summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5414
1 files changed, 5414 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..49cd2ad29
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5414 @@
1openssh (1:7.9p1-10) UNRELEASED; urgency=medium
2
3 * Temporarily revert IPQoS defaults to pre-7.8 values until issues with
4 "iptables -m tos" and VMware have been fixed (closes: #923879, #926229;
5 LP: #1822370).
6
7 -- Colin Watson <cjwatson@debian.org> Mon, 08 Apr 2019 10:57:05 +0100
8
9openssh (1:7.9p1-9) unstable; urgency=medium
10
11 * Apply upstream patch to make scp handle shell-style brace expansions
12 when checking that filenames sent by the server match what the client
13 requested (closes: #923486).
14
15 -- Colin Watson <cjwatson@debian.org> Fri, 01 Mar 2019 12:23:36 +0000
16
17openssh (1:7.9p1-8) unstable; urgency=medium
18
19 [ Colin Watson ]
20 * Apply upstream patch to fix bug in HostbasedAcceptedKeyTypes and
21 PubkeyAcceptedKeyTypes options in the case where only RSA-SHA2 signature
22 types were specified.
23 * Apply upstream patch to request RSA-SHA2 signatures for
24 rsa-sha2-{256|512}-cert-v01@openssh.com cert algorithms (closes:
25 #923419).
26 * Move moduli(5) manual page to openssh-server to go with /etc/ssh/moduli;
27 forgotten in 1:7.9p1-5.
28
29 [ Dominik George ]
30 * Correctly handle conffile move to openssh-server (closes: #919344).
31
32 -- Colin Watson <cjwatson@debian.org> Thu, 28 Feb 2019 19:31:49 +0000
33
34openssh (1:7.9p1-7) unstable; urgency=medium
35
36 * Recommend "default-logind | logind | libpam-systemd" rather than just
37 libpam-systemd (closes: #923199). (I've retained libpam-systemd as an
38 alternative for a while to avoid backporting accidents, although it can
39 be removed later.)
40 * Pass "--exec /usr/sbin/sshd" to start-stop-daemon on stop as well as
41 start and pass "--chuid 0:0" on start, to avoid problems with non-root
42 groups leaking into the ownership of /run/sshd.pid (closes: #922365).
43
44 -- Colin Watson <cjwatson@debian.org> Tue, 26 Feb 2019 15:13:23 +0000
45
46openssh (1:7.9p1-6) unstable; urgency=medium
47
48 * CVE-2019-6109: Apply upstream patches to sanitize scp filenames via
49 snmprintf (closes: #793412).
50 * CVE-2019-6111: Apply upstream patch to check in scp client that
51 filenames sent during remote->local directory copies satisfy the
52 wildcard specified by the user.
53
54 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2019 16:26:35 +0000
55
56openssh (1:7.9p1-5) unstable; urgency=high
57
58 * Move /etc/ssh/moduli to openssh-server, since it's reasonably large and
59 only used by sshd (closes: #858050).
60 * Drop obsolete alternate build-dependency on libssl1.0-dev (closes:
61 #917342).
62 * CVE-2018-20685: Apply upstream scp patch to disallow empty incoming
63 filename or ones that refer to the current directory (closes: #919101).
64
65 -- Colin Watson <cjwatson@debian.org> Sun, 13 Jan 2019 11:22:45 +0000
66
67openssh (1:7.9p1-4) unstable; urgency=medium
68
69 * Fix Ubuntu detection in debian/rules, since the documentation comment
70 for dpkg_vendor_derives_from is wrong (thanks, Jeremy Bicha; see
71 #913816).
72
73 -- Colin Watson <cjwatson@debian.org> Fri, 16 Nov 2018 11:27:28 +0000
74
75openssh (1:7.9p1-3) unstable; urgency=medium
76
77 * Be more specific about what files to install in openssh-tests, to avoid
78 installing a symlink into the build tree.
79 * Re-export debian/upstream/signing-key.asc without extra signatures.
80 * Restore direct test dependencies on openssl, putty-tools, and
81 python-twisted-conch; these are really only indirect dependencies via
82 openssh-tests, but including them means that this package will be
83 retested when they change.
84
85 -- Colin Watson <cjwatson@debian.org> Thu, 15 Nov 2018 01:30:56 +0000
86
87openssh (1:7.9p1-2) unstable; urgency=medium
88
89 * Add GitLab CI configuration.
90 * Make the autopkgtest create /run/sshd if it doesn't already exist.
91 * Drop "set -x" verbosity from the autopkgtest; I think we can do without
92 this in most cases nowadays.
93 * Add an openssh-tests binary package containing enough files to run the
94 upstream regression tests. This allows autopkgtest to run more
95 efficiently, as it doesn't have to build part of the source tree again.
96
97 -- Colin Watson <cjwatson@debian.org> Wed, 14 Nov 2018 15:55:48 +0000
98
99openssh (1:7.9p1-1) unstable; urgency=medium
100
101 * New upstream release (https://www.openssh.com/txt/release-7.9):
102 - ssh(1), sshd(8): allow most port numbers to be specified using service
103 names from getservbyname(3) (typically /etc/services; closes:
104 #177406).
105 - ssh(1): allow the IdentityAgent configuration directive to accept
106 environment variable names. This supports the use of multiple agent
107 sockets without needing to use fixed paths.
108 - sshd(8): support signalling sessions via the SSH protocol. A limited
109 subset of signals is supported and only for login or command sessions
110 (i.e. not subsystems) that were not subject to a forced command via
111 authorized_keys or sshd_config.
112 - ssh(1): support "ssh -Q sig" to list supported signature options.
113 Also "ssh -Q help" to show the full set of supported queries.
114 - ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and
115 server configs to allow control over which signature formats are
116 allowed for CAs to sign certificates. For example, this allows
117 banning CAs that sign certificates using the RSA-SHA1 signature
118 algorithm.
119 - sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke
120 keys specified by SHA256 hash.
121 - ssh-keygen(1): allow creation of key revocation lists directly from
122 base64-encoded SHA256 fingerprints. This supports revoking keys using
123 only the information contained in sshd(8) authentication log messages.
124 - ssh(1), ssh-keygen(1): avoid spurious "invalid format" errors when
125 attempting to load PEM private keys while using an incorrect
126 passphrase.
127 - sshd(8): when a channel closed message is received from a client,
128 close the stderr file descriptor at the same time stdout is closed.
129 This avoids stuck processes if they were waiting for stderr to close
130 and were insensitive to stdin/out closing (closes: #844494).
131 - ssh(1): allow ForwardX11Timeout=0 to disable the untrusted X11
132 forwarding timeout and support X11 forwarding indefinitely.
133 Previously the behaviour of ForwardX11Timeout=0 was undefined.
134 - sshd(8): when compiled with GSSAPI support, cache supported method
135 OIDs regardless of whether GSSAPI authentication is enabled in the
136 main section of sshd_config. This avoids sandbox violations if GSSAPI
137 authentication was later enabled in a Match block.
138 - sshd(8): do not fail closed when configured with a text key revocation
139 list that contains a too-short key.
140 - ssh(1): treat connections with ProxyJump specified the same as ones
141 with a ProxyCommand set with regards to hostname canonicalisation
142 (i.e. don't try to canonicalise the hostname unless
143 CanonicalizeHostname is set to 'always').
144 - ssh(1): fix regression in OpenSSH 7.8 that could prevent public-key
145 authentication using certificates hosted in a ssh-agent(1) or against
146 sshd(8) from OpenSSH <7.8 (LP: #1790963).
147 - All: support building against the openssl-1.1 API (releases 1.1.0g and
148 later). The openssl-1.0 API will remain supported at least until
149 OpenSSL terminates security patch support for that API version
150 (closes: #828475).
151 - sshd(8): allow the futex(2) syscall in the Linux seccomp sandbox;
152 apparently required by some glibc/OpenSSL combinations.
153 * Remove dh_builddeb override to use xz compression; this has been the
154 default since dpkg 1.17.0.
155 * Simplify debian/rules using /usr/share/dpkg/default.mk.
156 * Remove /etc/network/if-up.d/openssh-server, as it causes more problems
157 than it solves (thanks, Christian Ehrhardt, Andreas Hasenack, and David
158 Britton; closes: #789532, LP: #1037738, #1674330, #1718227). Add an
159 "if-up hook removed" section to README.Debian documenting the corner
160 case that may need configuration adjustments.
161
162 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
163
164openssh (1:7.8p1-1) unstable; urgency=medium
165
166 * New upstream release (https://www.openssh.com/txt/release-7.8, closes:
167 #907534):
168 - ssh-keygen(1): Write OpenSSH format private keys by default instead of
169 using OpenSSL's PEM format (closes: #905407). The OpenSSH format,
170 supported in OpenSSH releases since 2014 and described in the
171 PROTOCOL.key file in the source distribution, offers substantially
172 better protection against offline password guessing and supports key
173 comments in private keys. If necessary, it is possible to write old
174 PEM-style keys by adding "-m PEM" to ssh-keygen's arguments when
175 generating or updating a key.
176 - sshd(8): Remove internal support for S/Key multiple factor
177 authentication. S/Key may still be used via PAM or BSD auth.
178 - ssh(1): Remove vestigial support for running ssh(1) as setuid. This
179 used to be required for hostbased authentication and the (long gone)
180 rhosts-style authentication, but has not been necessary for a long
181 time. Attempting to execute ssh as a setuid binary, or with uid !=
182 effective uid will now yield a fatal error at runtime.
183 - sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
184 HostbasedAcceptedKeyTypes options have changed. These now specify
185 signature algorithms that are accepted for their respective
186 authentication mechanism, where previously they specified accepted key
187 types. This distinction matters when using the RSA/SHA2 signature
188 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
189 counterparts. Configurations that override these options but omit
190 these algorithm names may cause unexpected authentication failures (no
191 action is required for configurations that accept the default for
192 these options).
193 - sshd(8): The precedence of session environment variables has changed.
194 ~/.ssh/environment and environment="..." options in authorized_keys
195 files can no longer override SSH_* variables set implicitly by sshd.
196 - ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
197 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For
198 a detailed rationale, please see the commit message:
199 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
200 - ssh(1)/sshd(8): Add new signature algorithms "rsa-sha2-256-cert-
201 v01@openssh.com" and "rsa-sha2-512-cert-v01@openssh.com" to explicitly
202 force use of RSA/SHA2 signatures in authentication.
203 - sshd(8): Extend the PermitUserEnvironment option to accept a whitelist
204 of environment variable names in addition to global "yes" or "no"
205 settings.
206 - sshd(8): Add a PermitListen directive to sshd_config(5) and a
207 corresponding permitlisten= authorized_keys option that control which
208 listen addresses and port numbers may be used by remote forwarding
209 (ssh -R ...).
210 - sshd(8): Add some countermeasures against timing attacks used for
211 account validation/enumeration. sshd will enforce a minimum time or
212 each failed authentication attempt consisting of a global 5ms minimum
213 plus an additional per-user 0-4ms delay derived from a host secret.
214 - sshd(8): Add a SetEnv directive to allow an administrator to
215 explicitly specify environment variables in sshd_config. Variables
216 set by SetEnv override the default and client-specified environment.
217 - ssh(1): Add a SetEnv directive to request that the server sets an
218 environment variable in the session. Similar to the existing SendEnv
219 option, these variables are set subject to server configuration.
220 - ssh(1): Allow "SendEnv -PATTERN" to clear environment variables
221 previously marked for sending to the server (closes: #573316).
222 - ssh(1)/sshd(8): Make UID available as a %-expansion everywhere that
223 the username is available currently.
224 - ssh(1): Allow setting ProxyJump=none to disable ProxyJump
225 functionality.
226 - sshd(8): Avoid observable differences in request parsing that could be
227 used to determine whether a target user is valid.
228 - ssh(1)/sshd(8): Fix some memory leaks.
229 - ssh(1): Fix a pwent clobber (introduced in openssh-7.7) that could
230 occur during key loading, manifesting as crash on some platforms.
231 - sshd_config(5): Clarify documentation for AuthenticationMethods
232 option.
233 - ssh(1): Ensure that the public key algorithm sent in a public key
234 SSH_MSG_USERAUTH_REQUEST matches the content of the signature blob.
235 Previously, these could be inconsistent when a legacy or non-OpenSSH
236 ssh-agent returned a RSA/SHA1 signature when asked to make a RSA/SHA2
237 signature.
238 - sshd(8): Fix failures to read authorized_keys caused by faulty
239 supplemental group caching.
240 - scp(1): Apply umask to directories, fixing potential mkdir/chmod race
241 when copying directory trees.
242 - ssh-keygen(1): Return correct exit code when searching for and hashing
243 known_hosts entries in a single operation.
244 - ssh(1): Prefer the ssh binary pointed to via argv[0] to $PATH when
245 re-executing ssh for ProxyJump.
246 - sshd(8): Do not ban PTY allocation when a sshd session is restricted
247 because the user password is expired as it breaks password change
248 dialog.
249 - ssh(1)/sshd(8): Fix error reporting from select() failures.
250 - ssh(1): Improve documentation for -w (tunnel) flag, emphasising that
251 -w implicitly sets Tunnel=point-to-point.
252 - ssh-agent(1): Implement EMFILE mitigation for ssh-agent. ssh-agent
253 will no longer spin when its file descriptor limit is exceeded.
254 - ssh(1)/sshd(8): Disable SSH2_MSG_DEBUG messages for Twisted Conch
255 clients. Twisted Conch versions that lack a version number in their
256 identification strings will mishandle these messages when running on
257 Python 2.x (https://twistedmatrix.com/trac/ticket/9422).
258 - sftp(1): Notify user immediately when underlying ssh process dies
259 expectedly.
260 - ssh(1)/sshd(8): Fix tunnel forwarding; regression in 7.7 release.
261 - ssh-agent(1): Don't kill ssh-agent's listening socket entirely if it
262 fails to accept(2) a connection.
263 - ssh(1): Add some missing options in the configuration dump output (ssh
264 -G).
265 - sshd(8): Expose details of completed authentication to PAM auth
266 modules via SSH_AUTH_INFO_0 in the PAM environment.
267 * Switch debian/watch to HTTPS.
268 * Temporarily work around https://twistedmatrix.com/trac/ticket/9515 in
269 regression tests.
270
271 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
272
273openssh (1:7.7p1-4) unstable; urgency=high
274
275 * CVE-2018-15473: Apply upstream patch to delay bailout for invalid
276 authenticating user until after the packet containing the request has
277 been fully parsed (closes: #906236).
278
279 -- Colin Watson <cjwatson@debian.org> Fri, 17 Aug 2018 14:09:32 +0100
280
281openssh (1:7.7p1-3) unstable; urgency=medium
282
283 [ Colin Watson ]
284 * Adjust git-dpm tagging configuration.
285 * Remove no-longer-used Lintian overrides from openssh-server and ssh.
286 * Add Documentation keys to ssh-agent.service, ssh.service, and
287 ssh@.service.
288
289 [ Juri Grabowski ]
290 * Add rescue.target with ssh support.
291
292 [ Christian Ehrhardt ]
293 * Fix unintentional restriction of authorized keys environment options
294 to be alphanumeric (closes: #903474, LP: #1771011).
295
296 -- Colin Watson <cjwatson@debian.org> Tue, 10 Jul 2018 16:07:16 +0100
297
298openssh (1:7.7p1-2) unstable; urgency=medium
299
300 * Fix parsing of DebianBanner option (closes: #894730).
301
302 -- Colin Watson <cjwatson@debian.org> Wed, 04 Apr 2018 00:47:29 +0100
303
304openssh (1:7.7p1-1) unstable; urgency=medium
305
306 * New upstream release (https://www.openssh.com/txt/release-7.7):
307 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
308 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
309 versions were all released in or before 2001 and predate the final SSH
310 RFCs. The support in question isn't necessary for RFC-compliant SSH
311 implementations.
312 - Add experimental support for PQC XMSS keys (Extended Hash-Based
313 Signatures).
314 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
315 to allow conditional configuration that depends on which routing
316 domain a connection was received on.
317 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
318 directive to allow listening on different routing domains.
319 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
320 for expiring keys.
321 - ssh(1): Add a BindInterface option to allow binding the outgoing
322 connection to an interface's address (basically a more usable
323 BindAddress; closes: #289592).
324 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
325 expansion for LocalCommand. This allows LocalCommand to be used to
326 prepare the interface.
327 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
328 SSH_TUNNEL environment variable. This allows automatic setup of the
329 interface and surrounding network configuration automatically on the
330 server.
331 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
332 ssh://user@host or sftp://user@host/path. Additional connection
333 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
334 implemented since the ssh fingerprint format in the draft uses the
335 deprecated MD5 hash with no way to specify any other algorithm.
336 - ssh-keygen(1): Allow certificate validity intervals that specify only
337 a start or stop time (instead of both or neither).
338 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
339 lcd will change to the local user's home directory as usual. cd will
340 change to the starting directory for session (because the protocol
341 offers no way to obtain the remote user's home directory).
342 - sshd(8): When doing a config test with sshd -T, only require the
343 attributes that are actually used in Match criteria rather than (an
344 incomplete list of) all criteria.
345 - ssh(1)/sshd(8): More strictly check signature types during key
346 exchange against what was negotiated. Prevents downgrade of RSA
347 signatures made with SHA-256/512 to SHA-1.
348 - sshd(8): Fix support for client that advertise a protocol version of
349 "1.99" (indicating that they are prepared to accept both SSHv1 and
350 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
351 support.
352 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
353 rsa-sha2-256/512 signature was requested. This condition is possible
354 when an old or non-OpenSSH agent is in use.
355 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
356 to fatally exit if presented an invalid signature request message.
357 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
358 been the case in ssh_config(5) for a long time (LP: #1656557).
359 - ssh(1): Improve error reporting for failures during connection. Under
360 some circumstances misleading errors were being shown.
361 - ssh-keyscan(1): Add -D option to allow printing of results directly in
362 SSHFP format.
363 - ssh(1): Compatibility fix for some servers that erroneously drop the
364 connection when the IUTF8 (RFC8160) option is sent.
365 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
366 started by scp (sftp was already doing this).
367 - ssh-keygen(1): Refuse to create a certificate with an unusable number
368 of principals.
369 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
370 public key during key generation. Previously it would silently ignore
371 errors writing the comment and terminating newline.
372 - ssh(1): Do not modify hostname arguments that are addresses by
373 automatically forcing them to lower-case. Instead canonicalise them
374 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
375 against known_hosts.
376 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
377 prompts.
378 - sftp(1): Have sftp print a warning about shell cleanliness when
379 decoding the first packet fails, which is usually caused by shells
380 polluting stdout of non-interactive startups.
381 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
382 time to monotonic time, allowing the packet layer to better function
383 over a clock step and avoiding possible integer overflows during
384 steps.
385 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
386 sandbox violations on some environments.
387 - Build and link with "retpoline" flags when available to mitigate the
388 "branch target injection" style (variant 2) of the Spectre
389 branch-prediction vulnerability.
390
391 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
392
393openssh (1:7.6p1-5) unstable; urgency=medium
394
395 * Explicitly build-depend on pkg-config, rather than implicitly
396 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
397 #894558).
398
399 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
400
401openssh (1:7.6p1-4) unstable; urgency=medium
402
403 * Move VCS to salsa.debian.org.
404 * Add a preseeding-only openssh-server/password-authentication debconf
405 template that can be used to disable password authentication (closes:
406 #878945).
407
408 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
409
410openssh (1:7.6p1-3) unstable; urgency=medium
411
412 [ Colin Watson ]
413 * Remove the decade-old ssh-krb5 transitional package; upgrades of
414 openssh-server will preserve existing configuration, and new
415 installations should just enable GSSAPIAuthentication and
416 GSSAPIKeyExchange in sshd_config (closes: #878626).
417 * Support the "noudeb" build profile.
418 * Fix putty-transfer regression test.
419
420 [ Anders Kaseorg ]
421 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
422
423 [ Jason Duerstock ]
424 * Add a "pkg.openssh.nognome" build profile, which disables building the
425 ssh-askpass-gnome binary package and avoids the build-dependency on
426 libgtk-3-dev (closes: #883819).
