527 * NMU
3528 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3529 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3530 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3531 documentation for protocolkeepalives. Makes ssh more generally useful
3532 for scripting uses (Closes: #82877, #99275)
3533 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3534 #98286, #97391)
3535
3536 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3537
3538openssh (1:2.5.2p2-2.1) unstable; urgency=low
3539
3540 * NMU
3541 * Remove duplicate Build-Depends for libssl096-dev and change it to
3542 depend on libssl-dev instaed. Also adding in virtual | real package
3543 style build-deps. (Closes: #93793, #75228)
3544 * Removing add-log entry (Closes: #79266)
3545 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3546 * pam build-dep already exists (Closes: #93683)
3547 * libgnome-dev build-dep already exists (Closes: #93694)
3548 * No longer in non-free (Closes: #85401)
3549 * Adding in fr debconf translations (Closes: #83783)
3550 * Already suggests xbase-clients (Closes: #79741)
3551 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3552 * Providing rsh-client (Closes: #79437)
3553 * hurd patch was already applied (Closes: #76033)
3554 * default set to no (Closes: #73682)
3555 * Adding in a suggests for dnsutils (Closes: #93265)
3556 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3557 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3558 * Adding in debconf dependency
3559
3560 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3561
3562openssh (1:2.5.2p2-2) unstable; urgency=high
3563
3564 * disable the OpenSSL version check in entropy.c
3565 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3566
3567 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3568
3569openssh (1:2.5.2p2-1) unstable; urgency=low
3570
3571 * New upstream release
3572 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3573 * fix double space indent in german templates (closes: #89493)
3574 * make postinst check for ssh_host_rsa_key
3575 * get rid of the last of the misguided debian/rules NMU debris :-/
3576
3577 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3578
3579openssh (1:2.5.1p2-2) unstable; urgency=low
3580
3581 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3582 * fix broken dpkg-statoverride test in postinst
3583 (closes: #89612, #90474, #90460, #89605)
3584 * NMU bug fixed but not closed in last upload (closes: #88206)
3585
3586 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3587
3588openssh (1:2.5.1p2-1) unstable; urgency=high
3589
3590 * New upstream release
3591 * fix typo in postinst (closes: #88110)
3592 * revert to setting PAM service name in debian/rules, backing out last
3593 NMU, which also (closes: #88101)
3594 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3595 * restore printlastlog option patch
3596 * revert to using debhelper, which had been partially disabled in NMUs
3597
3598 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3599
3600openssh (1:2.5.1p1-1.8) unstable; urgency=high
3601
3602 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3603
3604 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3605
3606openssh (1:2.5.1p1-1.7) unstable; urgency=high
3607
3608 * And now we mark the correct binary as setuid, when a user requested
3609 to install it setuid.
3610
3611 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3612
3613openssh (1:2.5.1p1-1.6) unstable; urgency=high
3614
3615 * Fixes postinst to handle overrides that are already there. Damn, I
3616 should have noticed the bug earlier.
3617
3618 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3619
3620openssh (1:2.5.1p1-1.5) unstable; urgency=high
3621
3622 * Rebuild ssh with pam-support.
3623
3624 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3625
3626openssh (1:2.5.1p1-1.4) unstable; urgency=low
3627
3628 * Added Build-Depends on libssl096-dev.
3629 * Fixed sshd_config file to disallow root logins again.
3630
3631 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3632
3633openssh (1:2.5.1p1-1.3) unstable; urgency=low
3634
3635 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3636 * Made package policy 3.5.2 compliant.
3637
3638 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3639
3640openssh (1:2.5.1p1-1.2) unstable; urgency=low
3641
3642 * Added Conflict with sftp, since we now provide our own sftp-client.
3643 * Added a fix for our broken dpkg-statoverride call in the
3644 2.3.0p1-13.
3645 * Fixed some config pathes in the comments of sshd_config.
3646 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3647 anymore because upstream included the fix.
3648
3649 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3650
3651openssh (1:2.5.1p1-1.1) unstable; urgency=high
3652
3653 * Another NMU to get the new upstream version 2.5.1p1 into
3654 unstable. (Closes: #87123)
3655 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3656 * Key Exchange patch is already included by upstream. (Closes: #86015)
3657 * Upgrading should be possible now. (Closes: #85525, #85523)
3658 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3659 suid per default.