427
428 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
429
430openssh (1:7.6p1-2) unstable; urgency=medium
431
432 * Apply upstream patch to fix PermitOpen argument handling.
433
434 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
435
436openssh (1:7.6p1-1) unstable; urgency=medium
437
438 * New upstream release (https://www.openssh.com/txt/release-7.6):
439 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
440 incorrectly permitting creation of zero-length files. Reported by
441 Michal Zalewski.
442 - ssh(1): Delete SSH protocol version 1 support, associated
443 configuration options and documentation (LP: #1584321).
444 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
445 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
446 ciphers.
447 - Refuse RSA keys <1024 bits in length and improve reporting for keys
448 that do not meet this requirement.
449 - ssh(1): Do not offer CBC ciphers by default.
450 - ssh(1): Add RemoteCommand option to specify a command in the ssh
451 config file instead of giving it on the client's command line. This
452 allows the configuration file to specify the command that will be
453 executed on the remote host.
454 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
455 authentication methods used (including public keys where applicable)
456 to a file that is exposed via a $SSH_USER_AUTH environment variable in
457 the subsequent session.
458 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
459 will act as a SOCKS4/5 proxy and forward connections to destinations
460 requested by the remote SOCKS client. This mode is requested using
461 extended syntax for the -R and RemoteForward options and, because it
462 is implemented solely at the client, does not require the server be
463 updated to be supported.
464 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
465 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
466 extensions and critical options.
467 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
468 when signing certificates.
469 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
470 ToS/DSCP value and just use the operating system default.
471 - ssh-add(1): Add -q option to make ssh-add quiet on success.
472 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
473 The first "accept-new" will automatically accept hitherto-unseen keys
474 but will refuse connections for changed or invalid hostkeys. This is
475 a safer subset of the current behaviour of StrictHostKeyChecking=no.
476 The second setting "off", is a synonym for the current behaviour of
477 StrictHostKeyChecking=no: accept new host keys, and continue
478 connection for hosts with incorrect hostkeys. A future release will
479 change the meaning of StrictHostKeyChecking=no to the behaviour of
480 "accept-new".
481 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
482 option in sshd(8).
483 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
484 host certificate principal names.
485 - sftp(1): Implement sorting for globbed ls.
486 - ssh(1): Add a user@host prefix to client's "Permission denied"
487 messages, useful in particular when using "stacked" connections (e.g.
488 ssh -J) where it's not clear which host is denying.
489 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
490 characters. These are legal, but would previously cause fatal
491 connection errors if received.
492 - sftp(1): Print '?' instead of incorrect link count (that the protocol
493 doesn't provide) for remote listings.
494 - ssh(1): Return failure rather than fatal() for more cases during
495 session multiplexing negotiations. Causes the session to fall back to
496 a non-mux connection if they occur.
497 - ssh(1): Mention that the server may send debug messages to explain
498 public key authentication problems under some circumstances.
499 - Translate OpenSSL error codes to better report incorrect passphrase
500 errors when loading private keys.
501 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
502 identify versions that implement only the legacy DH group exchange
503 scheme (closes: #877800).
504 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
505 verbose so that it is not shown at the default level; prevents it from
506 appearing during ssh -J and equivalent ProxyCommand configs.
507 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
508 existing keys if they exist but are zero length. Zero-length keys
509 could previously be made if ssh-keygen failed or was interrupted part
510 way through generating them.
511 - ssh-keyscan(1): Avoid double-close() on file descriptors.
512 - sshd(8): Avoid reliance on shared use of pointers shared between
513 monitor and child sshd processes.
514 - sshd_config(8): Document available AuthenticationMethods.
515 - ssh(1): Avoid truncation in some login prompts.
516 - ssh(1): Make "--" before the hostname terminate argument processing
517 after the hostname too (closes: #873201).
518 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
519 new-style private keys.
520 - ssh(1): Warn and do not attempt to use keys when the public and
521 private halves do not match.
522 - sftp(1): Don't print verbose error message when ssh disconnects from
523 under sftp.
524 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
525 forwarded port from preventing the keepalive from being sent.
526 - sshd(8): When started without root privileges, don't require the
527 privilege separation user or path to exist.
528 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
529 channel IDs greater than 0x7FFFFFFF.
530 - sshd(8): Expose list of completed authentication methods to PAM via
531 the SSH_AUTH_INFO_0 PAM environment variable.
532 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
533 mostly to do with host/network byte order confusion.
534 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
535 syscall.
536 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
537 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
538 "Priority: extra" is now deprecated.
539 * Use HTTPS form of copyright-format URL.
540 * Adjust "Running sshd from inittab" instructions in README.Debian to
541 recommend using service(8) rather than calling the init script directly.
542 * Policy version 4.1.0.
543 * Adjust "Per-connection sshd instances with systemd" instructions in
544 README.Debian to recommend using a drop-in file rather than copying and
545 modifying the ssh.socket unit file.
546
547 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
548
549openssh (1:7.5p1-10) unstable; urgency=medium
550
551 * Tell haveged to create the pid file we expect.
552 * Give up and use systemctl to start haveged if running under systemd;
553 this shouldn't be necessary, but I can't seem to get things working in
554 the Ubuntu autopkgtest environment otherwise.
555
556 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
557
558openssh (1:7.5p1-9) unstable; urgency=medium
559
560 * Run debian/tests/regress with "set -x".
561 * Run haveged without "-w 1024", as setting the low water mark doesn't
562 seem possible in all autopkgtest virtualisation environments.
563
564 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
565
566openssh (1:7.5p1-8) unstable; urgency=medium
567
568 * Drop openssh-client-ssh1, now built by a separate source package.
569 * Run haveged during autopkgtests to ensure that they have enough entropy
570 for key generation (LP: #1712921).
571 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
572 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
573
574 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
575
576openssh (1:7.5p1-7) unstable; urgency=medium
577
578 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
579 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
580 ssh.service (closes: #872978).
581
582 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
583
584openssh (1:7.5p1-6) unstable; urgency=medium
585
586 [ Colin Watson ]
587 * Test configuration before starting or reloading sshd under systemd
588 (closes: #865770).
589 * Create /run/sshd under systemd using RuntimeDirectory rather than
590 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
591
592 [ Dimitri John Ledkov ]
593 * Drop upstart system and user jobs (closes: #872851).
594
595 [ Chris Lamb ]
596 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
597
598 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
599
600openssh (1:7.5p1-5) unstable; urgency=medium
601
602 * Upload to unstable.
603 * Fix syntax error in debian/copyright.
604
605 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
606
607openssh (1:7.5p1-4) experimental; urgency=medium
608
609 * Drop README.Debian section on privilege separation, as it's no longer
610 optional.
611 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
612 (LP: #1689299).
613 * Fix incoming compression statistics (thanks, Russell Coker; closes:
614 #797964).
615 * Relicense debian/* under a two-clause BSD licence for bidirectional
616 compatibility with upstream, with permission from Matthew Vernon and
617 others.
618
619 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
620
621openssh (1:7.5p1-3) experimental; urgency=medium
622
623 * Fix debian/adjust-openssl-dependencies to account for preferring
624 libssl1.0-dev.
625 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
626 * Fix purge failure when /etc/ssh has already somehow been removed
627 (LP: #1682817).
628 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
629 (LP: #1685022).
630
631 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
632
633openssh (1:7.5p1-2) experimental; urgency=medium
634
635 * Add missing header on Linux/s390.
636 * Fix syntax error on Linux/X32.
637
638 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
639
640openssh (1:7.5p1-1) experimental; urgency=medium
641
642 * New upstream release (https://www.openssh.com/txt/release-7.5):
643 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
644 countermeasures that allowed a variant of the attack fixed in OpenSSH
645 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
646 default, sshd offers them as lowest-preference options and will remove
647 them by default entirely in the next release.
648 - This release deprecates the sshd_config UsePrivilegeSeparation option,
649 thereby making privilege separation mandatory (closes: #407754).
650 - The format of several log messages emitted by the packet code has
651 changed to include additional information about the user and their
652 authentication state. Software that monitors ssh/sshd logs may need
653 to account for these changes.
654 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
655 algorithm lists, e.g. Ciphers=-*cbc.
656 - sshd(1): Fix NULL dereference crash when key exchange start messages
657 are sent out of sequence.
658 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
659 files.
660 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
661 extension, where SHA2 RSA signature methods were not being correctly
662 advertised.
663 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
664 known_hosts processing.
665 - ssh(1): Allow ssh to use certificates accompanied by a private key
666 file but no corresponding plain *.pub public key.
667 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
668 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
669 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
670 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
671 - ssh(1): Detect and report excessively long configuration file lines.
672 - Merge a number of fixes found by Coverity and reported via Redhat and
673 FreeBSD. Includes fixes for some memory and file descriptor leaks in
674 error paths.
675 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
676 "\r\n" if the length of the message exceeds the buffer.
677 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
678 line; avoid confusion over IPv6 addresses and shells that treat square
679 bracket characters specially.
680 - Fix various fallout and sharp edges caused by removing SSH protocol 1
681 support from the server, including the server banner string being
682 incorrectly terminated with only \n (instead of \r\n), confusing error
683 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
684 enabled for the client and sshd_config contained references to legacy
685 keys.
686 - ssh(1), sshd(8): Free fd_set on connection timeout.
687 - sftp(1): Fix division by zero crash in "df" output when server returns
688 zero total filesystem blocks/inodes.
689 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
690 encountered during key loading to more meaningful error codes.
691 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
692 printf but preserve valid UTF-8 when the locale supports it.
693 - ssh(1), sshd(8): Return reason for port forwarding failures where
694 feasible rather than always "administratively prohibited".
695 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
696 AuthorizedPrincipalsCommand produces a lot of output and a key is
697 matched early.
698 - ssh(1): Fix typo in ~C error message for bad port forward
699 cancellation.
700 - ssh(1): Show a useful error message when included config files can't
701 be opened.
702 - sshd_config(5): Repair accidentally-deleted mention of %k token in
703 AuthorizedKeysCommand.
704 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
705 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
706 32-bit compatibility library directories.
707 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
708 response handling.
709 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
710 It was not possible to delete them except by specifying their full
711 physical path.
712 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
713 crypto coprocessor.
714 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
715 inspection.
716 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
717 contain non-printable characters where the codeset in use is ASCII.
718
719 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
720
721openssh (1:7.4p1-11) unstable; urgency=medium
722
723 * Fix incoming compression statistics (thanks, Russell Coker; closes:
724 #797964).
725
726 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
727
728openssh (1:7.4p1-10) unstable; urgency=medium
729
730 * Move privilege separation directory and PID file from /var/run/ to /run/
731 (closes: #760422, #856825).
732 * Unbreak Unix domain socket forwarding for root (closes: #858252).
733
734 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
735
736openssh (1:7.4p1-9) unstable; urgency=medium
737
738 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
739 regression introduced in 1:7.4p1-8.
740
741 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
742
743openssh (1:7.4p1-8) unstable; urgency=medium
744
745 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
746 already-hashed entries (closes: #851734, LP: #1668093).
747 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
748 #857736, LP: #1670745).
749
750 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
751
752openssh (1:7.4p1-7) unstable; urgency=medium
753
754 * Don't set "PermitRootLogin yes" on fresh installations (regression
755 introduced in 1:7.4p1-1; closes: #852781).
756 * Restore reading authorized_keys2 by default. Upstream seems to intend
757 to gradually phase this out, so don't assume that this will remain the
758 default forever. However, we were late in adopting the upstream
759 sshd_config changes, so it makes sense to extend the grace period
760 (closes: #852320).
761
762 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
763
764openssh (1:7.4p1-6) unstable; urgency=medium
765
766 * Remove temporary file on exit from postinst (closes: #850275).
767 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
768 gone.
769 * Document sshd_config changes that may be needed following the removal of
770 protocol 1 support from sshd (closes: #851573).
771 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
772 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
773 closes: #819361, LP: #1608965).
774
775 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
776
777openssh (1:7.4p1-5) unstable; urgency=medium
778
779 * Create mux socket for regression tests in a temporary directory.
780 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
781
782 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
783
784openssh (1:7.4p1-4) unstable; urgency=medium
785
786 * Run regression tests inside annotate-output to try to diagnose timeout
787 issues.
788 * Make integrity tests more robust against timeouts in the case where the
789 first test in a series for a given MAC happens to modify the low bytes
790 of a packet length.
791 * Fix race conditions in forwarding tests.
792
793 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
794
795openssh (1:7.4p1-3) unstable; urgency=medium
796
797 * Revert attempted hack around regress/forwarding.sh test failure, since
798 it doesn't seem to help.
799 * Run regression tests using 'sh -x' to try to get more information about
800 failures.
801 * Dump some useful log files if regression tests fail.
802 * Tweak regression test setup to cope with the case where some of the
803 source directory is unreadable by the openssh-tests user.
804
805 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
806
807openssh (1:7.4p1-2) unstable; urgency=medium
808
809 * Attempt to hack around regress/forwarding.sh test failure in some
810 environments.
811 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
812 in the privsep monitor.
813
814 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
815
816openssh (1:7.4p1-1) unstable; urgency=medium
817
818 * New upstream release (http://www.openssh.com/txt/release-7.4):
819 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
820 block ciphers are not safe in 2016 and we don't want to wait until
821 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
822 mandatory cipher in the SSH RFCs, this may cause problems connecting
823 to older devices using the default configuration, but it's highly
824 likely that such devices already need explicit configuration for key
825 exchange and hostkey algorithms already anyway.
826 - sshd(8): When a forced-command appears in both a certificate and an
827 authorized keys/principals command= restriction, sshd will now refuse
828 to accept the certificate unless they are identical. The previous
829 (documented) behaviour of having the certificate forced-command
830 override the other could be a bit confusing and error-prone.
831 - sshd(8): Remove the UseLogin configuration directive and support for
832 having /bin/login manage login sessions.
833 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
834 from paths outside a trusted whitelist (run-time configurable).
835 Requests to load modules could be passed via agent forwarding and an
836 attacker could attempt to load a hostile PKCS#11 module across the
837 forwarded agent channel: PKCS#11 modules are shared libraries, so this
838 would result in code execution on the system running the ssh-agent if
839 the attacker has control of the forwarded agent-socket (on the host
840 running the sshd server) and the ability to write to the filesystem of
841 the host running ssh-agent (usually the host running the ssh client)
842 (closes: #848714).
843 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
844 forwarded Unix-domain sockets would be created by sshd(8) with the
845 privileges of 'root' instead of the authenticated user. This release
846 refuses Unix-domain socket forwarding when privilege separation is
847 disabled (Privilege separation has been enabled by default for 14
848 years) (closes: #848715).
849 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
850 material to privilege-separated child processes via realloc() when
851 reading keys. No such leak was observed in practice for normal-sized
852 keys, nor does a leak to the child processes directly expose key
853 material to unprivileged users (closes: #848716).
854 - CVE-2016-10012: sshd(8): The shared memory manager used by
855 pre-authentication compression support had a bounds checks that could
856 be elided by some optimising compilers. Additionally, this memory
857 manager was incorrectly accessible when pre-authentication compression
858 was disabled. This could potentially allow attacks against the
859 privileged monitor process from the sandboxed privilege-separation
860 process (a compromise of the latter would be required first). This
861 release removes support for pre-authentication compression from
862 sshd(8) (closes: #848717).
863 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
864 directives at configuration load time and refuse to accept invalid
865 ones. It was previously possible to specify invalid CIDR address
866 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
867 resulting in granting access where it was not intended.
868 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
869 version in PuTTY by Simon Tatham. This allows a multiplexing client
870 to communicate with the master process using a subset of the SSH
871 packet and channels protocol over a Unix-domain socket, with the main
872 process acting as a proxy that translates channel IDs, etc. This
873 allows multiplexing mode to run on systems that lack file-descriptor
874 passing (used by current multiplexing code) and potentially, in
875 conjunction with Unix-domain socket forwarding, with the client and
876 multiplexing master process on different machines. Multiplexing proxy
877 mode may be invoked using "ssh -O proxy ...".
878 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
879 agent, TCP, tunnel and Unix domain socket forwarding, as well as
880 anything else we might implement in the future. Like the 'restrict'
881 authorized_keys flag, this is intended to be a simple and future-proof
882 way of restricting an account.
883 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
884 This is identical to the currently-supported method named
885 "curve25519-sha256@libssh.org".
886 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
887 already daemonised at startup and skipping the call to daemon(3) if it
888 is. This ensures that a SIGHUP restart of sshd(8) will retain the
889 same process-ID as the initial execution. sshd(8) will also now
890 unlink the PidFile prior to SIGHUP restart and re-create it after a
891 successful restart, rather than leaving a stale file in the case of a
892 configuration error.
893 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
894 to appear in sshd_config Match blocks.
895 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
896 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
897 and a few more to provide access to the contents of the certificate
898 being offered.
899 - ssh(1): Allow IdentityFile to successfully load and use certificates
900 that have no corresponding bare public key.
901 - ssh(1): Fix public key authentication when multiple authentication is
902 in use and publickey is not just the first method attempted.
903 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
904 tokens with fewer useless log messages and more detail in debug
905 messages.
906 - ssh(1): When tearing down ControlMaster connections, don't pollute
907 stderr when LogLevel=quiet.
908 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
909 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
910 suspended during a password prompt.
911 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
912 prompt (LP: #1646813).
913 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
914 messages.
915 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
916 NEWKEYS message.
917 - sshd(8): Correct list of supported signature algorithms sent in the
918 server-sig-algs extension.
919 - sshd(8): Fix sending ext_info message if privsep is disabled.
920 - sshd(8): More strictly enforce the expected ordering of privilege
921 separation monitor calls used for authentication and allow them only
922 when their respective authentication methods are enabled in the
923 configuration.
924 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
925 configuration examples.
926 - On environments configured with Turkish locales, fall back to the
927 C/POSIX locale to avoid errors in configuration parsing caused by that
928 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
929 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
930 - sshd(8): Improve PRNG reseeding across privilege separation and force
931 libcrypto to obtain a high-quality seed before chroot or sandboxing.
932 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
933 * Remove entries related to protocol 1 from the default sshd_config
934 generated on new installations.
935 * Remove some advice related to protocol 1 from README.Debian.
936 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
937 for this is to deal with deprecations of options related to protocol 1,
938 but something like this has been needed for a long time (closes:
939 #419574, #848089):
940 - sshd_config is now a slightly-patched version of upstream's, and only
941 contains non-default settings (closes: #147201).
942 - I've included as many historical md5sums of default versions of
943 sshd_config as I could reconstruct from version control, but I'm sure
944 I've missed some.
945 - Explicitly synchronise the debconf database with the current
946 configuration file state in openssh-server.config, to ensure that the
947 PermitRootLogin setting is properly preserved.
948 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
949 than "yes", per upstream.
950 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
951 the upstream default), and document that setting ServerAliveInterval to
952 300 by default if BatchMode is set is Debian-specific (closes: #765630).
953 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
954 * When running regression tests under autopkgtest, use a non-root user
955 with passwordless sudo.
956
957 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
958
959openssh (1:7.3p1-5) unstable; urgency=medium
960
961 * debian/tests/control: Add dependency on openssl, required by the PuTTY
962 interoperability tests.
963
964 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
965
966openssh (1:7.3p1-4) unstable; urgency=medium
967
968 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
969 as sufficient.
970 * Move build directories under debian/.
971 * Remove the non-upstream .gitignore file and add the relevant entries to
972 debian/.gitignore, in order to make the source tree more
973 dgit-compatible.
974 * Build all upstream regression test binaries using the new
975 "regress-binaries" target.
976 * Fix and enable PuTTY interoperability tests under autopkgtest.
977
978 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
979
980openssh (1:7.3p1-3) unstable; urgency=medium
981
982 * Avoid building with OpenSSL 1.1 for now (see #828475).
983 * Add a missing License line to debian/copyright.
984 * Policy version 3.9.8: no changes required.