3660 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3661 is available and the mode of the binary should be 4755. And also added
3662 suggestion for a newer dpkg.
3663 (Closes: #85734, #85741, #86876)
3664 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3665 * scp now understands spaces in filenames (Closes: #53783, #58958,
3666 #66723)
3667 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3668 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3669 * ssh supports the usage of other dsa keys via the ssh command line
3670 options. (Closes: #81250)
3671 * Documentation in sshd_config fixed. (Closes: #81088)
3672 * primes file included by upstream and included now. (Closes: #82101)
3673 * scp now allows dots in the username. (Closes: #82477)
3674 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3675
3676 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3677
3678openssh (1:2.3.0p1-1.13) unstable; urgency=low
3679
3680 * Config should now also be fixed with this hopefully last NMU.
3681
3682 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3683
3684openssh (1:2.3.0p1-1.12) unstable; urgency=high
3685
3686 * Added suggest for xbase-clients to control-file. (Closes #85227)
3687 * Applied patch from Markus Friedl to fix a vulnerability in
3688 the rsa keyexchange.
3689 * Fixed position of horizontal line. (Closes: #83613)
3690 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3691 * Converted package from suidregister to dpkg-statoverride.
3692
3693 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3694
3695openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3696
3697 * Fixed some typos in the german translation of the debconf
3698 template.
3699
3700 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3701
3702openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3703
3704 * Fixed double printing of motd. (Closes: #82618)
3705
3706 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3707
3708openssh (1:2.3.0p1-1.9) unstable; urgency=high
3709
3710 * And the next NMU which includes the patch from Andrew Bartlett
3711 and Markus Friedl to fix the root privileges handling of openssh.
3712 (Closes: #82657)
3713
3714 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3715
3716openssh (1:2.3.0p1-1.8) unstable; urgency=high
3717
3718 * Applied fix from Ryan Murray to allow building on other architectures
3719 since the hurd patch was wrong. (Closes: #82471)
3720
3721 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3722
3723openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3724
3725 * Fixed another typo on sshd_config
3726
3727 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3728
3729openssh (1:2.3.0p1-1.6) unstable; urgency=high
3730
3731 * Added Build-Dependency on groff (Closes: #81886)
3732 * Added Build-Depencency on debhelper (Closes: #82072)
3733 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3734
3735 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3736
3737openssh (1:2.3.0p1-1.5) unstable; urgency=high
3738
3739 * Fixed now also the problem with sshd used as default ipv4 and
3740 didn't use IPv6. This should be now fixed.
3741
3742 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3743
3744openssh (1:2.3.0p1-1.4) unstable; urgency=high
3745
3746 * Fixed buggy entry in postinst.
3747
3748 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3749
3750openssh (1:2.3.0p1-1.3) unstable; urgency=high
3751
3752 * After finishing the rewrite of the rules-file I had to notice that
3753 the manpage installation was broken. This should now work again.
3754
3755 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3756
3757openssh (1:2.3.0p1-1.2) unstable; urgency=high
3758
3759 * Fixed the screwed up build-dependency.
3760 * Removed --with-ipv4-default to support ipv6.
3761 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3762 * Fixed location to sftp-server in config.
3763 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3764 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3765 * Fixed path to host key in sshd_config.
3766
3767 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3768
3769openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3770
3771 * NMU with permission of Phil Hands.
3772 * New upstream release
3773 * Update Build-Depends to point to new libssl096.
3774 * This upstream release doesn't leak any information depending
3775 on the setting of PermitRootLogin (Closes: #59933)
3776 * New upstream release contains fix against forcing a client to
3777 do X/agent forwarding (Closes: #76788)
3778 * Changed template to contain correct path to the documentation
3779 (Closes: #67245)
3780 * Added --with-4in6 switch as compile option into debian/rules.
3781 * Added --with-ipv4-default as compile option into debian/rules.
3782 (Closes: #75037)
3783 * Changed default path to also contain /usr/local/bin and
3784 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3785 * Changed path to sftp-server in sshd_config to match the
3786 our package (Closes: #68347)
3787 * Replaced OpenBSDh with OpenBSD in the init-script.