985
986 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
987
988openssh (1:7.3p1-2) unstable; urgency=high
989
990 * Rewrite debian/copyright using copyright-format 1.0.
991 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
992 received (closes: #841884).
993
994 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
995
996openssh (1:7.3p1-1) unstable; urgency=medium
997
998 * New upstream release (http://www.openssh.com/txt/release-7.3):
999 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
1000 against the system's crypt(3) function via sshd(8). An attacker could
1001 send very long passwords that would cause excessive CPU use in
1002 crypt(3). sshd(8) now refuses to accept password authentication
1003 requests of length greater than 1024 characters.
1004 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
1005 padding oracle countermeasures. Note that CBC ciphers are disabled by
1006 default and only included for legacy compatibility.
1007 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
1008 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
1009 to verify the MAC before decrypting any ciphertext. This removes the
1010 possibility of timing differences leaking facts about the plaintext,
1011 though no such leakage has been observed.
1012 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
1013 to allow simplified indirection through a one or more SSH bastions or
1014 "jump hosts".
1015 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
1016 sockets instead of accepting one from the environment.
1017 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
1018 optionally overridden when using ssh -W.
1019 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
1020 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
1021 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
1022 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
1023 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
1024 signatures in certificates.
1025 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
1026 #536031).
1027 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
1028 from the server.
1029 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
1030 protocol events from LOG_CRIT.
1031 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
1032 AuthenticationMethods=any for the default behaviour of not requiring
1033 multiple authentication.
1034 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
1035 message when forward and reverse DNS don't match.
1036 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
1037 failures when both ExitOnForwardFailure and hostname canonicalisation
1038 are enabled.
1039 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
1040 was deprecated in 2001 (LP: #1528251).
1041 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
1042 processing for authorized_keys, not known_hosts.
1043 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
1044 is set; previously keepalive packets were not being sent.
1045 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
1046 sandbox.
1047 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
1048 - Take character display widths into account for the progressmeter
1049 (closes: #407088).
1050
1051 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
1052
1053openssh (1:7.2p2-8) unstable; urgency=medium
1054
1055 [ Colin Watson ]
1056 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
1057 as an example and add a section to README.Debian. libpam-systemd >= 230
1058 and "UsePAM yes" should take care of the original problem for most
1059 systemd users (thanks, Michael Biebl; closes: #832155).
1060
1061 [ Martin Pitt ]
1062 * Add debian/agent-launch: Helper script for conditionally starting the SSH
1063 agent in the user session. Use it in ssh-agent.user-session.upstart.
1064 * Add systemd user unit for graphical sessions that use systemd. Override
1065 the corresponding upstart job in that case (closes: #832445).
1066 * debian/openssh-server.if-up: Don't block on a finished reload of
1067 openssh.service, to avoid deadlocking with restarting networking.
1068 (closes: #832557, LP: #1584393)
1069
1070 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
1071
1072openssh (1:7.2p2-7) unstable; urgency=medium
1073
1074 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
1075 This may cause SSH sessions to be killed on upgrade to *this* version if
1076 you had previously installed 1:7.2p2-6. Sorry! If your session is
1077 killed, you can recover using "dpkg --unpack" on this openssh-server
1078 .deb, followed by "dpkg --configure -a".
1079 * Recommend libpam-systemd from openssh-server. It's a much better
1080 solution than the above for systemd users, but I'm wary of depending on
1081 it in case I cause an assortment of exciting dependency problems on
1082 upgrade for non-systemd users.
1083
1084 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
1085
1086openssh (1:7.2p2-6) unstable; urgency=medium
1087
1088 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
1089 #822997).
1090 * Copy summary of supported SFTP protocol versions from upstream's
1091 PROTOCOL file into the openssh-sftp-server package description (closes:
1092 #766887).
1093 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
1094 scp1 works (reported by Olivier MATZ).
1095 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
1096 LP #1588457).
1097 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
1098 (closes: #831902).
1099 * Backport upstream patch to close ControlPersist background process
1100 stderr when not in debug mode or when logging to a file or syslog
1101 (closes: #714526).
1102 * Add a session cleanup script and a systemd unit file to trigger it,
1103 which serves to terminate SSH sessions cleanly if systemd doesn't do
1104 that itself, often because libpam-systemd is not installed (thanks,
1105 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
1106 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
1107 #823827).
1108
1109 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
1110
1111openssh (1:7.2p2-5) unstable; urgency=medium
1112
1113 * Backport upstream patch to unbreak authentication using lone certificate
1114 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
1115 separate private key is found among the keys then try with the
1116 certificate key itself (thanks, Paul Querna; LP: #1575961).
1117
1118 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
1119
1120openssh (1:7.2p2-4) unstable; urgency=medium
1121
1122 * Drop dependency on libnss-files-udeb (closes: #819686).
1123 * Policy version 3.9.7: no changes required.
1124
1125 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
1126
1127openssh (1:7.2p2-3) unstable; urgency=high
1128
1129 * Change all openssh.org references to openssh.com (closes: #819213).
1130 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
1131
1132 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
1133
1134openssh (1:7.2p2-2) unstable; urgency=medium
1135
1136 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
1137 the server end than the client (thanks, Damien Miller; closes: #817870,
1138 LP: #1558576).
1139
1140 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
1141
1142openssh (1:7.2p2-1) unstable; urgency=high
1143
1144 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
1145 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
1146 avoid xauth command injection when X11Forwarding is enabled
1147 (http://www.openssh.com/txt/x11fwd.adv).
1148
1149 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
1150
1151openssh (1:7.2p1-1) unstable; urgency=medium
1152
1153 * New upstream release (http://www.openssh.com/txt/release-7.2):
1154 - This release disables a number of legacy cryptographic algorithms by
1155 default in ssh:
1156 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
1157 the rijndael-cbc aliases for AES.
1158 + MD5-based and truncated HMAC algorithms.
1159 These algorithms are already disabled by default in sshd.
1160 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
1161 already forcibly disabled in OpenSSH 7.1p2).
1162 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
1163 forwarding when the X server disables the SECURITY extension.
1164 - ssh(1), sshd(8): Increase the minimum modulus size supported for
1165 diffie-hellman-group-exchange to 2048 bits.
1166 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
1167 releases enabled it for new installations via sshd_config).
1168 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
1169 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
1170 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
1171 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
1172 private key that is used during authentication will be added to
1173 ssh-agent if it is running (with confirmation enabled if set to
1174 'confirm').
1175 - sshd(8): Add a new authorized_keys option "restrict" that includes all
1176 current and future key restrictions (no-*-forwarding, etc.). Also add
1177 permissive versions of the existing restrictions, e.g. "no-pty" ->
1178 "pty". This simplifies the task of setting up restricted keys and
1179 ensures they are maximally-restricted, regardless of any permissions
1180 we might implement in the future.
1181 - ssh(1): Add ssh_config CertificateFile option to explicitly list
1182 certificates.
1183 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
1184 supported formats (closes: #811125).
1185 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
1186 "ssh-keygen -lf -" (closes: #509058).
1187 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
1188 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
1189 - sshd(8): Support "none" as an argument for sshd_config Foreground and
1190 ChrootDirectory. Useful inside Match blocks to override a global
1191 default.
1192 - ssh-keygen(1): Support multiple certificates (one per line) and
1193 reading from standard input (using "-f -") for "ssh-keygen -L"
1194 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
1195 certificates instead of plain keys.
1196 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
1197 hostname canonicalisation - treat them as already canonical and remove
1198 the trailing '.' before matching ssh_config.
1199 - sftp(1): Existing destination directories should not terminate
1200 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
1201 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
1202 * Restore slogin symlinks for compatibility, although they were removed
1203 upstream.
1204
1205 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
1206
1207openssh (1:7.1p2-2) unstable; urgency=medium
1208
1209 * Remove protocol 1 host key generation from openssh-server.postinst
1210 (closes: #811265).
1211
1212 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
1213
1214openssh (1:7.1p2-1) unstable; urgency=high
1215
1216 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
1217 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
1218 for roaming, which could be tricked by a malicious server into leaking
1219 client memory to the server, including private client user keys; this
1220 information leak is restricted to connections to malicious or
1221 compromised servers (closes: #810984).
1222 - SECURITY: Fix an out of-bound read access in the packet handling code.
1223 Reported by Ben Hawkes.
1224 - Further use of explicit_bzero has been added in various buffer
1225 handling code paths to guard against compilers aggressively doing
1226 dead-store removal.
1227
1228 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
1229
1230openssh (1:7.1p1-6) unstable; urgency=medium
1231
1232 [ Colin Watson ]
1233 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
1234 dpkg-source now figures that out automatically based on the existence of
1235 debian/tests/control.
1236 * Allow authenticating as root using gssapi-keyex even with
1237 "PermitRootLogin prohibit-password" (closes: #809695).
1238 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
1239 later in ssh_kex2 so that it's actually effective (closes: #809696).
1240
1241 [ Michael Biebl ]
1242 * Don't call sd_notify when sshd is re-execed (closes: #809035).
1243
1244 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
1245
1246openssh (1:7.1p1-5) unstable; urgency=medium
1247
1248 [ Michael Biebl ]
1249 * Add systemd readiness notification support (closes: #778913).
1250
1251 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
1252
1253openssh (1:7.1p1-4) unstable; urgency=medium
1254
1255 * Backport upstream patch to unbreak connections with peers that set
1256 first_kex_follows (LP: #1526357).
1257
1258 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
1259
1260openssh (1:7.1p1-3) unstable; urgency=medium
1261
1262 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
1263 * Redirect regression test input from /dev/zero, since otherwise conch
1264 will immediately send EOF.
1265
1266 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
1267
1268openssh (1:7.1p1-2) unstable; urgency=medium
1269
1270 * Really enable conch interoperability tests under autopkgtest.
1271 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
1272 it's been rejected upstream and there isn't much point carrying it any
1273 more.
1274 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
1275 (closes: #806962).
1276 * Add an openssh-client-ssh1 binary package for people who need to connect
1277 to outdated SSH1-only servers (closes: #807107).
1278 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
1279 LP: #1437005).
1280
1281 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
1282
1283openssh (1:7.1p1-1) unstable; urgency=medium
1284
1285 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
1286 #785190):
1287 - Support for the legacy SSH version 1 protocol is disabled by default
1288 at compile time.
1289 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
1290 disabled by default at run-time. It may be re-enabled using the
1291 instructions at http://www.openssh.com/legacy.html
1292 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
1293 default at run-time. These may be re-enabled using the instructions
1294 at http://www.openssh.com/legacy.html
1295 - Support for the legacy v00 cert format has been removed.
1296 - The default for the sshd_config(5) PermitRootLogin option has changed
1297 from "yes" to "prohibit-password".
1298 - PermitRootLogin=without-password/prohibit-password now bans all
1299 interactive authentication methods, allowing only public-key,
1300 hostbased and GSSAPI authentication (previously it permitted
1301 keyboard-interactive and password-less authentication if those were
1302 enabled).
1303 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1304 public key types are available for user authentication.
1305 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1306 key types are offered for host authentications.
1307 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1308 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1309 options to allow appending to the default set of algorithms instead of
1310 replacing it. Options may now be prefixed with a '+' to append to the
1311 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1312 - sshd_config(5): PermitRootLogin now accepts an argument of
1313 'prohibit-password' as a less-ambiguous synonym of 'without-
1314 password'.
1315 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1316 PuTTY versions.
1317 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1318 documentation relating to Unix domain socket forwarding.
1319 - ssh(1): Improve the ssh(1) manual page to include a better description
1320 of Unix domain socket forwarding (closes: #779068).
1321 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1322 failures to load keys when they are present.
1323 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1324 CKA_ID.
1325 - sshd(8): Clarify documentation for UseDNS option.
1326 - Check realpath(3) behaviour matches what sftp-server requires and use
1327 a replacement if necessary.
1328 * New upstream release (http://www.openssh.com/txt/release-7.1):
1329 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
1330 prohibit-password/without-password that could, depending on
1331 compile-time configuration, permit password authentication to root
1332 while preventing other forms of authentication. This problem was
1333 reported by Mantas Mikulenas.
1334 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
1335 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
1336 - Fix a number of memory faults (double-free, free of uninitialised
1337 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
1338 Kocielski.
1339 * Change "PermitRootLogin without-password" to the new preferred spelling
1340 of "PermitRootLogin prohibit-password" in sshd_config, and update
1341 documentation to reflect the new upstream default.
1342 * Enable conch interoperability tests under autopkgtest.
1343
1344 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
1345
1346openssh (1:6.9p1-3) unstable; urgency=medium
1347
1348 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
1349 (closes: #799271).
1350 * Fix dh_install and dh_fixperms overrides to work properly with an
1351 architecture-independent-only build (closes: #806090).
1352 * Do much less work in architecture-independent-only builds.
1353 * Drop ConsoleKit session registration patch; it was only ever enabled for
1354 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
1355
1356 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
1357
1358openssh (1:6.9p1-2) unstable; urgency=medium
1359
1360 [ Colin Watson ]
1361 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
1362 invocation onto a separate line to make it easier to copy and paste
1363 (LP: #1491532).
1364
1365 [ Tyler Hicks ]
1366 * Build with audit support on Linux (closes: #797727, LP: #1478087).
1367
1368 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
1369
1370openssh (1:6.9p1-1) unstable; urgency=medium
1371
1372 * New upstream release (http://www.openssh.com/txt/release-6.8):
1373 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
1374 against the client host name (via sshd_config or authorized_keys) may
1375 need to re-enable it or convert to matching against addresses.
1376 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
1377 command-line flags to the other tools to control algorithm used for
1378 key fingerprints. The default changes from MD5 to SHA256 and format
1379 from hex to base64.
1380 Fingerprints now have the hash algorithm prepended. An example of the
1381 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
1382 Please note that visual host keys will also be different.
1383 - ssh(1), sshd(8): Experimental host key rotation support. Add a
1384 protocol extension for a server to inform a client of all its
1385 available host keys after authentication has completed. The client
1386 may record the keys in known_hosts, allowing it to upgrade to better
1387 host key algorithms and a server to gracefully rotate its keys.
1388 The client side of this is controlled by a UpdateHostkeys config
1389 option (default off).
1390 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
1391 public key types are tried during host-based authentication.
1392 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
1393 sshd offers multiple ECDSA keys of different lengths.
1394 - ssh(1): When host name canonicalisation is enabled, try to parse host
1395 names as addresses before looking them up for canonicalisation. Fixes
1396 bz#2074 and avoids needless DNS lookups in some cases.
1397 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
1398 authentication.
1399 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
1400 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
1401 decryption.
1402 - sshd(8): Remember which public keys have been used for authentication
1403 and refuse to accept previously-used keys. This allows
1404 AuthenticationMethods=publickey,publickey to require that users
1405 authenticate using two _different_ public keys.
1406 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
1407 PubkeyAcceptedKeyTypes options to allow sshd to control what public
1408 key types will be accepted (closes: #481133). Currently defaults to
1409 all.
1410 - sshd(8): Don't count partial authentication success as a failure
1411 against MaxAuthTries.
1412 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
1413 or KRL-based revocation of host keys.
1414 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
1415 number or key ID without scoping to a particular CA.
1416 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
1417 blocks to trigger only in the second config pass.
1418 - ssh(1): Add a -G option to ssh that causes it to parse its
1419 configuration and dump the result to stdout, similar to "sshd -T".
1420 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
1421 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
1422 servers that hang or violate the SSH protocol (closes: #241119).
1423 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
1424 being lost as comment fields (closes: #787776).
1425 - ssh(1): Allow ssh_config Port options set in the second config parse
1426 phase to be applied (they were being ignored; closes: #774369).
1427 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
1428 second pass through the config files always run when host name
1429 canonicalisation is enabled (and not whenever the host name changes)
1430 - ssh(1): Fix passing of wildcard forward bind addresses when connection
1431 multiplexing is in use.
1432 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
1433 formats.
1434 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
1435 * New upstream release (http://www.openssh.com/txt/release-6.9):
1436 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
1437 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
1438 could be permitted and no longer subject to XSECURITY restrictions
1439 because of an ineffective timeout check in ssh(1) coupled with "fail
1440 open" behaviour in the X11 server when clients attempted connections
1441 with expired credentials (closes: #790798). This problem was reported
1442 by Jann Horn.
1443 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
1444 password guessing by implementing an increasing failure delay, storing
1445 a salted hash of the password rather than the password itself and
1446 using a timing-safe comparison function for verifying unlock attempts.
1447 This problem was reported by Ryan Castellucci.
1448 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1449 (closes: #740494).
1450 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1451 authorized principals information from a subprocess rather than a
1452 file.
1453 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1454 devices.
1455 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1456 and print key hashes rather than full keys.
1457 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1458 enabling debug mode.
1459 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1460 message and do not try to use it against some 3rd-party SSH
1461 implementations that use it (older PuTTY, WinSCP).
1462 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1463 implementations as some would fail when attempting to use group sizes
1464 >4K (closes: #740307, LP: #1287222).
1465 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1466 parsing.
1467 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1468 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1469 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1470 - ssh(1): Remove failed remote forwards established by multiplexing from
1471 the list of active forwards.
1472 - sshd(8): Make parsing of authorized_keys "environment=" options
1473 independent of PermitUserEnv being enabled.
1474 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1475 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1476 encrypted with AEAD ciphers.
1477 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1478 options to appear in any order.
1479 - sshd(8): Check for and reject missing arguments for VersionAddendum
1480 and ForceCommand.
1481 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1482 - ssh-keygen(1): Make stdout and stderr output consistent.
1483 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1484 forwarding requested.
1485 - sshd(8): Correctly record login when UseLogin is set.
1486 - sshd(8): Add some missing options to sshd -T output and fix output of
1487 VersionAddendum and HostCertificate.
1488 - Document and improve consistency of options that accept a "none"
1489 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1490 - ssh(1): Include remote username in debug output.
1491 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1492 which would crash when they received the hostkeys notification message
1493 (hostkeys-00@openssh.com).
1494 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1495 host key fingerprints.
1496 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1497 language consistent.
1498 - ssh(1): Document that the TERM environment variable is not subject to
1499 SendEnv and AcceptEnv; bz#2386
1500 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1501 - moduli(5): Update DH-GEX moduli (closes: #787037).
1502 * There are some things I want to fix before upgrading to 7.0p1, though I
1503 intend to do that soon. In the meantime, backport some patches, mainly
1504 to fix security issues:
1505 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1506 world-writable. Local attackers may be able to write arbitrary
1507 messages to logged-in users, including terminal escape sequences.
1508 Reported by Nikolay Edigaryev.
1509 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1510 PAM support. Attackers who could successfully compromise the
1511 pre-authentication process for remote code execution and who had valid
1512 credentials on the host could impersonate other users. Reported by
1513 Moritz Jodeit.
1514 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1515 that was reachable by attackers who could compromise the
1516 pre-authentication process for remote code execution (closes:
1517 #795711). Also reported by Moritz Jodeit.
1518 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1519 keyboard-interactive authentication (closes: #793616). By specifying
1520 a long, repeating keyboard-interactive "devices" string, an attacker
1521 could request the same authentication method be tried thousands of
1522 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1523 authentication failure delays implemented by the authentication
1524 mechanism itself were still applied. Found by Kingcope.
1525 - Let principals-command.sh work for noexec /var/run.
1526 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1527 GSSAPI key exchange patch.
1528 * Document the Debian-specific change to the default value of
1529 ForwardX11Trusted in ssh(1) (closes: #781469).
1530
1531 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1532
1533openssh (1:6.7p1-6) unstable; urgency=medium
1534
1535 [ Martin Pitt ]
1536 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1537 message from initctl if upstart is installed, but not the current init
1538 system. (LP: #1440070)
1539 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1540 to not apply to fresh installs.
1541
1542 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1543
1544openssh (1:6.7p1-5) unstable; urgency=medium
1545
1546 * Revert change from previous upload, which causes far more trouble than
1547 it is worth (closes: #780797):
1548 - Send/accept only specific known LC_* variables, rather than using a
1549 wildcard.
1550 * Add a NEWS.Debian entry documenting this reversion, as it is too
1551 difficult to undo the sshd_config change automatically without
1552 compounding the problem of (arguably) overwriting user configuration.
1553
1554 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1555
1556openssh (1:6.7p1-4) unstable; urgency=medium
1557
1558 * Send/accept only specific known LC_* variables, rather than using a
1559 wildcard (closes: #765633).
1560 * Document interactions between ListenAddress/Port and ssh.socket in
1561 README.Debian (closes: #764842).
1562 * Debconf translations:
1563 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1564
1565 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1566
1567openssh (1:6.7p1-3) unstable; urgency=medium
1568
1569 * Debconf translations:
1570 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1571 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1572 compatibility path.
1573
1574 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1575
1576openssh (1:6.7p1-2) unstable; urgency=medium
1577
1578 * debian/tests/control: Drop isolation-container, since the tests run on a
1579 high port. They're still not guaranteed to run correctly in an schroot,
1580 but may manage to work, so this lets the tests at least try to run on
1581 ci.debian.net.
1582
1583 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1584
1585openssh (1:6.7p1-1) unstable; urgency=medium
1586
1587 * New upstream release (http://www.openssh.com/txt/release-6.7):
1588 - sshd(8): The default set of ciphers and MACs has been altered to
1589 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1590 disabled by default. The full set of algorithms remains available if
1591 configured explicitly via the Ciphers and MACs sshd_config options.
1592 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1593 remote TCP port may be forwarded to a local Unix domain socket and
1594 vice versa or both ends may be a Unix domain socket (closes: #236718).
1595 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1596 key types.
1597 - sftp(1): Allow resumption of interrupted uploads.
1598 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1599 the same as the one sent during initial key exchange.
1600 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1601 when GatewayPorts=no; allows client to choose address family.
1602 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1603 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1604 option.
1605 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1606 expands to a unique identifier based on a hash of the tuple of (local
1607 host, remote user, hostname, port). Helps avoid exceeding miserly
1608 pathname limits for Unix domain sockets in multiplexing control paths.
1609 - sshd(8): Make the "Too many authentication failures" message include
1610 the user, source address, port and protocol in a format similar to the
1611 authentication success / failure messages.
1612 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1613 available. It considers time spent suspended, thereby ensuring
1614 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1615 #734553).
1616 - Use prctl() to prevent sftp-server from accessing
1617 /proc/self/{mem,maps}.
1618 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1619 dropping this reduces preauth attack surface in sshd. On the other
1620 hand, this support seems to be quite widely used, and abruptly dropping
1621 it (from the perspective of users who don't read openssh-unix-dev) could
1622 easily cause more serious problems in practice. It's not entirely clear
1623 what the right long-term answer for Debian is, but it at least probably
1624 doesn't involve dropping this feature shortly before a freeze.
1625 * Replace patch to disable OpenSSL version check with an updated version
1626 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1627 field.
1628 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1629 simply a new enough dpkg.
1630 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1631 * Use Package-Type rather than XC-Package-Type, now that it is an official
1632 field.
1633 * Run a subset of the upstream regression test suite at package build
1634 time, and the rest of it under autopkgtest.
1635
1636 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1637
1638openssh (1:6.6p1-8) unstable; urgency=medium
1639
1640 * Make the if-up hook use "reload" rather than "restart" if the system was
1641 booted using systemd (closes: #756547).
1642 * Show fingerprints of new keys after creating them in the postinst
1643 (closes: #762128).
1644 * Policy version 3.9.6: no changes required.
1645 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1646 between Architecture: all and Architecture: any binary packages (closes:
1647 #763375).
1648
1649 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1650
1651openssh (1:6.6p1-7) unstable; urgency=medium
1652
1653 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1654 directly.
1655 * Use dh-exec to simplify override_dh_install target.
1656 * Remove several unnecessary entries in debian/*.dirs.
1657 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1658 T Takusagawa; closes: #757059).
1659 * Debconf translations:
1660 - Turkish (thanks, Mert Dirik; closes: #756757).
1661
1662 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1663
1664openssh (1:6.6p1-6) unstable; urgency=medium
1665
1666 * Upgrade to debhelper v9.
1667 * Only use pam_keyinit on Linux architectures (closes: #747245).
1668 * Make get_config_option more robust against trailing whitespace (thanks,
1669 LaMont Jones).
1670 * Debconf translations:
1671 - Czech (thanks, Michal Šimůnek; closes: #751419).
1672
1673 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1674
1675openssh (1:6.6p1-5) unstable; urgency=medium
1676
1677 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1678 shell (thanks, Steffen Stempel; LP: #1312928).
1679
1680 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1681
1682openssh (1:6.6p1-4) unstable; urgency=medium
1683
1684 * Debconf translations:
1685 - Spanish (thanks, Matías Bellone; closes: #744867).
1686 * Apply upstream-recommended patch to fix bignum encoding for
1687 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1688
1689 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1690
1691openssh (1:6.6p1-3) unstable; urgency=medium
1692
1693 * Debconf translations:
1694 - French (thanks, Étienne Gilli; closes: #743242).
1695 * Never signal the service supervisor with SIGSTOP more than once, to
1696 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1697
1698 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1699
1700openssh (1:6.6p1-2) unstable; urgency=medium
1701
1702 * If no root password is set, then switch to "PermitRootLogin
1703 without-password" without asking (LP: #1300127).
1704
1705 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1706
1707openssh (1:6.6p1-1) unstable; urgency=medium
1708
1709 [ Colin Watson ]
1710 * Apply various warning-suppression and regression-test fixes to
1711 gssapi.patch from Damien Miller.
1712 * New upstream release (http://www.openssh.com/txt/release-6.6,
1713 LP: #1298280):
1714 - CVE-2014-2532: sshd(8): when using environment passing with an
1715 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1716 could be tricked into accepting any environment variable that contains
1717 the characters before the wildcard character.
1718 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1719 response to #370050 (closes: #341883).
1720 * Change to "PermitRootLogin without-password" for new installations, and
1721 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1722 from previous versions (closes: #298138).
1723 * Debconf translations:
1724 - Danish (thanks, Joe Hansen).
1725 - Portuguese (thanks, Américo Monteiro).
1726 - Russian (thanks, Yuri Kozlov; closes: #742308).
1727 - Swedish (thanks, Andreas Rönnquist).
1728 - Japanese (thanks, victory).
1729 - German (thanks, Stephan Beck; closes: #742541).
1730 - Italian (thanks, Beatrice Torracca).
1731 * Don't start ssh-agent from the Upstart user session job if something
1732 like Xsession has already done so (based on work by Bruno Vasselle;
1733 LP: #1244736).
1734
1735 [ Matthew Vernon ]
1736 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1737 certificate (bug reported by me, patch by upstream's Damien Miller;
1738 thanks also to Mark Wooding for his help in fixing this) (Closes:
1739 #742513)
1740
1741 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1742
1743openssh (1:6.5p1-6) unstable; urgency=medium
1744
1745 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1746 (thanks, Axel Beckert).
1747
1748 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1749
1750openssh (1:6.5p1-5) unstable; urgency=medium
1751
1752 [ Colin Watson ]
1753 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1754 sshd" in the sysvinit script (thanks, Michael Biebl).
1755 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1756 nothing guarantees that ssh.service has stopped before ssh.socket starts
1757 (thanks, Uoti Urpala).
1758
1759 [ Axel Beckert ]
1760 * Split sftp-server into its own package to allow it to also be used by
1761 other SSH server implementations like dropbear (closes: #504290).
1762
1763 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1764
1765openssh (1:6.5p1-4) unstable; urgency=medium
1766
1767 * Configure --without-hardening on hppa, to work around
1768 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1769 * Amend "Running sshd from inittab" instructions in README.Debian to
1770 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1771 symlinks that won't work with dependency-based sysv-rc.
1772 * Remove code related to non-dependency-based sysv-rc ordering, since that
1773 is no longer supported.
1774 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1775 fix getsockname errors when using "ssh -W" (closes: #738693).
1776
1777 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1778
1779openssh (1:6.5p1-3) unstable; urgency=medium
1780
1781 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1782 Urpala.
1783 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1784 been upstream's default since 5.4p1.
1785 * Avoid stdout noise from which(1) on purge of openssh-client.
1786 * Fix sysvinit->systemd transition code to cope with still-running
1787 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1788 and Michael Biebl).
1789 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1790 have got it wrong before, and it's fairly harmless to repeat it.
1791 * Remove tests for whether /dev/null is a character device from the
1792 Upstart job and the systemd service files; it's there to avoid a
1793 confusing failure mode in daemon(), but with modern init systems we use
1794 the -D option to suppress daemonisation anyway.
1795 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1796 Debian patch) rather than plain GPL.
1797 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1798 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1799 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1800 versions, for which we no longer have maintainer script code, and per
1801 policy they would have to become Breaks nowadays anyway.
1802 * Policy version 3.9.5.
1803 * Drop unnecessary -1 in zlib1g Build-Depends version.
1804 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1805
1806 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1807
1808openssh (1:6.5p1-2) unstable; urgency=medium
1809
1810 * Only enable ssh.service for systemd, not both ssh.service and
1811 ssh.socket. Thanks to Michael Biebl for spotting this.
1812 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1813 (closes: #738619).
1814
1815 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1816
1817openssh (1:6.5p1-1) unstable; urgency=medium
1818
1819 * New upstream release (http://www.openssh.com/txt/release-6.5,
1820 LP: #1275068):
1821 - ssh(1): Add support for client-side hostname canonicalisation using a
1822 set of DNS suffixes and rules in ssh_config(5). This allows
1823 unqualified names to be canonicalised to fully-qualified domain names
1824 to eliminate ambiguity when looking up keys in known_hosts or checking
1825 host certificate names (closes: #115286).
1826 * Switch to git; adjust Vcs-* fields.
1827 * Convert to git-dpm, and drop source package documentation associated
1828 with the old bzr/quilt patch handling workflow.
1829 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1830 leaving only basic configuration file compatibility, since it has been
1831 nearly six years since the original vulnerability and this code is not
1832 likely to be of much value any more (closes: #481853, #570651). See
1833 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1834 reasoning.
1835 * Add OpenPGP signature checking configuration to watch file (thanks,
1836 Daniel Kahn Gillmor; closes: #732441).
1837 * Add the pam_keyinit session module, to create a new session keyring on
1838 login (closes: #734816).
1839 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1840 /usr/bin/X11 (closes: #644521).
1841 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1842 to add such host keys should manually add 'HostKey
1843 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1844 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1845 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1846 README.Debian.
1847 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1848
1849 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1850
1851openssh (1:6.4p1-2) unstable; urgency=high
1852
1853 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1854 (closes: #727622, LP: #1244272).
1855 * Restore patch to disable OpenSSL version check (closes: #732940).
1856
1857 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1858
1859openssh (1:6.4p1-1) unstable; urgency=high
1860
1861 * New upstream release. Important changes:
1862 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1863 + sftp(1): add support for resuming partial downloads using the
1864 "reget" command and on the sftp commandline or on the "get"
1865 commandline using the "-a" (append) option (closes: #158590).
1866 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1867 suppress errors arising from unknown configuration directives
1868 (closes: #436052).
1869 + sftp(1): update progressmeter when data is acknowledged, not when
1870 it's sent (partially addresses #708372).
1871 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1872 created channels that are incompletely opened (closes: #651357).
1873 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1874 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1875 during rekeying when an AES-GCM cipher is selected (closes:
1876 #729029). Full details of the vulnerability are available at:
1877 http://www.openssh.com/txt/gcmrekey.adv
1878 * When running under Upstart, only consider the daemon started once it is
1879 ready to accept connections (by raising SIGSTOP at that point and using
1880 "expect stop").
1881
1882 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1883
1884openssh (1:6.2p2-6) unstable; urgency=low
1885
1886 * Update config.guess and config.sub automatically at build time.
1887 dh_autoreconf does not take care of that by default because openssh does
1888 not use automake.
1889
1890 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1891
1892openssh (1:6.2p2-5) unstable; urgency=low
1893
1894 [ Colin Watson ]
1895 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1896 #711623.
1897 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1898 ssh-argv0.
1899
1900 [ Yolanda Robla ]
1901 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1902 hardcoding Debian (LP: #1195342).
1903
1904 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1905
1906openssh (1:6.2p2-4) unstable; urgency=low
1907
1908 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1909 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1910 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1911 * Set SELinux context on private host keys as well as public host keys
1912 (closes: #687436).
1913
1914 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1915
1916openssh (1:6.2p2-3) unstable; urgency=low
1917
1918 * If the running init daemon is Upstart, then, on the first upgrade to
1919 this version, check whether sysvinit is still managing sshd; if so,
1920 manually stop it so that it can be restarted under upstart. We do this
1921 near the end of the postinst, so it shouldn't result in any appreciable
1922 extra window where sshd is not running during upgrade.
1923
1924 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1925
1926openssh (1:6.2p2-2) unstable; urgency=low
1927
1928 * Change start condition of Upstart job to be just the standard "runlevel
1929 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1930 it unreasonably difficult to ensure that urandom starts before ssh, and
1931 is not really necessary since one of static-network-up and failsafe-boot
1932 is guaranteed to happen and will trigger entry to the default runlevel,
1933 and we don't care about ssh starting before the network (LP: #1098299).
1934 * Drop conffile handling for direct upgrades from pre-split ssh package;
1935 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1936 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1937 now four Debian releases ago, we can afford to drop this and simplify
1938 the packaging.
1939 * Remove ssh/use_old_init_script, which was a workaround for a very old
1940 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1941 they aren't going to be convinced now (closes: #214182).
1942 * Remove support for upgrading directly from ssh-nonfree.
1943 * Remove lots of maintainer script support for direct upgrades from
1944 pre-etch (three releases before current stable).
1945 * Add #DEBHELPER# tokens to openssh-client.postinst and
1946 openssh-server.postinst.
1947 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1948 via dh_installdeb.
1949 * Switch to new unified layout for Upstart jobs as documented in
1950 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1951 checks for a running Upstart, and we now let dh_installinit handle most
1952 of the heavy lifting in maintainer scripts. Ubuntu users should be
1953 essentially unaffected except that sshd may no longer start
1954 automatically in chroots if the running Upstart predates 0.9.0; but the
1955 main goal is simply not to break when openssh-server is installed in a
1956 chroot.
1957 * Remove the check for vulnerable host keys; this was first added five
1958 years ago, and everyone should have upgraded through a version that
1959 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1960 support in sshd are still here, at least for the moment.
1961 * This removes the last of our uses of debconf (closes: #221531).
1962 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1963 #677440, LP: #1067779).
1964 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1965 Laurent Bigonville; closes: #679458).
1966 * Fix dh_builddeb invocation so that we really use xz compression for
1967 binary packages, as intended since 1:6.1p1-2.
1968
1969 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1970
1971openssh (1:6.2p2-1) unstable; urgency=low
1972
1973 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1974 - Only warn for missing identity files that were explicitly specified
1975 (closes: #708275).
1976 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1977 "rm *" being called on mktemp failure (closes: #708419).
1978
1979 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1980
1981openssh (1:6.2p1-3) unstable; urgency=low
1982
1983 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1984 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1985
1986 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1987
1988openssh (1:6.2p1-2) unstable; urgency=low
1989
1990 * Fix build failure on Ubuntu:
1991 - Include openbsd-compat/sys-queue.h from consolekit.c.
1992 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1993
1994 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1995
1996openssh (1:6.2p1-1) unstable; urgency=low
1997
1998 * New upstream release (http://www.openssh.com/txt/release-6.2).
1999 - Add support for multiple required authentication in SSH protocol 2 via
2000 an AuthenticationMethods option (closes: #195716).
2001 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
2002 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
2003 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
2004 * Use dh-autoreconf.
2005
2006 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
2007
2008openssh (1:6.1p1-4) experimental; urgency=low
2009
2010 [ Gunnar Hjalmarsson ]
2011 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
2012 should be read, and move the pam_env calls from "auth" to "session" so
2013 that it's also read when $HOME is encrypted (LP: #952185).
2014
2015 [ Stéphane Graber ]
2016 * Add ssh-agent upstart user job. This implements something similar to
2017 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
2018 and set the appropriate environment variables (closes: #703906).
2019
2020 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
2021
2022openssh (1:6.1p1-3) experimental; urgency=low
2023
2024 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
2025 openssh-server, to try to reduce confusion when people run 'apt-get
2026 install ssh' or similar and expect that to upgrade everything relevant.
2027 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
2028 to 10:30:100 (closes: #700102).
2029
2030 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
2031
2032openssh (1:6.1p1-2) experimental; urgency=low
2033
2034 * Use xz compression for binary packages.
2035 * Merge from Ubuntu:
2036 - Add support for registering ConsoleKit sessions on login. (This is
2037 currently enabled only when building for Ubuntu.)
2038 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
2039 been long enough since the relevant vulnerability that we shouldn't
2040 need these installed by default nowadays.
2041 - Add an Upstart job (not currently used by default in Debian).
2042 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
2043 - Install apport hooks.
2044 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
2045 #694282).
2046
2047 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
2048
2049openssh (1:6.1p1-1) experimental; urgency=low
2050
2051 * New upstream release (http://www.openssh.com/txt/release-6.1).
2052 - Enable pre-auth sandboxing by default for new installs.
2053 - Allow "PermitOpen none" to refuse all port-forwarding requests
2054 (closes: #543683).
2055
2056 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
2057
2058openssh (1:6.0p1-3) unstable; urgency=low
2059
2060 * debconf template translations:
2061 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
2062 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
2063 SELinux policies require this (closes: #658675).
2064 * Add ncurses-term to openssh-server's Recommends, since it's often needed
2065 to support unusual terminal emulators on clients (closes: #675362).
2066
2067 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
2068
2069openssh (1:6.0p1-2) unstable; urgency=low
2070
2071 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
2072 "fix" version at build time (closes: #678661).
2073
2074 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
2075
2076openssh (1:6.0p1-1) unstable; urgency=low
2077
2078 [ Roger Leigh ]
2079 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
2080 (closes: #669699).
2081
2082 [ Colin Watson ]
2083 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
2084 #669667).
2085 * New upstream release (closes: #671010,
2086 http://www.openssh.com/txt/release-6.0).
2087 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
2088 (closes: #643312, #650512, #671075).
2089 - Add a new privilege separation sandbox implementation for Linux's new
2090 seccomp sandbox, automatically enabled on platforms that support it.
2091 (Note: privilege separation sandboxing is still experimental.)
2092 * Fix a bashism in configure's seccomp_filter check.
2093 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
2094 whether the running system's kernel has seccomp_filter support, not the
2095 build system's kernel (forwarded upstream as
2096 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
2097
2098 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
2099
2100openssh (1:5.9p1-5) unstable; urgency=low
2101
2102 * Use dpkg-buildflags, including for hardening support; drop use of
2103 hardening-includes.
2104 * Fix cross-building:
2105 - Allow using a cross-architecture pkg-config.
2106 - Pass default LDFLAGS to contrib/Makefile.
2107 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
2108 'install -s'.
2109
2110 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
2111
2112openssh (1:5.9p1-4) unstable; urgency=low
2113
2114 * Disable OpenSSL version check again, as its SONAME is sufficient
2115 nowadays (closes: #664383).
2116
2117 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
2118
2119openssh (1:5.9p1-3) unstable; urgency=low
2120
2121 * debconf template translations:
2122 - Update Polish (thanks, Michał Kułach; closes: #659829).
2123 * Ignore errors writing to console in init script (closes: #546743).
2124 * Move ssh-krb5 to Section: oldlibs.
2125
2126 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
2127
2128openssh (1:5.9p1-2) unstable; urgency=low
2129
2130 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
2131
2132 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
2133
2134openssh (1:5.9p1-1) unstable; urgency=low
2135
2136 * New upstream release (http://www.openssh.com/txt/release-5.9).
2137 - Introduce sandboxing of the pre-auth privsep child using an optional
2138 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
2139 mandatory restrictions on the syscalls the privsep child can perform.