3788 * Changed location to original source in copyright.head
3789 * Changed behaviour of init-script when invoked with the option
3790 restart (Closes: #68706,#72560)
3791 * Added a note about -L option of scp to README.Debian
3792 * ssh won't print now the motd if invoked with -t option
3793 (Closes: #59933)
3794 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3795 * Added a note about tcp-wrapper support to README.Debian
3796 (Closes: #72807,#22190)
3797 * Removed two unneeded options from building process.
3798 * Added sshd.pam into debian dir and install it.
3799 * Commented out unnecessary call to dh_installinfo.
3800 * Added a line to sshd.pam so that limits will be paid attention
3801 to (Closes: #66904)
3802 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3803 * scp won't override files anymore (Closes: 51955)
3804 * Removed pam_lastlog module, so that the lastlog is now printed
3805 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3806 * If password is expired, openssh now forces the user to change it.
3807 (Closes: #51747)
3808 * scp should now have no more problems with shell-init-files that
3809 produces ouput (Closes: #56280,#59873)
3810 * ssh now prints the motd correctly (Closes: #66926)
3811 * ssh upgrade should disable ssh daemon only if users has choosen
3812 to do so (Closes: #67478)
3813 * ssh can now be installed suid (Closes: #70879)
3814 * Modified debian/rules to support hurd.
3815
3816 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3817
3818openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3819
3820 * Non-Maintainer Upload
3821 * Check for new returns in the new libc
3822 (closes: #72803, #74393, #72797, #71307, #71702)
3823 * Link against libssl095a (closes: #66304)
3824 * Correct check for PermitRootLogin (closes: #69448)
3825
3826 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3827
3828openssh (1:2.2.0p1-1) unstable; urgency=low
3829
3830 * New upstream release
3831
3832 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3833
3834openssh (1:2.1.1p4-3) unstable; urgency=low
3835
3836 * add rsh alternatives
3837 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3838 * do the IPV4_DEFAULT thing properly this time
3839
3840 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3841
3842openssh (1:2.1.1p4-2) unstable; urgency=low
3843
3844 * reinstate manpage .out patch from 1:1.2.3
3845 * fix typo in postinst
3846 * only compile ssh with IPV4_DEFAULT
3847 * apply James Troup's patch to add a -o option to scp and updated manpage
3848
3849 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3850
3851openssh (1:2.1.1p4-1) unstable; urgency=low
3852
3853 * New upstream release
3854
3855 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3856
3857openssh (1:1.2.3-10) unstable; urgency=low
3858
3859 * add version to libpam-modules dependency, because old versions of
3860 pam_motd make it impossible to log in.
3861
3862 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3863
3864openssh (1:1.2.3-9) frozen unstable; urgency=low
3865
3866 * force location of /usr/bin/X11/xauth
3867 (closes: #64424, #66437, #66859) *RC*
3868 * typos in config (closes: #66779, #66780)
3869 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3870 script died in an unusual way --- I've reversed this (closes: #66335)
3871 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3872 (closes: #65981)
3873 * change default for PermitRootLogin to "no" (closes: #66406)
3874
3875 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3876
3877openssh (1:1.2.3-8) frozen unstable; urgency=low
3878
3879 * get rid of Provides: rsh-server (this will mean that rstartd
3880 will need to change it's depends to deal with #63948, which I'm
3881 reopening) (closes: #66257)
3882 Given that this is also a trivial change, and is a reversal of a
3883 change that was mistakenly made after the freeze, I think this should
3884 also go into frozen.
3885
3886 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3887
3888openssh (1:1.2.3-7) frozen unstable; urgency=low
3889
3890 * check if debconf is installed before calling db_stop in postinst.
3891 This is required to allow ssh to be installed when debconf is not
3892 wanted, which probably makes it an RC upload (hopefully the last of
3893 too many).