2140 - Add new SHA256-based HMAC transport integrity modes from
2141 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
2142 - The pre-authentication sshd(8) privilege separation slave process now
2143 logs via a socket shared with the master process, avoiding the need to
2144 maintain /dev/log inside the chroot (closes: #75043, #429243,
2145 #599240).
2146 - ssh(1) now warns when a server refuses X11 forwarding (closes:
2147 #504757).
2148 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
2149 separated by whitespace (closes: #76312). The authorized_keys2
2150 fallback is deprecated but documented (closes: #560156).
2151 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
2152 ToS/DSCP (closes: #498297).
2153 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
2154 - < /path/to/key" (closes: #229124).
2155 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
2156 - Say "required" rather than "recommended" in unprotected-private-key
2157 warning (LP: #663455).
2158 * Update OpenSSH FAQ to revision 1.112.
2159
2160 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
2161
2162openssh (1:5.8p1-7) unstable; urgency=low
2163
2164 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
2165 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
2166 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
2167 Ubuntu itself.
2168
2169 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
2170
2171openssh (1:5.8p1-6) unstable; urgency=low
2172
2173 * openssh-client and openssh-server Suggests: monkeysphere.
2174 * Quieten logs when multiple from= restrictions are used in different
2175 authorized_keys lines for the same key; it's still not ideal, but at
2176 least you'll only get one log entry per key (closes: #630606).
2177 * Merge from Ubuntu (Dustin Kirkland):
2178 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
2179 package doesn't exist there, but this reduces the Ubuntu delta).
2180
2181 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
2182
2183openssh (1:5.8p1-5) unstable; urgency=low
2184
2185 * Drop openssh-server's dependency on openssh-blacklist to a
2186 recommendation (closes: #622604).
2187 * Update Vcs-* fields and README.source for Alioth changes.
2188 * Backport from upstream:
2189 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
2190
2191 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
2192
2193openssh (1:5.8p1-4) unstable; urgency=low
2194
2195 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
2196 since the required minimum versions are rather old now anyway and
2197 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
2198 * Remove unreachable code from openssh-server.postinst.
2199
2200 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
2201
2202openssh (1:5.8p1-3) unstable; urgency=low
2203
2204 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
2205 Joel Stanley).
2206 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
2207 #614897).
2208
2209 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
2210
2211openssh (1:5.8p1-2) unstable; urgency=low
2212
2213 * Upload to unstable.
2214
2215 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
2216
2217openssh (1:5.8p1-1) experimental; urgency=low
2218
2219 * New upstream release (http://www.openssh.com/txt/release-5.8):
2220 - Fix stack information leak in legacy certificate signing
2221 (http://www.openssh.com/txt/legacy-cert.adv).
2222
2223 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
2224
2225openssh (1:5.7p1-2) experimental; urgency=low
2226
2227 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
2228 (LP: #708571).
2229
2230 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
2231
2232openssh (1:5.7p1-1) experimental; urgency=low
2233
2234 * New upstream release (http://www.openssh.com/txt/release-5.7):
2235 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
2236 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
2237 offer better performance than plain DH and DSA at the same equivalent
2238 symmetric key length, as well as much shorter keys.
2239 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
2240 link operation. It is available through the "ln" command in the
2241 client. The old "ln" behaviour of creating a symlink is available
2242 using its "-s" option or through the preexisting "symlink" command.
2243 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
2244 are transferred through the local host (closes: #508613).
2245 - ssh(1): "atomically" create the listening mux socket by binding it on
2246 a temporary name and then linking it into position after listen() has
2247 succeeded. This allows the mux clients to determine that the server
2248 socket is either ready or stale without races (closes: #454784).
2249 Stale server sockets are now automatically removed (closes: #523250).
2250 - ssh(1): install a SIGCHLD handler to reap expired child process
2251 (closes: #594687).
2252 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
2253 temporary directories (closes: #357469, although only if you arrange
2254 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
2255 it to be stripped off).
2256 * Update to current GSSAPI patch from
2257 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
2258 - Add GSSAPIServerIdentity option.
2259 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
2260 add such host keys should manually add 'HostKey
2261 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
2262 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
2263 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
2264 * Backport SELinux build fix from CVS.
2265 * Rearrange selinux-role.patch so that it links properly given this
2266 SELinux build fix.
2267
2268 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
2269
2270openssh (1:5.6p1-3) experimental; urgency=low
2271
2272 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
2273 longer issues.
2274 * Merge 1:5.5p1-6.
2275
2276 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
2277
2278openssh (1:5.6p1-2) experimental; urgency=low
2279
2280 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
2281 child processes, preventing lots of zombies when using ControlPersist
2282 (closes: #594687).
2283
2284 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
2285
2286openssh (1:5.6p1-1) experimental; urgency=low
2287
2288 * New upstream release (http://www.openssh.com/txt/release-5.6):
2289 - Added a ControlPersist option to ssh_config(5) that automatically
2290 starts a background ssh(1) multiplex master when connecting. This
2291 connection can stay alive indefinitely, or can be set to automatically
2292 close after a user-specified duration of inactivity (closes: #335697,
2293 #350898, #454787, #500573, #550262).
2294 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
2295 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
2296 Match blocks (closes: #549858).
2297 - sftp(1): fix ls in working directories that contain globbing
2298 characters in their pathnames (LP: #530714).
2299
2300 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2301
2302openssh (1:5.5p1-6) unstable; urgency=low
2303
2304 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2305 which is intentionally no longer shipped in the openssh-server package
2306 due to /var/run often being a temporary directory, is not removed on
2307 upgrade (closes: #575582).
2308
2309 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2310
2311openssh (1:5.5p1-5) unstable; urgency=low
2312
2313 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2314 * debconf template translations:
2315 - Update Danish (thanks, Joe Hansen; closes: #592800).
2316
2317 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2318
2319openssh (1:5.5p1-4) unstable; urgency=low
2320
2321 [ Sebastian Andrzej Siewior ]
2322 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2323 (closes: #579843).
2324
2325 [ Colin Watson ]
2326 * Allow ~/.ssh/authorized_keys and other secure files to be
2327 group-writable, provided that the group in question contains only the
2328 file's owner; this extends a patch previously applied to ~/.ssh/config
2329 (closes: #581919).
2330 * Check primary group memberships as well as supplementary group
2331 memberships, and only allow group-writability by groups with exactly one
2332 member, as zero-member groups are typically used by setgid binaries
2333 rather than being user-private groups (closes: #581697).
2334
2335 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
2336
2337openssh (1:5.5p1-3) unstable; urgency=low
2338
2339 * Discard error messages while checking whether rsh, rlogin, and rcp
2340 alternatives exist (closes: #579285).
2341 * Drop IDEA key check; I don't think it works properly any more due to
2342 textual changes in error output, it's only relevant for direct upgrades
2343 from truly ancient versions, and it breaks upgrades if
2344 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
2345
2346 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
2347
2348openssh (1:5.5p1-2) unstable; urgency=low
2349
2350 * Use dh_installinit -n, since our maintainer scripts already handle this
2351 more carefully (thanks, Julien Cristau).
2352
2353 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
2354
2355openssh (1:5.5p1-1) unstable; urgency=low
2356
2357 * New upstream release:
2358 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
2359 paths.
2360 - Include a language tag when sending a protocol 2 disconnection
2361 message.
2362 - Make logging of certificates used for user authentication more clear
2363 and consistent between CAs specified using TrustedUserCAKeys and
2364 authorized_keys.
2365
2366 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
2367
2368openssh (1:5.4p1-2) unstable; urgency=low
2369
2370 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
2371 installed, the host key is published in an SSHFP RR secured with DNSSEC,
2372 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
2373 verification (closes: #572049).
2374 * Convert to dh(1), and use dh_installdocs --link-doc.
2375 * Drop lpia support, since Ubuntu no longer supports this architecture.
2376 * Use dh_install more effectively.
2377 * Add a NEWS.Debian entry about changes in smartcard support relative to
2378 previous unofficial builds (closes: #231472).
2379
2380 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
2381
2382openssh (1:5.4p1-1) unstable; urgency=low
2383
2384 * New upstream release (LP: #535029).
2385 - After a transition period of about 10 years, this release disables SSH
2386 protocol 1 by default. Clients and servers that need to use the
2387 legacy protocol must explicitly enable it in ssh_config / sshd_config
2388 or on the command-line.
2389 - Remove the libsectok/OpenSC-based smartcard code and add support for
2390 PKCS#11 tokens. This support is enabled by default in the Debian
2391 packaging, since it now doesn't involve additional library
2392 dependencies (closes: #231472, LP: #16918).
2393 - Add support for certificate authentication of users and hosts using a
2394 new, minimal OpenSSH certificate format (closes: #482806).
2395 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
2396 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
2397 package, this overlaps with the key blacklisting facility added in
2398 openssh 1:4.7p1-9, but with different file formats and slightly
2399 different scopes; for the moment, I've roughly merged the two.)
2400 - Various multiplexing improvements, including support for requesting
2401 port-forwardings via the multiplex protocol (closes: #360151).
2402 - Allow setting an explicit umask on the sftp-server(8) commandline to
2403 override whatever default the user has (closes: #496843).
2404 - Many sftp client improvements, including tab-completion, more options,
2405 and recursive transfer support for get/put (LP: #33378). The old
2406 mget/mput commands never worked properly and have been removed
2407 (closes: #270399, #428082).
2408 - Do not prompt for a passphrase if we fail to open a keyfile, and log
2409 the reason why the open failed to debug (closes: #431538).
2410 - Prevent sftp from crashing when given a "-" without a command. Also,
2411 allow whitespace to follow a "-" (closes: #531561).
2412
2413 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
2414 patches apply with offsets.
2415 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
2416 we're using a source format that permits this, rather than messing
2417 around with uudecode.
2418 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
2419 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
2420 mechanism was removed due to a serious security hole, and since these
2421 versions of ssh-krb5 are no longer security-supported by Debian I don't
2422 think there's any point keeping client compatibility for them.
2423 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
2424 * Hardcode the location of xauth to /usr/bin/xauth rather than
2425 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
2426 xauth no longer depends on x11-common, so we're no longer guaranteed to
2427 have the /usr/bin/X11 symlink available. I was taking advantage of the
2428 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
2429 enough in the past now that it's probably safe to just use /usr/bin.
2430 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
2431 itself non-OOM-killable, and doesn't require configuration to avoid log
2432 spam in virtualisation containers (closes: #555625).
2433 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
2434 the two patchlevel nybbles now, which is sufficient to address the
2435 original reason this change was introduced, and it appears that any
2436 change in the major/minor/fix nybbles would involve a new libssl package
2437 name. (We'd still lose if the status nybble were ever changed, but that
2438 would mean somebody had packaged a development/beta version rather than
2439 a proper release, which doesn't appear to be normal practice.)
2440 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
2441 introduced to match the behaviour of non-free SSH, in which -q does not
2442 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
2443 much more important nowadays. We no longer document that -q does not
2444 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2445 "LogLevel QUIET" in sshd_config on upgrade.
2446 * Policy version 3.8.4:
2447 - Add a Homepage field.
2448
2449 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2450
2451openssh (1:5.3p1-3) unstable; urgency=low
2452
2453 * Convert to source format 3.0 (quilt).
2454 * Update README.source to match, and add a 'quilt-setup' target to
2455 debian/rules for the benefit of those checking out the package from
2456 revision control.
2457 * All patches are now maintained separately and tagged according to DEP-3.
2458 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2459 * Remove documentation of building for Debian 3.0 in README.Debian.
2460 Support for this was removed in 1:4.7p1-2.
2461 * Remove obsolete header from README.Debian dating from when people
2462 expected non-free SSH.
2463 * Update copyright years for GSSAPI patch.
2464
2465 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2466
2467openssh (1:5.3p1-2) unstable; urgency=low
2468
2469 * Link with -Wl,--as-needed (closes: #560155).
2470 * Install upstream sshd_config as an example (closes: #415008).
2471 * Use dh_lintian.
2472 * Honour DEB_BUILD_OPTIONS=nocheck.
2473
2474 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2475
2476openssh (1:5.3p1-1) unstable; urgency=low
2477
2478 * New upstream release.
2479 * Update to GSSAPI patch from
2480 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2481 * Backport from upstream:
2482 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2483 ...) when the agent refuses the constrained add request. This was a
2484 useful migration measure back in 2002 when constraints were new, but
2485 just adds risk now (LP: #209447).
2486 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2487 calls. This only applied to Linux 2.2, which it's no longer feasible to
2488 run anyway (see 1:5.2p1-2 changelog).
2489
2490 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2491
2492openssh (1:5.2p1-2) unstable; urgency=low
2493
2494 [ Colin Watson ]
2495 * Backport from upstream:
2496 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2497 re-execs itself. Prevents two HUPs in quick succession from resulting
2498 in sshd dying (LP: #497781).
2499 - Output a debug if we can't open an existing keyfile (LP: #505301).
2500 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2501 * Don't run tests when cross-compiling.
2502 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2503 descriptor passing when running on Linux 2.0. The previous stable
2504 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2505 very likely has no remaining users depending on it.
2506
2507 [ Kees Cook ]
2508 * Implement DebianBanner server configuration flag that can be set to "no"
2509 to allow sshd to run without the Debian-specific extra version in the
2510 initial protocol handshake (closes: #562048).
2511
2512 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2513
2514openssh (1:5.2p1-1) unstable; urgency=low
2515
2516 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2517 for a while, but there's no GSSAPI patch available for it yet.
2518 - Change the default cipher order to prefer the AES CTR modes and the
2519 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2520 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2521 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2522 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2523 packet length or Message Authentication Code, ssh/sshd will continue
2524 reading up to the maximum supported packet length rather than
2525 immediately terminating the connection. This eliminates most of the
2526 known differences in behaviour that leaked information about the
2527 plaintext of injected data which formed the basis of this attack
2528 (closes: #506115, LP: #379329).
2529 - ForceCommand directive now accepts commandline arguments for the
2530 internal-sftp server (closes: #524423, LP: #362511).
2531 - Add AllowAgentForwarding to available Match keywords list (closes:
2532 #540623).
2533 - Make ssh(1) send the correct channel number for
2534 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2535 avoid triggering 'Non-public channel' error messages on sshd(8) in
2536 openssh-5.1.
2537 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2538 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2539 behaviour introduced in openssh-5.1; closes: #496017).
2540 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2541 connections (closes: #507541).
2542 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2543 * Update to GSSAPI patch from
2544 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2545 including cascading credentials support (LP: #416958).
2546 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2547 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2548 * Add debian/README.source with instructions on bzr handling.
2549 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2550 #556644).
2551 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2552 closes: #498684).
2553 * Don't duplicate backslashes when displaying server banner (thanks,
2554 Michał Górny; closes: #505378, LP: #425346).
2555 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2556 #561887).
2557 * Update OpenSSH FAQ to revision 1.110.
2558 * Remove ssh/new_config, only needed for direct upgrades from potato which
2559 are no longer particularly feasible anyway (closes: #420682).
2560 * Cope with insserv reordering of init script links.
2561 * Remove init script stop link in rc1, as killprocs handles it already.
2562 * Adjust short descriptions to avoid relying on previous experience with
2563 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2564 * Remove manual page references to login.conf, which aren't applicable on
2565 non-BSD systems (closes: #154434).
2566 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2567 #513417).
2568 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2569 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2570 configuration file (closes: #415008, although unfortunately this will
2571 only be conveniently visible on new installations).
2572 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2573 source for the same information among Debian's manual pages (closes:
2574 #530692, LP: #456660).
2575
2576 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2577
2578openssh (1:5.1p1-8) unstable; urgency=low
2579
2580 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2581 closes: #538313).
2582 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2583 closes: #547103).
2584 * Fix grammar in if-up script (closes: #549128).
2585 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2586 closes: #548662).
2587
2588 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2589
2590openssh (1:5.1p1-7) unstable; urgency=low
2591
2592 * Update config.guess and config.sub from autotools-dev 20090611.1
2593 (closes: #538301).
2594 * Set umask to 022 in the init script as well as postinsts (closes:
2595 #539030).
2596 * Add ${misc:Depends} to keep Lintian happy.
2597 * Use 'which' rather than 'type' in maintainer scripts.
2598 * Upgrade to debhelper v7.
2599
2600 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2601
2602openssh (1:5.1p1-6) unstable; urgency=low
2603
2604 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2605 than O_RDWR.
2606 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2607 #511771).
2608 * Add ufw integration (thanks, Didier Roche; see
2609 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2610 LP: #261884).
2611 * Add a comment above PermitRootLogin in sshd_config pointing to
2612 README.Debian.
2613 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2614 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2615 * Remove /var/run/sshd from openssh-server package; it will be created at
2616 run-time before starting the server.
2617 * Use invoke-rc.d in openssh-server's if-up script.
2618
2619 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2620
2621openssh (1:5.1p1-5) unstable; urgency=low
2622
2623 * Backport from upstream CVS (Markus Friedl):
2624 - packet_disconnect() on padding error, too. Should reduce the success
2625 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2626 * Check that /var/run/sshd.pid exists and that the process ID listed there
2627 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2628 script; SIGHUP is racy if called at boot before sshd has a chance to
2629 install its signal handler, but fortunately the pid file is written
2630 after that which lets us avoid the race (closes: #502444).
2631 * While the above is a valuable sanity-check, it turns out that it doesn't
2632 really fix the bug (thanks to Kevin Price for testing), so for the
2633 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2634 unfortunately heavyweight.
2635
2636 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2637
2638openssh (1:5.1p1-4) unstable; urgency=low
2639
2640 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2641 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2642 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2643 * Backport from upstream CVS (Markus Friedl):
2644 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2645 fixes interop problems with broken ssh v2 implementations (closes:
2646 #495917).
2647 * Fix double-free when failing to parse a forwarding specification given
2648 using ~C (closes: #505330; forwarded upstream as
2649 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2650
2651 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2652
2653openssh (1:5.1p1-3) unstable; urgency=low
2654
2655 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2656 compromised or unknown keys were found (closes: #496495).
2657 * Configure with --disable-strip; dh_strip will deal with stripping
2658 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2659 closes: #498681).
2660 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2661 #497026).
2662
2663 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2664
2665openssh (1:5.1p1-2) unstable; urgency=low
2666
2667 * Look for $SHELL on the path when executing ProxyCommands or
2668 LocalCommands (closes: #492728).
2669
2670 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2671
2672openssh (1:5.1p1-1) unstable; urgency=low
2673
2674 * New upstream release (closes: #474301). Important changes not previously
2675 backported to 4.7p1:
2676 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2677 + Added chroot(2) support for sshd(8), controlled by a new option
2678 "ChrootDirectory" (closes: #139047, LP: #24777).
2679 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2680 when the command "internal-sftp" is specified in a Subsystem or
2681 ForceCommand declaration. When used with ChrootDirectory, the
2682 internal sftp server requires no special configuration of files
2683 inside the chroot environment.
2684 + Added a protocol extension method "posix-rename@openssh.com" for
2685 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2686 prefers this if available (closes: #308561).
2687 + Removed the fixed limit of 100 file handles in sftp-server(8).
2688 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2689 keys when in inetd mode and protocol 2 connections are negotiated.
2690 This speeds up protocol 2 connections to inetd-mode servers that
2691 also allow Protocol 1.
2692 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2693 block. Allows for, e.g. permitting root only from the local network.
2694 + Reworked sftp(1) argument splitting and escaping to be more
2695 internally consistent (i.e. between sftp commands) and more
2696 consistent with sh(1). Please note that this will change the
2697 interpretation of some quoted strings, especially those with
2698 embedded backslash escape sequences.
2699 + Support "Banner=none" in sshd_config(5) to disable sending of a
2700 pre-login banner (e.g. in a Match block).
2701 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2702 /bin/sh.
2703 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2704 connection and the SSH banner exchange (previously it just covered
2705 the TCP connection). This allows callers of ssh(1) to better detect
2706 and deal with stuck servers that accept a TCP connection but don't
2707 progress the protocol, and also makes ConnectTimeout useful for
2708 connections via a ProxyCommand.