3894
3895 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3896
3897openssh (1:1.2.3-6) frozen unstable; urgency=low
3898
3899 * fixed depressing little bug involving a line wrap looking like
3900 a blank line in the templates file *RC*
3901 (closes: #66090, #66078, #66083, #66182)
3902
3903 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3904
3905openssh (1:1.2.3-5) frozen unstable; urgency=low
3906
3907 * add code to prevent UseLogin exploit, although I think our PAM
3908 conditional code breaks UseLogin in a way that protects us from this
3909 exploit anyway. ;-) (closes: #65495) *RC*
3910 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3911 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3912 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3913 and use db_stop in the postinst to solve that problem instead
3914 (closes: #65104)
3915 * add Provides: rsh-server to ssh (closes: #63948)
3916 * provide config option not to run sshd
3917
3918 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3919
3920openssh (1:1.2.3-4) frozen unstable; urgency=low
3921
3922 * fixes #63436 which is *RC*
3923 * add 10 second pause in init.d restart (closes: #63844)
3924 * get rid of noenv in PAM mail line (closes: #63856)
3925 * fix host key path in make-ssh-known-hosts (closes: #63713)
3926 * change wording of SUID template (closes: #62788, #63436)
3927
3928 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3929
3930openssh (1:1.2.3-3) frozen unstable; urgency=low
3931
3932 * redirect sshd's file descriptors to /dev/null in init to
3933 prevent debconf from locking up during installation
3934 ** grave bug just submited by me **
3935
3936 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3937
3938openssh (1:1.2.3-2) frozen unstable; urgency=low
3939
3940 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3941 * suggest debconf
3942 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3943
3944 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3945
3946openssh (1:1.2.3-1) frozen unstable; urgency=low
3947
3948 * New upstream release
3949 * patch sshd to create extra xauth key required for localhost
3950 (closes: #49944) *** RC ***
3951 * FallbacktoRsh now defaults to ``no'' to match impression
3952 given in sshd_config
3953 * stop setting suid bit on ssh (closes: #58711, #58558)
3954 This breaks Rhosts authentication (which nobody uses) and allows
3955 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3956
3957 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3958
3959openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3960
3961 * Recompile for frozen, contains fix for RC bug.
3962
3963 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3964
3965openssh (1:1.2.2-1.3) unstable; urgency=low
3966
3967 * Integrated man page addition for PrintLastLog.
3968 This bug was filed on "openssh", and I ended up
3969 creating my own patch for this (closes: #59054)
3970 * Improved error message when ssh_exchange_identification
3971 gets EOF (closes: #58904)
3972 * Fixed typo (your -> you're) in debian/preinst.
3973 * Added else-clauses to config to make this upgradepath possible:
3974 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3975 -> ssh-nonfree -> openssh. Without these, debconf remembered
3976 the old answer, config didn't force asking it, and preinst always
3977 aborted (closes: #56596, #57782)
3978 * Moved setting upgrade_to_openssh isdefault flag to the place
3979 where preinst would abort. This means no double question to most
3980 users, people who currently suffer from "can't upgrade" may need
3981 to run apt-get install ssh twice. Did not do the same for
3982 use_old_init_script, as the situation is a bit different, and
3983 less common (closes: #54010, #56224)
3984 * Check for existance of ssh-keygen before attempting to use it in
3985 preinst, added warning for non-existant ssh-keygen in config. This
3986 happens when the old ssh is removed (say, due to ssh-nonfree getting
3987 installed).
3988
3989 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3990
3991openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3992
3993 * Non-maintainer upload.
3994 * Added configuration option PrintLastLog, default off due to PAM
3995 (closes: #54007, #55042)
3996 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3997 Suggests: line more accurate. Also closing related bugs fixed
3998 earlier, when default ssh-askpass moved to /usr/bin.
3999 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4000 * Patched to call vhangup, with autoconf detection and all
4001 (closes: #55379)
4002 * Added --with-ipv4-default workaround to a glibc bug causing
4003 slow DNS lookups, as per UPGRADING. Use -6 to really use
4004 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4005 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4006 (closes: #58429)
4007 * Added the UPGRADING file to the package.
4008 * Added frozen to the changelog line and recompiled before
4009 package was installed into the archive.
4010
4011 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4012
4013openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4014
4015 * Non-maintainer upload.
4016 * Integrated scp pipe buffer patch from Ben Collins
4017 <benc@debian.org>, should now work even if reading
4018 a pipe gives less than fstat st_blksize bytes.