2709 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2710 #140828).
2711 + scp(1) date underflow for timestamps before epoch.
2712 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2713 instead of the current standard RRSIG.
2714 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2715 avoids a fatal() exit from what should be a recoverable condition.
2716 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2717 hostname") to not include any IP address in the data to be hashed.
2718 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2719 binding address of 0.0.0.0 is used against an old SSH server that
2720 does not support the RFC4254 syntax for wildcard bind addresses.
2721 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2722 already done for X11/TCP forwarding sockets (closes: #439661).
2723 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2724 + Make ssh(1) -q option documentation consistent with reality.
2725 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2726 failing to call it with root privileges (closes: #372680).
2727 + Fix activation of OpenSSL engine support when requested in configure
2728 (LP: #119295).
2729 + Cache SELinux status earlier so we know if it's enabled after a
2730 chroot (LP: #237557).
2731 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2732 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2733 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2734 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2735 host keys in a visual form that is amenable to easy recall and
2736 rejection of changed host keys.
2737 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2738 address" blocks, with a fallback to classic wildcard matching.
2739 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2740 from="..." restrictions, also with a fallback to classic wildcard
2741 matching.
2742 + Added an extended test mode (-T) to sshd(8) to request that it write
2743 its effective configuration to stdout and exit. Extended test mode
2744 also supports the specification of connection parameters (username,
2745 source address and hostname) to test the application of
2746 sshd_config(5) Match rules.
2747 + ssh(1) now prints the number of bytes transferred and the overall
2748 connection throughput for SSH protocol 2 sessions when in verbose
2749 mode (previously these statistics were displayed for protocol 1
2750 connections only).
2751 + sftp-server(8) now supports extension methods statvfs@openssh.com
2752 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2753 + sftp(1) now has a "df" command to the sftp client that uses the
2754 statvfs@openssh.com to produce a df(1)-like display of filesystem
2755 space and inode utilisation (requires statvfs@openssh.com support on
2756 the server).
2757 + Added a MaxSessions option to sshd_config(5) to allow control of the
2758 number of multiplexed sessions supported over a single TCP
2759 connection. This allows increasing the number of allowed sessions
2760 above the previous default of 10, disabling connection multiplexing
2761 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2762 entirely (MaxSessions=0).
2763 + Added a no-more-sessions@openssh.com global request extension that
2764 is sent from ssh(1) to sshd(8) when the client knows that it will
2765 never request another session (i.e. when session multiplexing is
2766 disabled). This allows a server to disallow further session requests
2767 and terminate the session in cases where the client has been
2768 hijacked.
2769 + ssh-keygen(1) now supports the use of the -l option in combination
2770 with -F to search for a host in ~/.ssh/known_hosts and display its
2771 fingerprint.
2772 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2773 "rsa1" (LP: #129794).
2774 + Added an AllowAgentForwarding option to sshd_config(8) to control
2775 whether authentication agent forwarding is permitted. Note that this
2776 is a loose control, as a client may install their own unofficial
2777 forwarder.
2778 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2779 receiving network data, resulting in a ~10% speedup.
2780 + ssh(1) and sshd(8) will now try additional addresses when connecting
2781 to a port forward destination whose DNS name resolves to more than
2782 one address. The previous behaviour was to try the only first
2783 address and give up if that failed.
2784 + ssh(1) and sshd(8) now support signalling that channels are
2785 half-closed for writing, through a channel protocol extension
2786 notification "eow@openssh.com". This allows propagation of closed
2787 file descriptors, so that commands such as "ssh -2 localhost od
2788 /bin/ls | true" do not send unnecessary data over the wire.
2789 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2790 from 768 to 1024 bits.
2791 + When ssh(1) has been requested to fork after authentication ("ssh
2792 -f") with ExitOnForwardFailure enabled, delay the fork until after
2793 replies for any -R forwards have been seen. Allows for robust
2794 detection of -R forward failure when using -f.
2795 + "Match group" blocks in sshd_config(5) now support negation of
2796 groups. E.g. "Match group staff,!guests".
2797 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2798 set[ug]id/sticky bits.
2799 + The MaxAuthTries option is now permitted in sshd_config(5) match
2800 blocks.
2801 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2802 that are available to a primary connection.
2803 + ssh(1) connection multiplexing will now fall back to creating a new
2804 connection in most error cases (closes: #352830).
2805 + Make ssh(1) deal more gracefully with channel requests that fail.
2806 Previously it would optimistically assume that requests would always
2807 succeed, which could cause hangs if they did not (e.g. when the
2808 server runs out of file descriptors).
2809 + ssh(1) now reports multiplexing errors via the multiplex slave's
2810 stderr where possible (subject to LogLevel in the mux master).
2811 + Fixed an UMAC alignment problem that manifested on Itanium
2812 platforms.
2813 * Remove our local version of moduli(5) now that there's one upstream.
2814 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2815 * Add lintian overrides for empty /usr/share/doc/openssh-client
2816 directories in openssh-server and ssh (necessary due to being symlink
2817 targets).
2818 * Merge from Ubuntu:
2819 - Add 'status' action to openssh-server init script, requiring lsb-base
2820 (>= 3.2-13) (thanks, Dustin Kirkland).
2821 * debconf template translations:
2822 - Update Korean (thanks, Sunjae Park; closes: #484821).
2823
2824 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2825
2826openssh (1:4.7p1-13) unstable; urgency=low
2827
2828 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2829 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2830 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2831 server (LP: #232391). To override the blacklist check in ssh
2832 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2833 for the blacklist check in ssh-add.
2834 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2835 ssh-keygen(1), and sshd(8) (closes: #484451).
2836 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2837 (thanks, Frans Pop).
2838 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2839 takes care of that (thanks, Frans Pop; closes: #484404).
2840 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2841 * Add documentation on removing openssh-blacklist locally (see #484269).
2842 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2843 empty string actually skip adjustment as intended (closes: #487325).
2844 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2845 * debconf template translations:
2846 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2847
2848 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2849
2850openssh (1:4.7p1-12) unstable; urgency=low
2851
2852 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2853 * Refactor rejection of blacklisted user keys into a single
2854 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2855 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2856 * debconf template translations:
2857 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2858 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2859 #483142).
2860 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2861
2862 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2863
2864openssh (1:4.7p1-11) unstable; urgency=low
2865
2866 * Make init script depend on $syslog, and fix some other dependency
2867 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2868 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2869 closes: #481151).
2870 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2871 closes: #480020).
2872 * Allow building with heimdal-dev (LP: #125805).
2873
2874 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2875 Simon Tatham for the idea.
2876 * Generate two keys with the PID forced to the same value and test that
2877 they differ, to defend against recurrences of the recent Debian OpenSSL
2878 vulnerability.
2879 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2880 * Recommend openssh-blacklist-extra from openssh-client and
2881 openssh-server.
2882 * Make ssh-vulnkey report the file name and line number for each key
2883 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2884 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2885 #481283).
2886 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2887 #481721).
2888 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2889 - Add -v (verbose) option, and don't print output for keys that have a
2890 blacklist file but that are not listed unless in verbose mode.
2891 - Move exit status documentation to a separate section.
2892 - Document key status descriptions.
2893 - Add key type to output.
2894 - Fix error output if ssh-vulnkey fails to read key files, with the
2895 exception of host keys unless -a was given.
2896 - In verbose mode, output the name of each file examined.
2897 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2898 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2899 - Fix some buffer handling inconsistencies.
2900 - Use xasprintf to build user key file names, avoiding truncation
2901 problems.
2902 - Drop to the user's UID when reading user keys with -a.
2903 - Use EUID rather than UID when run with no file names and without -a.
2904 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2905 file not installed)".
2906
2907 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2908 * debconf template translations:
2909 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2910 - Update French (thanks, Christian Perrier; closes: #481576).
2911 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2912 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2913 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2914 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2915 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2916 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2917 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2918 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2919 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2920 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2921 #482341).
2922 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2923 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2924 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2925 - Update Italian (thanks, Luca Monducci; closes: #482808).
2926
2927 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2928
2929openssh (1:4.7p1-10) unstable; urgency=low
2930
2931 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2932 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2933 (LP: #230029), and treats # as introducing a comment even if it is
2934 preceded by whitespace.
2935
2936 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2937
2938openssh (1:4.7p1-9) unstable; urgency=critical
2939
2940 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2941 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2942 - Add key blacklisting support. Keys listed in
2943 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2944 sshd, unless "PermitBlacklistedKeys yes" is set in
2945 /etc/ssh/sshd_config.
2946 - Add a new program, ssh-vulnkey, which can be used to check keys
2947 against these blacklists.
2948 - Depend on openssh-blacklist.
2949 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2950 0.9.8g-9.
2951 - Automatically regenerate known-compromised host keys, with a
2952 critical-priority debconf note. (I regret that there was no time to
2953 gather translations.)
2954
2955 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2956
2957openssh (1:4.7p1-8) unstable; urgency=high
2958
2959 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2960 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2961 configurations (LP: #211400).
2962 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2963 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2964 * Backport from 4.9p1:
2965 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2966 specified.
2967 - Add no-user-rc authorized_keys option to disable execution of
2968 ~/.ssh/rc.
2969 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2970 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2971 somehow been omitted from a previous version of this patch (closes:
2972 #474246).
2973
2974 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2975
2976openssh (1:4.7p1-7) unstable; urgency=low
2977
2978 * Ignore errors writing to oom_adj (closes: #473573).
2979
2980 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2981
2982openssh (1:4.7p1-6) unstable; urgency=low
2983
2984 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2985 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2986
2987 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2988
2989openssh (1:4.7p1-5) unstable; urgency=low
2990
2991 * Recommends: xauth rather than Suggests: xbase-clients.
2992 * Document in ssh(1) that '-S none' disables connection sharing
2993 (closes: #471437).
2994 * Patch from Red Hat / Fedora:
2995 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2996 all address families, preventing hijacking of X11 forwarding by
2997 unprivileged users when both IPv4 and IPv6 are configured (closes:
2998 #463011).
2999 * Use printf rather than echo -en (a bashism) in openssh-server.config and
3000 openssh-server.preinst.
3001 * debconf template translations:
3002 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
3003
3004 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
3005
3006openssh (1:4.7p1-4) unstable; urgency=low
3007
3008 [ Caleb Case ]
3009 * Fix configure detection of getseuserbyname and
3010 get_default_context_with_level (closes: #465614, LP: #188136).
3011
3012 [ Colin Watson ]
3013 * Include the autogenerated debian/copyright in the source package.
3014 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
3015 SSHD_PAM_SERVICE (closes: #255870).
3016
3017 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
3018
3019openssh (1:4.7p1-3) unstable; urgency=low
3020
3021 * Improve grammar of ssh-askpass-gnome description.
3022 * Backport from upstream:
3023 - Use the correct packet maximum sizes for remote port and agent
3024 forwarding. Prevents the server from killing the connection if too
3025 much data is queued and an excessively large packet gets sent
3026 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
3027 * Allow passing temporary daemon parameters on the init script's command
3028 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
3029 Marc Haber; closes: #458547).
3030
3031 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
3032
3033openssh (1:4.7p1-2) unstable; urgency=low
3034
3035 * Adjust many relative links in faq.html to point to
3036 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
3037 * Pass --with-mantype=doc to configure rather than build-depending on
3038 groff (closes: #460121).
3039 * Add armel to architecture list for libselinux1-dev build-dependency
3040 (closes: #460136).
3041 * Drop source-compatibility with Debian 3.0:
3042 - Remove support for building with GNOME 1. This allows simplification
3043 of our GNOME build-dependencies (see #460136).
3044 - Remove hacks to support the old PAM configuration scheme.
3045 - Remove compatibility for building without po-debconf.
3046 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
3047 can see, the GTK2 version of ssh-askpass-gnome has never required
3048 libgnomeui-dev.
3049
3050 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
3051
3052openssh (1:4.7p1-1) unstable; urgency=low
3053
3054 * New upstream release (closes: #453367).
3055 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
3056 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
3057 (closes: #444738).
3058 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
3059 installations are unchanged.
3060 - The SSH channel window size has been increased, and both ssh(1)
3061 sshd(8) now send window updates more aggressively. These improves
3062 performance on high-BDP (Bandwidth Delay Product) networks.
3063 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
3064 saves 2 hash calls per packet and results in 12-16% speedup for
3065 arcfour256/hmac-md5.
3066 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
3067 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
3068 20% faster than HMAC-MD5.
3069 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
3070 error when the ExitOnForwardFailure option is set.
3071 - ssh(1) returns a sensible exit status if the control master goes away
3072 without passing the full exit status.
3073 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
3074 gethostname(2), allowing hostbased authentication to work.
3075 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
3076 - Encode non-printing characters in scp(1) filenames. These could cause
3077 copies to be aborted with a "protocol error".
3078 - Handle SIGINT in sshd(8) privilege separation child process to ensure
3079 that wtmp and lastlog records are correctly updated.
3080 - Report GSSAPI mechanism in errors, for libraries that support multiple
3081 mechanisms.
3082 - Improve documentation for ssh-add(1)'s -d option.
3083 - Rearrange and tidy GSSAPI code, removing server-only code being linked
3084 into the client.
3085 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
3086 have been established.
3087 - In scp(1), do not truncate non-regular files.
3088 - Improve exit message from ControlMaster clients.
3089 - Prevent sftp-server(8) from reading until it runs out of buffer space,
3090 whereupon it would exit with a fatal error (closes: #365541).
3091 - pam_end() was not being called if authentication failed
3092 (closes: #405041).
3093 - Manual page datestamps updated (closes: #433181).
3094 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
3095 - Includes documentation on copying files with colons using scp
3096 (closes: #303453).
3097 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
3098 (closes: #453285).
3099 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
3100 * Refactor debian/rules configure and make invocations to make development
3101 easier.
3102 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
3103 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
3104 * Document the non-default options we set as standard in ssh_config(5) and
3105 sshd_config(5) (closes: #327886, #345628).
3106 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
3107 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
3108 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
3109 * Update copyright dates for Kerberos patch in debian/copyright.head.
3110 * Policy version 3.7.3: no changes required.
3111
3112 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
3113
3114openssh (1:4.6p1-7) unstable; urgency=low
3115
3116 * Don't build PIE executables on m68k (closes: #451192).
3117 * Use autotools-dev's recommended configure --build and --host options.
3118 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
3119 rather than Matthew.
3120 * Check whether deluser exists in postrm (closes: #454085).
3121
3122 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
3123
3124openssh (1:4.6p1-6) unstable; urgency=low
3125
3126 * Remove blank line between head comment and first template in
3127 debian/openssh-server.templates.master; apparently it confuses some
3128 versions of debconf.
3129 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
3130 Pospisek; closes: #441817).
3131 * Discard error output from dpkg-query in preinsts, in case the ssh
3132 metapackage is not installed.
3133 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
3134 (closes: #450632).
3135 * Suppress error from debian/rules if lsb-release is not installed.
3136 * Don't ignore errors from 'make -C contrib clean'.
3137 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
3138 Desktop Menu Specification.
3139 * debconf template translations:
3140 - Add Slovak (thanks, Ivan Masár; closes: #441690).
3141 - Update Brazilian Portuguese (thanks, Eder L. Marques;
3142 closes: #447145).
3143
3144 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
3145
3146openssh (1:4.6p1-5) unstable; urgency=low
3147
3148 * Identify ssh as a metapackage rather than a transitional package. It's
3149 still useful as a quick way to install both the client and the server.
3150 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
3151 Simó; closes: #221675).
3152 * ssh-copy-id no longer prints the output of expr (thanks, Peter
3153 Eisentraut; closes: #291534).
3154 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
3155 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
3156 closes: #234627).
3157 * Build-depend on libselinux1-dev on lpia.
3158 * openssh-client Suggests: keychain.
3159 * debconf template translations:
3160 - Update Catalan (thanks, Jordà Polo; closes: #431970).
3161
3162 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
3163
3164openssh (1:4.6p1-4) unstable; urgency=low
3165
3166 * Don't build PIE executables on hppa, as they crash.
3167
3168 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
3169
3170openssh (1:4.6p1-3) unstable; urgency=low
3171
3172 * Only build PIE executables on Linux and NetBSD (closes: #430455).
3173 * Fix broken switch fallthrough when SELinux is running in permissive mode
3174 (closes: #430838).
3175 * Document that HashKnownHosts may break tab-completion (closes: #430154).
3176
3177 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
3178
3179openssh (1:4.6p1-2) unstable; urgency=low
3180
3181 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
3182 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
3183 (i.e. before the logging system is initialised).
3184 * Suppress "Connection to <host> closed" and "Connection to master closed"
3185 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
3186 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
3187 terminal" message at loglevels QUIET and SILENT (closes: #366814).
3188 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
3189 sshd_config(5).
3190 * Add try-restart action to init script.
3191 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
3192 interfaces appear (LP: #103436).
3193 * Backport from upstream:
3194 - Move C/R -> kbdint special case to after the defaults have been
3195 loaded, which makes ChallengeResponse default to yes again. This was
3196 broken by the Match changes and not fixed properly subsequently
3197 (closes: #428968).
3198 - Silence spurious error messages from hang-on-exit fix
3199 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
3200
3201 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
3202
3203openssh (1:4.6p1-1) unstable; urgency=low
3204
3205 * New upstream release (closes: #395507, #397961, #420035). Important
3206 changes not previously backported to 4.3p2:
3207 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
3208 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
3209 used to determine the validity of usernames on some platforms.
3210 + Implemented conditional configuration in sshd_config(5) using the
3211 "Match" directive. This allows some configuration options to be
3212 selectively overridden if specific criteria (based on user, group,
3213 hostname and/or address) are met. So far a useful subset of
3214 post-authentication options are supported and more are expected to
3215 be added in future releases.
3216 + Add support for Diffie-Hellman group exchange key agreement with a
3217 final hash of SHA256.
3218 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
3219 command="..." option accepted in ~/.ssh/authorized_keys, this forces
3220 the execution of the specified command regardless of what the user
3221 requested. This is very useful in conjunction with the new "Match"
3222 option.
3223 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
3224 permitopen="..." authorized_keys option, allowing fine-grained
3225 control over the port-forwardings that a user is allowed to
3226 establish.
3227 + Add optional logging of transactions to sftp-server(8).
3228 + ssh(1) will now record port numbers for hosts stored in
3229 ~/.ssh/known_hosts when a non-standard port has been requested
3230 (closes: #50612).
3231 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
3232 non-zero exit code) when requested port forwardings could not be
3233 established.
3234 + Extend sshd_config(5) "SubSystem" declarations to allow the
3235 specification of command-line arguments.
3236 + Replacement of all integer overflow susceptible invocations of
3237 malloc(3) and realloc(3) with overflow-checking equivalents.
3238 + Many manpage fixes and improvements.
3239 + Add optional support for OpenSSL hardware accelerators (engines),
3240 enabled using the --with-ssl-engine configure option.
3241 + Tokens in configuration files may be double-quoted in order to
3242 contain spaces (closes: #319639).
3243 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
3244 session exits very quickly (closes: #307890).
3245 + Fix some incorrect buffer allocation calculations (closes: #410599).
3246 + ssh-add doesn't ask for a passphrase if key file permissions are too
3247 liberal (closes: #103677).
3248 + Likewise, ssh doesn't ask either (closes: #99675).
3249 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
3250 + sshd now allows the enabling and disabling of authentication methods
3251 on a per user, group, host and network basis via the Match directive
3252 in sshd_config.
3253 + Fixed an inconsistent check for a terminal when displaying scp
3254 progress meter (closes: #257524).
3255 + Fix "hang on exit" when background processes are running at the time
3256 of exit on a ttyful/login session (closes: #88337).
3257 * Update to current GSSAPI patch from
3258 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
3259 install ChangeLog.gssapi.
3260 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
3261 * Use LSB functions in init scripts, and add an LSB-style header (partly
3262 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
3263 * Move init script start links to S16, move rc1 stop link to K84, and
3264 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
3265 closes: #122188).
3266 * Emit a slightly more informative message from the init script if
3267 /dev/null has somehow become not a character device (closes: #369964).
3268 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
3269 * Merge from Ubuntu:
3270 - Build position-independent executables (only for debs, not for udebs)
3271 to take advantage of address space layout randomisation.
3272 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
3273 the default path.
3274 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
3275 openssh-client dependency.
3276
3277 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
3278
3279openssh (1:4.3p2-11) unstable; urgency=low
3280
3281 * It's been four and a half years now since I took over as "temporary"
3282 maintainer, so the Maintainer field is getting a bit inaccurate. Set
3283 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
3284 as Uploaders.
3285 * Use dpkg-query to fetch conffile md5sums rather than parsing
3286 /var/lib/dpkg/status directly.
3287 * openssh-client Suggests: libpam-ssh (closes: #427840).
3288 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
3289 exits successfully if sshd is already running (closes: #426858).
3290
3291 * Apply results of debconf templates and package descriptions review by
3292 debian-l10n-english (closes: #420107, #420742).
3293 * debconf template translations:
3294 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
3295 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
3296 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3297 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3298 closes: #420651).
3299 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3300 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3301 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3302 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3303 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3304 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3305 - Update Italian (thanks, Luca Monducci; closes: #421348).
3306 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3307 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3308 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3309 closes: #420862).
3310 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3311 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3312 - Update French (thanks, Christian Perrier).
3313 - Add Korean (thanks, Sunjae Park; closes: #424008).
3314 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3315
3316 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3317
3318openssh (1:4.3p2-10) unstable; urgency=low
3319
3320 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3321 * Increase MAX_SESSIONS to 64.
3322
3323 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3324
3325openssh (1:4.3p2-9) unstable; urgency=high
3326
3327 [ Russ Allbery ]
3328 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
3329 (closes: #404863).
3330 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
3331
3332 [ Colin Watson ]
3333 * debconf template translations:
3334 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
3335
3336 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
3337
3338openssh (1:4.3p2-8) unstable; urgency=medium
3339
3340 [ Vincent Untz ]
3341 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
3342 icon extension from .desktop file (closes:
3343 https://launchpad.net/bugs/27152).
3344
3345 [ Colin Watson ]
3346 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
3347 sufficient to replace conffiles (closes: #402804).
3348 * Make GSSAPICleanupCreds a compatibility alias for
3349 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
3350 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
3351 away from them on upgrade.
3352 * It turns out that the people who told me that removing a conffile in the
3353 preinst was sufficient to have dpkg replace it without prompting when
3354 moving a conffile between packages were very much mistaken. As far as I
3355 can tell, the only way to do this reliably is to write out the desired
3356 new text of the conffile in the preinst. This is gross, and requires
3357 shipping the text of all conffiles in the preinst too, but there's
3358 nothing for it. Fortunately this nonsense is only required for smooth
3359 upgrades from sarge.
3360 * debconf template translations:
3361 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
3362
3363 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
3364
3365openssh (1:4.3p2-7) unstable; urgency=medium
3366
3367 [ Colin Watson ]
3368 * Ignore errors from usermod when changing sshd's shell, since it will
3369 fail if the sshd user is not local (closes: #398436).
3370 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
3371 to avoid unnecessary conffile resolution steps for administrators
3372 (thanks, Jari Aalto; closes: #335259).
3373 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
3374 Pfaff; closes: #391248).
3375 * When installing openssh-client or openssh-server from scratch, remove
3376 any unchanged conffiles from the pre-split ssh package to work around a
3377 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
3378
3379 [ Russ Allbery ]
3380 * Create transitional ssh-krb5 package which enables GSSAPI configuration
3381 in sshd_config (closes: #390986).
3382 * Default client to attempting GSSAPI authentication.
3383 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
3384 found.
3385 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
3386 delegation (closes: #401483).
3387
3388 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
3389
3390openssh (1:4.3p2-6) unstable; urgency=low
3391
3392 * Acknowledge NMU (thanks, Manoj; closes: #394795).
3393 * Backport from 4.5p1:
3394 - Fix a bug in the sshd privilege separation monitor that weakened its
3395 verification of successful authentication. This bug is not known to be
3396 exploitable in the absence of additional vulnerabilities.
3397 * openssh-server Suggests: molly-guard (closes: #395473).
3398 * debconf template translations:
3399 - Update German (thanks, Helge Kreutzmann; closes: #395947).
3400
3401 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
3402
3403openssh (1:4.3p2-5.1) unstable; urgency=low
3404
3405 * NMU to update SELinux patch, bringing it in line with current selinux
3406 releases. The patch for this NMU is simply the Bug#394795 patch,
3407 and no other changes. (closes: #394795)
3408
3409 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
3410
3411openssh (1:4.3p2-5) unstable; urgency=low
3412
3413 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
3414 * debconf template translations:
3415 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
3416
3417 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
3418
3419openssh (1:4.3p2-4) unstable; urgency=high
3420
3421 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
3422 patch yet):
3423 - CVE-2006-4924: Fix a pre-authentication denial of service found by
3424 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
3425 time expired (closes: #389995).
3426 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
3427 signal handler was vulnerable to a race condition that could be
3428 exploited to perform a pre-authentication denial of service. On
3429 portable OpenSSH, this vulnerability could theoretically lead to
3430 pre-authentication remote code execution if GSSAPI authentication is
3431 enabled, but the likelihood of successful exploitation appears remote.
3432
3433 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
3434 Hertzog; closes: #369395).
3435 * Remove no-longer-used ssh/insecure_rshd debconf template.
3436 * Make ssh/insecure_telnetd Type: error (closes: #388946).
3437
3438 * debconf template translations:
3439 - Update Portuguese (thanks, Rui Branco; closes: #381942).
3440 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3441 closes: #382966).
3442
3443 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
3444
3445openssh (1:4.3p2-3) unstable; urgency=low
3446
3447 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3448 https://launchpad.net/bugs/50702).
3449 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3450 Introduces dependency on passwd for usermod.
3451 * debconf template translations:
3452 - Update French (thanks, Denis Barbier; closes: #368503).
3453 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3454 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3455
3456 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3457
3458openssh (1:4.3p2-2) unstable; urgency=low
3459
3460 * Include commented-out pam_access example in /etc/pam.d/ssh.
3461 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3462 server configuration, as otherwise 'sshd -t' will complain about the
3463 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3464 * debconf template translations:
3465 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3466 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3467 - Update Italian (thanks, Luca Monducci; closes: #367186).
3468 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3469 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3470
3471 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3472
3473openssh (1:4.3p2-1) unstable; urgency=low
3474
3475 * New upstream release (closes: #361032).
3476 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3477 subshell to perform local to local, and remote to remote copy
3478 operations. This subshell exposed filenames to shell expansion twice;
3479 allowing a local attacker to create filenames containing shell
3480 metacharacters that, if matched by a wildcard, could lead to execution
3481 of attacker-specified commands with the privilege of the user running
3482 scp (closes: #349645).
3483 - Add support for tunneling arbitrary network packets over a connection
3484 between an OpenSSH client and server via tun(4) virtual network
3485 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3486 between the client and server providing real network connectivity at
3487 layer 2 or 3. This feature is experimental.
3488 - Reduce default key length for new DSA keys generated by ssh-keygen
3489 back to 1024 bits. DSA is not specified for longer lengths and does
3490 not fully benefit from simply making keys longer. As per FIPS 186-2
3491 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3492 smaller or larger than 1024 bits.
3493 - Fixed X forwarding failing to start when the X11 client is executed in
3494 background at the time of session exit.
3495 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3496 without arguments (closes: #114894).
3497 - Fix timing variance for valid vs. invalid accounts when attempting
3498 Kerberos authentication.
3499 - Ensure that ssh always returns code 255 on internal error
3500 (closes: #259865).
3501 - Cleanup wtmp files on SIGTERM when not using privsep.
3502 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3503 lingering sockets from previous session (X11 applications can
3504 sometimes not connect to 127.0.0.1:60xx) (closes:
3505 https://launchpad.net/bugs/25528).
3506 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3507 duping /dev/null to them if necessary.
3508 - Xauth list invocation had bogus "." argument.
3509 - Remove internal assumptions on key exchange hash algorithm and output
3510 length, preparing OpenSSH for KEX methods with alternate hashes.
3511 - Ignore junk sent by a server before it sends the "SSH-" banner.
3512 - Many manual page improvements.
3513 - Lots of cleanups, including fixes to memory leaks on error paths and
3514 possible crashes.
3515 * Update to current GSSAPI patch from
3516 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3517 (closes: #352042).
3518 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3519 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3520 when PAM is enabled, but relies on PAM to do it.
3521 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3522 (closes: #349896).
3523 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3524 templates to make boolean short descriptions end with a question mark
3525 and to avoid use of the first person.
3526 * Ship README.tun.
3527 * Policy version 3.7.2: no changes required.
3528 * debconf template translations:
3529 - Update Italian (thanks, Luca Monducci; closes: #360348).
3530 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3531
3532 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3533
3534openssh (1:4.2p1-8) unstable; urgency=low
3535
3536 [ Frans Pop ]
3537 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3538 rather than constructing udebs by steam.
3539 * Require debhelper 5.0.22, which generates correct shared library
3540 dependencies for udebs (closes: #360068). This build-dependency can be
3541 ignored if building on sarge.
3542
3543 [ Colin Watson ]
3544 * Switch to debhelper compatibility level 4, since we now require
3545 debhelper 4 even on sarge anyway for udeb support.
3546
3547 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3548
3549openssh (1:4.2p1-7) unstable; urgency=low
3550
3551 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3552 rather than the deb. Fixed.
3553
3554 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3555
3556openssh (1:4.2p1-6) unstable; urgency=low
3557
3558 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3559 to the normal and superuser paths and /usr/games to the normal path.
3560 * When the client receives a signal, don't fatal() with "Killed by signal
3561 %d." (which produces unhelpful noise on stderr and causes confusion for
3562 users of some applications that wrap ssh); instead, generate a debug
3563 message and exit with the traditional status (closes: #313371).
3564 * debconf template translations:
3565 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3566 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3567 closes: #341371).
3568 - Correct erroneously-changed Last-Translator headers in Greek and
3569 Spanish translations.
3570
3571 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3572
3573openssh (1:4.2p1-5) unstable; urgency=low
3574
3575 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3576 * Build-depend on libselinux1-dev on armeb.
3577 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3578 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3579 transition, since otherwise who knows what the buildds will do. If
3580 you're building openssh yourself, you can safely ignore this and use an
3581 older libssl-dev.
3582
3583 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3584
3585openssh (1:4.2p1-4) unstable; urgency=low
3586
3587 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3588 (closes: #328606).
3589
3590 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3591
3592openssh (1:4.2p1-3) unstable; urgency=low
3593
3594 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3595 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3596 different version of the gssapi authentication method (thanks, Aaron M.
3597 Ucko; closes: #328388).
3598 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3599 the woody-compatibility hack works even with po-debconf 0.9.0.
3600
3601 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3602
3603openssh (1:4.2p1-2) unstable; urgency=low
3604
3605 * Annotate 1:4.2p1-1 changelog with CVE references.
3606 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3607 - Add GSSAPI key exchange support from
3608 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3609 Frost).
3610 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3611 - openssh-client and openssh-server replace ssh-krb5.
3612 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3613 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3614 gss-serv-krb5.c.
3615
3616 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3617
3618openssh (1:4.2p1-1) unstable; urgency=low
3619
3620 * New upstream release.
3621 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3622 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3623 port forwardings when no listen address was explicitly specified
3624 (closes: #326065).
3625 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3626 credentials. This code is only built in openssh-krb5, not openssh, but
3627 I mention the CVE reference here anyway for completeness.
3628 - Add a new compression method ("Compression delayed") that delays zlib
3629 compression until after authentication, eliminating the risk of zlib
3630 vulnerabilities being exploited by unauthenticated users. Note that
3631 users of OpenSSH versions earlier than 3.5 will need to disable
3632 compression on the client or set "Compression yes" (losing this
3633 security benefit) on the server.
3634 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3635 from 1024 to 2048 bits (closes: #181162).
3636 - Many bugfixes and improvements to connection multiplexing.
3637 - Don't pretend to accept $HOME (closes: #208648).
3638 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3639 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3640 problems when ssh is left un-upgraded (closes: #324695).
3641 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3642 At least when X11UseLocalhost is turned on, which is the default, the
3643 security risks of using X11 forwarding are risks to the client, not to
3644 the server (closes: #320104).
3645
3646 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3647
3648openssh (1:4.1p1-7) unstable; urgency=low
3649
3650 * Do the IDEA host key check on a temporary file to avoid altering
3651 /etc/ssh/ssh_host_key itself (closes: #312312).
3652 * Work around the ssh-askpass alternative somehow ending up in manual mode
3653 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3654 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3655 * Fix XSIish uses of 'test' in openssh-server.preinst.
3656 * Policy version 3.6.2: no changes required.
3657
3658 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3659
3660openssh (1:4.1p1-6) unstable; urgency=low
3661
3662 * Fix one-character typo that meant the binaries in openssh-client and
3663 openssh-server got recompiled with the wrong options during
3664 'debian/rules install' (closes: #317088, #317238, #317241).
3665
3666 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3667
3668openssh (1:4.1p1-5) unstable; urgency=low
3669
3670 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3671 * Drop priority of ssh to extra to match the override file.
3672 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3673 /usr/share/doc/openssh-client (closes: #314745).
3674 * Ship README.dns (closes: #284874).
3675 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3676 permissions (closes: #314956).
3677 * Allow ~/.ssh/config to be group-writable, provided that the group in
3678 question contains only the file's owner (closes: #314347).
3679 * debconf template translations:
3680 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3681 closes: #315477).
3682 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3683
3684 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3685
3686openssh (1:4.1p1-4) unstable; urgency=low
3687
3688 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3689 only conflicts with ssh (closes: #312475).
3690 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3691 - Added SELinux capability, and turned it on be default. Added
3692 restorecon calls in preinst and postinst (should not matter if the
3693 machine is not SELinux aware). By and large, the changes made should
3694 have no effect unless the rules file calls --with-selinux; and even
3695 then there should be no performance hit for machines not actively
3696 running SELinux.
3697 - Modified the preinst and postinst to call restorecon to set the
3698 security context for the generated public key files.
3699 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3700 may want to also include pam_selinux.so.
3701 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3702 are available.
3703 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3704 /usr/lib/openssh/sftp-server (closes: #312891).
3705 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3706 * debconf template translations:
3707 - Update German (thanks, Jens Seidel; closes: #313949).
3708
3709 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3710
3711openssh (1:4.1p1-3) unstable; urgency=low
3712
3713 * Upload to unstable.
3714
3715 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3716
3717openssh (1:4.1p1-2) experimental; urgency=low
3718
3719 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3720 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3721 this should edit sshd_config instead (closes: #147212).
3722 * Since ssh-keysign isn't used by default (you need to set
3723 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3724 question to ask whether it should be setuid is overkill, and the
3725 question text had got out of date anyway. Remove this question, ship
3726 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3727 debconf question was previously set to false.
3728 * Add lintian overrides for the above (setuid-binary,
3729 no-debconf-templates).
3730 * Fix picky lintian errors about slogin symlinks.
3731 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3732 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3733
3734 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3735
3736openssh (1:4.1p1-1) experimental; urgency=low
3737
3738 * New upstream release.
3739 - Normalise socket addresses returned by get_remote_hostname(), fixing
3740 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3741 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3742 (closes: #295757, #308868, and possibly others; may open other bugs).
3743 Use PAM password authentication to avoid #278394. In future I may
3744 provide two sets of binaries built with and without this option, since
3745 it seems I can't win.
3746 * Disable ChallengeResponseAuthentication in new installations, returning
3747 to PasswordAuthentication by default, since it now supports PAM and
3748 apparently works better with a non-threaded sshd (closes: #247521).
3749 * openssh-server Suggests: rssh (closes: #233012).
3750 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3751 and configuration files to match (closes: #87900, #151321).
3752 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3753 (closes: #141979).
3754
3755 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3756
3757openssh (1:4.0p1-1) experimental; urgency=low
3758
3759 * New upstream release.
3760 - Port-forwarding specifications now take optional bind addresses, and
3761 the server allows client-specified bind addresses for remote port
3762 forwardings when configured with "GatewayPorts clientspecified"
3763 (closes: #87253, #192206).
3764 - ssh and ssh-keyscan now support hashing of known_hosts files for
3765 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3766 managing known_hosts files, which understand hashing.
3767 - sftp supports command history and editing support using libedit
3768 (closes: #287013).
3769 - Have scp and sftp wait for the spawned ssh to exit before they exit
3770 themselves, allowing ssh to restore terminal modes (closes: #257130).
3771 - Improved the handling of bad data in authorized_keys files,
3772 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3773 in keys only produce errors in auth.log now (closes: #220726).
3774 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3775 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3776 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3777 closes: #296487).
3778 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3779 * Hurd build fixes (although sshd still doesn't work):
3780 - Restore X forwarding fix from #102991, lost somewhere along the way.
3781 - Link with -lcrypt.
3782 - Link with -lpthread rather than -pthread.
3783 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3784 satisfy build-dependencies.
3785 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3786 * Enable HashKnownHosts by default. This only affects new entries; use
3787 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3788 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3789 (closes: #307069).
3790 * debconf template translations:
3791 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3792 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3793 - Synchronise Spanish with sarge branch (thanks, Javier
3794 Fernández-Sanguino Peña; closes: #298536).
3795 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3796
3797 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3798
3799openssh (1:3.9p1-3) experimental; urgency=low
3800
3801 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3802 * Add debian/watch file.
3803
3804 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3805
3806openssh (1:3.9p1-2) experimental; urgency=low
3807
3808 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3809 appears to be sufficient and more useful (closes: #162996).
3810 * Depend on debconf | debconf-2.0.
3811 * Drop LoginGraceTime back to the upstream default of two minutes on new
3812 installs (closes: #289573).
3813 * debconf template translations from Ubuntu bug #1232:
3814 - Update Greek (thanks, Logiotatidis George).
3815 - Update Spanish (thanks, Santiago Erquicia).
3816
3817 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3818
3819openssh (1:3.9p1-1) experimental; urgency=low
3820
3821 * New upstream release.
3822 - PAM password authentication implemented again (closes: #238699,
3823 #242119).
3824 - Implemented the ability to pass selected environment variables between
3825 the client and the server.
3826 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3827 (closes: #228828).
3828 - Fix res_query detection (closes: #242462).
3829 - 'ssh -c' documentation improved (closes: #265627).
3830 * Pass LANG and LC_* environment variables from the client by default, and
3831 accept them to the server by default in new installs, although not on
3832 upgrade (closes: #264024).
3833 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3834 * Expand on openssh-client package description (closes: #273831).
3835
3836 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3837
3838openssh (1:3.8.1p1-14) experimental; urgency=low
3839
3840 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3841 * Fix timing information leak allowing discovery of invalid usernames in
3842 PAM keyboard-interactive authentication (backported from a patch by
3843 Darren Tucker; closes: #281595).
3844 * Make sure that there's a delay in PAM keyboard-interactive
3845 authentication when PermitRootLogin is not set to yes and the correct
3846 root password is entered (closes: #248747).
3847
3848 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3849
3850openssh (1:3.8.1p1-13) experimental; urgency=low
3851
3852 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3853 * debconf template translations:
3854 - Update Dutch (thanks, cobaco; closes: #278715).
3855 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3856
3857 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3858
3859openssh (1:3.8.1p1-12) experimental; urgency=low
3860
3861 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3862 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3863 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3864 implementations apparently have problems with the long version string.
3865 This is of course a bug in those implementations, but since the extent
3866 of the problem is unknown it's best to play safe (closes: #275731).
3867 * debconf template translations:
3868 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3869 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3870 - Update French (thanks, Denis Barbier; closes: #276703).