4019 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4020 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4021 * Integrated patch from Ben Collins <benc@debian.org>
4022 to do full shadow account locking and expiration
4023 checking (closes: #58165, #51747)
4024
4025 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4026
4027openssh (1:1.2.2-1) frozen unstable; urgency=medium
4028
4029 * New upstream release (closes: #56870, #56346)
4030 * built against new libesd (closes: #56805)
4031 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4032 (closes: #49902, #54894)
4033 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4034 (and other) lockups
4035 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4036 (closes: #49902, #55872, #56959)
4037 * uncoment the * line in ssh_config (closes: #56444)
4038
4039 * #54894 & #49902 are release critical, so this should go in frozen
4040
4041 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4042
4043openssh (1:1.2.1pre24-1) unstable; urgency=low
4044
4045 * New upstream release
4046
4047 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4048
4049openssh (1:1.2.1pre23-1) unstable; urgency=low
4050
4051 * New upstream release
4052 * excape ? in /etc/init.d/ssh (closes: #53269)
4053
4054 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4055
4056openssh (1:1.2pre17-1) unstable; urgency=low
4057
4058 * New upstream release
4059
4060 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4061
4062openssh (1:1.2pre16-1) unstable; urgency=low
4063
4064 * New upstream release
4065 * upstream release (1.2pre14) (closes: #50299)
4066 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4067 * dispose of grep -q broken pipe message in config script (closes: #50855)
4068 * add make-ssh-known-hosts (closes: #50660)
4069 * add -i option to ssh-copy-id (closes: #50657)
4070 * add check for *LK* in password, indicating a locked account
4071
4072 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4073
4074openssh (1:1.2pre13-1) unstable; urgency=low
4075
4076 * New upstream release
4077 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4078 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4079 * mention ssh -A option in ssh.1 & ssh_config
4080 * enable forwarding to localhost in default ssh_config (closes: #50373)
4081 * tweak preinst to deal with debconf being `unpacked'
4082 * use --with-tcp-wrappers (closes: #49545)
4083
4084 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4085
4086openssh (1:1.2pre11-2) unstable; urgency=low
4087
4088 * oops, just realised that I forgot to strip out the unpleasant
4089 fiddling mentioned below (which turned not to be a fix anyway)
4090
4091 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4092
4093openssh (1:1.2pre11-1) unstable; urgency=low
4094
4095 * New upstream release (closes: #49722)
4096 * add 2>/dev/null to dispose of spurious message casused by grep -q
4097 (closes: #49876, #49604)
4098 * fix typo in debian/control (closes: #49841)
4099 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4100 should make the keylength problem go away. (closes: #49676)
4101 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4102 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4103 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4104 * disable lastlogin and motd printing if using pam (closes: #49957)
4105 * add ssh-copy-id script and manpage
4106
4107 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4108
4109openssh (1:1.2pre9-1) unstable; urgency=low
4110
4111 * New upstream release
4112 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4113 to channels.c, to make forwarded ports instantly reusable
4114 * replace Pre-Depend: debconf with some check code in preinst
4115 * make the ssh-add ssh-askpass failure message more helpful
4116 * fix the ssh-agent getopts bug (closes: #49426)
4117 * fixed typo on Suggests: line (closes: #49704, #49571)
4118 * tidy up ssh package description (closes: #49642)
4119 * make ssh suid (closes: #49635)
4120 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4121 * disable agent forwarding by default, for the similar reasons as
4122 X forwarding (closes: #49586)
4123
4124 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4125
4126openssh (1:1.2pre7-4) unstable; urgency=low
4127
4128 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4129
4130 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4131
4132openssh (1:1.2pre7-3) unstable; urgency=low
4133
4134 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4135 * add ssh-preconfig package cludge
4136 * add usage hints to ssh-agent.1
4137
4138 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4139
4140openssh (1:1.2pre7-2) unstable; urgency=low
4141
4142 * use pam patch from Ben Collins <bcollins@debian.org>
4143 * add slogin symlink to Makefile.in
4144 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4145 * sort out debconf usage
4146 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4147
4148 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4149
4150openssh (1:1.2pre7-1) unstable; urgency=low
4151
4152 * New upstream release
4153
4154 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4155
4156openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4157
4158 * change the binary package name to ssh (the non-free branch of ssh has
4159 been renamed to ssh-nonfree)
4160 * make pam file comply with Debian standards
4161 * use an epoch to make sure openssh supercedes ssh-nonfree
4162
4163 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4164
4165openssh (1.2pre6db1-1) unstable; urgency=low
4166
4167 * New upstream source
4168 * sshd accepts logins now!
4169
4170 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4171
4172openssh (1.2.0.19991028-1) unstable; urgency=low
4173
4174 * New upstream source
4175 * Added test for -lnsl to configure script
4176
4177 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4178
4179openssh (1.2.0.19991027-3) unstable; urgency=low
4180
4181 * Initial release
4182
4183 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500