3871 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3872
3873 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3874
3875openssh (1:3.8.1p1-11) experimental; urgency=high
3876
3877 * Move sshd_config(5) to openssh-server, where it belongs.
3878 * If PasswordAuthentication is disabled, then offer to disable
3879 ChallengeResponseAuthentication too. The current PAM code will attempt
3880 password-style authentication if ChallengeResponseAuthentication is
3881 enabled (closes: #250369).
3882 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3883 later and then upgraded. Sorry about that ... for this reason, the
3884 default answer is to leave ChallengeResponseAuthentication enabled.
3885
3886 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3887
3888openssh (1:3.8.1p1-10) experimental; urgency=low
3889
3890 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3891 too many GNOME people tell me it's the wrong thing to be doing. I've
3892 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3893
3894 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3895
3896openssh (1:3.8.1p1-9) experimental; urgency=low
3897
3898 * Split the ssh binary package into openssh-client and openssh-server
3899 (closes: #39741). openssh-server depends on openssh-client for some
3900 common functionality; it didn't seem worth creating yet another package
3901 for this. openssh-client is priority standard, openssh-server optional.
3902 * New transitional ssh package, priority optional, depending on
3903 openssh-client and openssh-server. May be removed once nothing depends
3904 on it.
3905 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3906 for the maintainer scripts to find out what version we're upgrading from
3907 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3908 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3909 and ssh/user_environment_tell.
3910 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3911 happens even though we don't know what version we're upgrading from.
3912 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3913 (until sarge+2) it's still honoured to avoid breaking existing
3914 configurations, but the right approach is now to remove the
3915 openssh-server package if you don't want to run the server. Add a NEWS
3916 item to that effect.
3917
3918 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3919
3920openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3921
3922 * Fix timing information leak allowing discovery of invalid usernames in
3923 PAM keyboard-interactive authentication (backported from a patch by
3924 Darren Tucker; closes: #281595).
3925 * Make sure that there's a delay in PAM keyboard-interactive
3926 authentication when PermitRootLogin is not set to yes and the correct
3927 root password is entered (closes: #248747).
3928
3929 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3930
3931openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3932
3933 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3934 * debconf template translations:
3935 - Update Dutch (thanks, cobaco; closes: #278715).
3936 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3937
3938 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3939
3940openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3941
3942 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3943 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3944 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3945 implementations apparently have problems with the long version string.
3946 This is of course a bug in those implementations, but since the extent
3947 of the problem is unknown it's best to play safe (closes: #275731).
3948 * debconf template translations:
3949 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3950 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3951 - Update French (thanks, Denis Barbier; closes: #276703).
3952 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3953
3954 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3955
3956openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3957
3958 * If PasswordAuthentication is disabled, then offer to disable
3959 ChallengeResponseAuthentication too. The current PAM code will attempt
3960 password-style authentication if ChallengeResponseAuthentication is
3961 enabled (closes: #250369).
3962 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3963 later and then upgraded. Sorry about that ... for this reason, the
3964 default answer is to leave ChallengeResponseAuthentication enabled.
3965
3966 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3967
3968openssh (1:3.8.1p1-8) unstable; urgency=high
3969
3970 * Matthew Vernon:
3971 - Add a GPL exception to the licensing terms of the Debian patch
3972 (closes: #211644).
3973
3974 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3975
3976openssh (1:3.8.1p1-7) unstable; urgency=low
3977
3978 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3979 Blank's request (closes: #260800).
3980
3981 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3982
3983openssh (1:3.8.1p1-6) unstable; urgency=low
3984
3985 * Implement hack in
3986 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3987 openssh-client-udeb to show up as a retrievable debian-installer
3988 component.
3989 * Generate host keys in postinst only if the relevant HostKey directives
3990 are found in sshd_config (closes: #87946).
3991
3992 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3993
3994openssh (1:3.8.1p1-5) unstable; urgency=medium
3995
3996 * Update German debconf template translation (thanks, Helge Kreutzmann;
3997 closes: #252226).
3998 * Remove Suggests: dnsutils, as it was only needed for
3999 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
4000 * Disable shadow password support in openssh-server-udeb.
4001 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
4002 ssh-copy-id (thanks, David Weinehall; closes: #258517).
4003 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
4004 handler kill the PAM thread if its waitpid() call returns 0, as well as
4005 the previous check for -1 (closes: #252676).
4006 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
4007 more; oh well.
4008
4009 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
4010
4011openssh (1:3.8.1p1-4) unstable; urgency=medium
4012
4013 * Kill off PAM thread if privsep slave dies (closes: #248125).
4014
4015 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
4016
4017openssh (1:3.8.1p1-3) unstable; urgency=low
4018
4019 * Add ssh-keygen to openssh-server-udeb.
4020
4021 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
4022
4023openssh (1:3.8.1p1-2) unstable; urgency=low
4024
4025 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
4026 closes: #248748).
4027 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
4028 (not yet uploaded).
4029 * Restore ssh-askpass-gnome binary, lost by mistake.
4030 * Don't link against libnsl in udeb builds.
4031
4032 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
4033
4034openssh (1:3.8.1p1-1) unstable; urgency=low
4035
4036 * New upstream release.
4037 - Use a longer buffer for tty names in utmp (closes: #247538).
4038 * Make sure there's a newline at the end of sshd_config before adding
4039 'UsePAM yes' (closes: #244829).
4040 * Generate a new .orig.tar.gz without RFC.nroff, and remove
4041 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
4042 documents the obsolete SSH1 protocol, not to mention that it was never a
4043 real RFC but only an Internet-Draft. It's available from
4044 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
4045 it for some reason.
4046 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
4047 in debian-installer. They still need libnss_files to be supplied in udeb
4048 form by glibc.
4049 * Work around lack of res_query weak alias in libresolv on amd64 (see
4050 #242462, awaiting real fix upstream).
4051 * Fix grammar in sshd(8) (closes: #238753).
4052 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
4053 * Update Polish debconf template translation (thanks, Emil Nowak;
4054 closes: #242808).
4055 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
4056 closes: #246068).
4057
4058 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
4059
4060openssh (1:3.8p1-3) unstable; urgency=low
4061
4062 * Remove deprecated ReverseMappingCheck option from newly generated
4063 sshd_config files (closes: #239987).
4064 * Build everything apart from contrib in a subdirectory, to allow for
4065 multiple builds.
4066 * Some older kernels are missing setresuid() and setresgid(), so don't try
4067 to use them. setreuid() and setregid() will do well enough for our
4068 purposes (closes: #239999).
4069
4070 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
4071
4072openssh (1:3.8p1-2) unstable; urgency=medium
4073
4074 * Disable PasswordAuthentication for new installations (closes: #236810).
4075 * Turn off the new ForwardX11Trusted by default, returning to the
4076 semantics of 3.7 and earlier, since it seems immature and causes far too
4077 many problems with existing setups. See README.Debian for details
4078 (closes: #237021).
4079
4080 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
4081
4082openssh (1:3.8p1-1) unstable; urgency=low
4083
4084 * New upstream release (closes: #232281):
4085 - New PAM implementation based on that in FreeBSD. This runs PAM session
4086 modules before dropping privileges (closes: #132681, #150968).
4087 - Since PAM session modules are run as root, we can turn pam_limits back
4088 on by default, and it no longer spits out "Operation not permitted" to
4089 syslog (closes: #171673).
4090 - Password expiry works again (closes: #153235).
4091 - 'ssh -q' suppresses login banner (closes: #134589).
4092 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
4093 - ssh-add prints key comment on each prompt (closes: #181869).
4094 - Punctuation formatting fixed in man pages (closes: #191131).
4095 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
4096 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
4097 than this, to maintain the standard Debian sshd configuration.
4098 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
4099 sshd_config on upgrade. Neither option is supported any more.
4100 * Privilege separation and PAM are now properly supported together, so
4101 remove both debconf questions related to them and simply set it
4102 unconditionally in newly generated sshd_config files (closes: #228838).
4103 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
4104 compatibility alias. The semantics differ slightly, though; see
4105 ssh_config(5) for details.
4106 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
4107 documented in ssh_config(5), it's not as good as the SSH2 version.
4108 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
4109 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
4110 * Update config.guess and config.sub from autotools-dev 20040105.1.
4111 * Darren Tucker:
4112 - Reset signal status when starting pam auth thread, prevent hanging
4113 during PAM keyboard-interactive authentications.
4114 - Fix a non-security-critical segfault in PAM authentication.
4115 * Add debconf template translations:
4116 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
4117 - Italian (thanks, Renato Gini; closes: #234777).
4118
4119 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
4120
4121openssh (1:3.6.1p2-12) unstable; urgency=low
4122
4123 * Update Spanish debconf template translation (thanks, Javier
4124 Fernández-Sanguino Peña; closes: #228242).
4125 * Add debconf template translations:
4126 - Czech (thanks, Miroslav Kure; closes: #230110).
4127 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
4128
4129 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
4130
4131openssh (1:3.6.1p2-11) unstable; urgency=low
4132
4133 * Comment out pam_limits in default configuration, for now at least
4134 (closes: #198254).
4135 * Use invoke-rc.d (if it exists) to run the init script.
4136 * Backport format string bug fix in sshconnect.c (closes: #225238).
4137 * ssh-copy-id exits if ssh fails (closes: #215252).
4138
4139 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
4140
4141openssh (1:3.6.1p2-10) unstable; urgency=low
4142
4143 * Use --retry in init script when restarting rather than sleeping, to make
4144 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
4145 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
4146 * Update debconf template translations:
4147 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
4148 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
4149 - Japanese (thanks, Kenshi Muto; closes: #212497).
4150 - Russian (thanks, Ilgiz Kalmetev).
4151 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
4152 * Add Dutch debconf template translation (thanks, cobaco;
4153 closes: #215372).
4154 * Update config.guess and config.sub from autotools-dev 20031007.1
4155 (closes: #217696).
4156 * Implement New World Order for PAM configuration, including
4157 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
4158 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
4159 in your environment. See README.Debian.
4160 * Add more commentary to /etc/pam.d/ssh.
4161
4162 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
4163
4164openssh (1:3.6.1p2-9) unstable; urgency=high
4165
4166 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
4167 closes: #211434).
4168
4169 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
4170
4171openssh (1:3.6.1p2-8) unstable; urgency=high
4172
4173 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
4174 (closes: #211324).
4175
4176 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
4177
4178openssh (1:3.6.1p2-7) unstable; urgency=high
4179
4180 * Update debconf template translations:
4181 - French (thanks, Christian Perrier; closes: #208801).
4182 - Japanese (thanks, Kenshi Muto; closes: #210380).
4183 * Some small improvements to the English templates courtesy of Christian
4184 Perrier. I've manually unfuzzied a few translations where it was
4185 obvious, on Christian's advice, but the others will have to be updated.
4186 * Document how to generate an RSA1 host key (closes: #141703).
4187 * Incorporate NMU fix for early buffer expansion vulnerability,
4188 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
4189
4190 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
4191
4192openssh (1:3.6.1p2-6.0) unstable; urgency=high
4193
4194 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4195
4196 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
4197
4198openssh (1:3.6.1p2-6) unstable; urgency=medium
4199
4200 * Use a more CVS-friendly means of setting SSH_VERSION.
4201 * Update Brazilian Portuguese debconf template translation (thanks, Andre
4202 Luis Lopes; closes: #208036).
4203 * Don't run 'sshd -t' in init script if the server isn't to be run
4204 (closes: #197576).
4205 * Fix login delay, spurious auth.log entry, and PermitRootLogin
4206 information leakage due to PAM issues with upstream's recent security
4207 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
4208 * Policy version 3.6.1: recode this changelog to UTF-8.
4209
4210 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
4211
4212openssh (1:3.6.1p2-5) unstable; urgency=low
4213
4214 * Disable cmsg_type check for file descriptor passing when running on
4215 Linux 2.0 (closes: #150976). Remove comments about non-functional
4216 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
4217 debconf questions and from README.Debian, since it should all now work.
4218 * Fix "defails" typo in generated sshd_config (closes: #206484).
4219 * Backport upstream patch to strip trailing whitespace (including
4220 newlines) from configuration directives (closes: #192079).
4221
4222 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
4223
4224openssh (1:3.6.1p2-4) unstable; urgency=low
4225
4226 * getent can get just one key; no need to use grep (thanks, James Troup).
4227 * Move /usr/local/bin to the front of the default path, following
4228 /etc/login.defs (closes: #201150).
4229 * Remove specifics of problematic countries from package description
4230 (closes: #197040).
4231 * Update Spanish debconf template translation (thanks, Carlos Valdivia
4232 Yagüe; closes: #198456).
4233 * Backport upstream patch to pass monitor signals through to child
4234 (closes: #164797).
4235
4236 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
4237
4238openssh (1:3.6.1p2-3) unstable; urgency=low
4239
4240 * Update French debconf template translation (thanks, Christian Perrier;
4241 closes: #194323).
4242 * Version the adduser dependency for --no-create-home (closes: #195756).
4243 * Add a version of moduli(5), namely revision 1.7 of
4244 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
4245 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
4246
4247 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
4248
4249openssh (1:3.6.1p2-2) unstable; urgency=low
4250
4251 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4252 doesn't deal with permissions changes on conffiles (closes: #192966).
4253 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
4254 * Add GPL location to copyright file.
4255 * Remove debian/postinst.old.
4256 * Switch to po-debconf, with some careful manual use of po2debconf to
4257 ensure that the source package continues to build smoothly on woody
4258 (closes: #183986).
4259 * Update debconf template translations:
4260 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
4261 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
4262 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
4263 "log.h:59: warning: conflicting types for built-in function `log'". The
4264 OpenSSH log() function has been renamed in upstream CVS.
4265
4266 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
4267
4268openssh (1:3.6.1p2-1) unstable; urgency=medium
4269
4270 * New upstream release, including fix for PAM user-discovery security hole
4271 (closes: #191681).
4272 * Fix ChallengeResponseAuthentication default in generated sshd_config
4273 (closes: #106037).
4274 * Put newlines after full stops in man page documentation for
4275 ProtocolKeepAlives and SetupTimeOut.
4276 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
4277 gnome-ssh-askpass with -g and -Wall flags.
4278 * Really ask ssh/new_config debconf question before trying to fetch its
4279 value (closes: #188721).
4280 * On purge, remove only the files we know about in /etc/ssh rather than
4281 the whole thing, and remove the directory if that leaves it empty
4282 (closes: #176679).
4283 * ssh has depended on debconf for some time now with no complaints, so:
4284 - Simplify the postinst by relying on debconf being present. (The absent
4285 case was buggy anyway.)
4286 - Get rid of "if you have not installed debconf" text in README.Debian,
4287 and generally update the "/usr/bin/ssh not SUID" entry.
4288 * More README.Debian work:
4289 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
4290 make it easier for people to find the former. The upgrade issues
4291 should probably be sorted by version somehow.
4292 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
4293 * Fix setting of IP flags for interactive sessions (upstream bug #541).
4294
4295 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
4296
4297openssh (1:3.6.1p1-1) unstable; urgency=low
4298
4299 * New upstream release (thanks, Laurence J. Lane).
4300 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4301 override file.
4302
4303 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4304
4305openssh (1:3.6p1-1) unstable; urgency=low
4306
4307 * New upstream release.
4308 - Workaround applied upstream for a bug in the interaction of glibc's
4309 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4310 - As such, it should now be safe to remove --with-ipv4-default, so
4311 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4312 of other merged bugs).
4313 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4314 - scp exits 1 if ssh fails (closes: #138400).
4315 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4316 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4317 (closes: #109795).
4318 * Install /etc/default/ssh non-executable (closes: #185537).
4319
4320 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4321
4322openssh (1:3.5p1-5) unstable; urgency=low
4323
4324 * Add /etc/default/ssh (closes: #161049).
4325 * Run the init script under 'set -e' (closes: #175010).
4326 * Change the default superuser path to include /sbin, /usr/sbin, and
4327 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
4328 nice, but that belongs to another package. Without a defined API to
4329 retrieve its settings, parsing it is off-limits.
4330 * Build ssh-askpass-gnome with GNOME 2. The source package should still
4331 support building on stable with GNOME 1, using the alternate
4332 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
4333
4334 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
4335
4336openssh (1:3.5p1-4) unstable; urgency=low
4337
4338 * Point rlogin and rcp alternatives at slogin and scp respectively rather
4339 than ssh (closes: #121103, #151666). Fix alternative removal to match;
4340 previously it was completely wrong anyway.
4341 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
4342 question's default using that information, rather than using debconf as
4343 a registry. Other solutions may be better in the long run, but this is
4344 at least correct (thanks, Matthew Woodcraft; closes: #84725).
4345 * Stop using pam_lastlog, as it doesn't currently work well as a session
4346 module when privilege separation is enabled; it can usually read
4347 /var/log/lastlog but can't write to it. Instead, just use sshd's
4348 built-in support, already enabled by default (closes: #151297, #169938).
4349 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
4350 * Add a "this may take some time" warning when creating host keys on
4351 installation (part of #110094).
4352 * When restarting via the init script, check for sshd_not_to_be_run after
4353 stopping sshd (idea from Tomas Pospisek; closes: #149850).
4354 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
4355 strangeness (closes: #115138).
4356 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
4357 stderr.
4358 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
4359 * Rebuild with libssl0.9.7 (closes: #176983).
4360 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
4361 be looked at.
4362
4363 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
4364
4365openssh (1:3.5p1-3) unstable; urgency=low
4366
4367 * Happy new year!
4368 * Use getent rather than id to find out whether the sshd user exists
4369 (closes: #150974).
4370 * Remove some duplication from the postinst's ssh-keysign setuid code.
4371 * Replace db_text with db_input throughout debian/config. (db_text has
4372 been a compatibility wrapper since debconf 0.1.5.)
4373 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
4374 * Use 'make install-nokeys', and disable unused debhelper commands,
4375 thereby forward-porting the last pieces of Zack Weinberg's patch
4376 (closes: #68341).
4377 * Move the man page for gnome-ssh-askpass from the ssh package to
4378 ssh-askpass-gnome (closes: #174449).
4379 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
4380 '--' to terminate the list of options (closes: #171554).
4381 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
4382 * Update Danish debconf template (thanks, Morten Brix Pedersen;
4383 closes: #174757).
4384 * Document setgid ssh-agent's effect on certain environment variables in
4385 README.Debian (closes: #167974).
4386 * Document interoperability problems between scp and ssh.com's server in
4387 README.Debian, and suggest some workarounds (closes: #174662).
4388
4389 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
4390
4391openssh (1:3.5p1-2) unstable; urgency=low
4392
4393 * Mention in the ssh package description that it provides both ssh and
4394 sshd (closes: #99680).
4395 * Create a system group for ssh-agent, not a user group (closes: #167669).
4396
4397 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
4398
4399openssh (1:3.5p1-1) unstable; urgency=low
4400
4401 * New upstream release.
4402 - Fixes typo in ssh-add usage (closes: #152239).
4403 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
4404 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
4405 are deprecated for security reasons and will eventually go away. For
4406 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
4407 sshd_config.
4408 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
4409 actually doesn't matter, as it drops privileges immediately, but to
4410 avoid confusion the postinst creates a new 'ssh' group for it.
4411 * Obsolete patches:
4412 - Solar Designer's privsep+compression patch for Linux 2.2 (see
4413 1:3.3p1-0.0woody1).
4414 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
4415
4416 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
4417 * Source the debconf confmodule at the top of the postrm rather than at
4418 the bottom, to avoid making future non-idempotency problems worse (see
4419 #151035).
4420 * Debconf templates:
4421 - Add Polish (thanks, Grzegorz Kusnierz).
4422 - Update French (thanks, Denis Barbier; closes: #132509).
4423 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
4424 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
4425 this is the selected ssh-askpass alternative (closes: #67775).
4426
4427 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
4428
4429openssh (1:3.4p1-4) unstable; urgency=low
4430
4431 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
4432 * Restore Russia to list of countries where encryption is problematic (see
4433 #148951 and http://www.average.org/freecrypto/).
4434 * Drop ssh-askpass-gnome's priority to optional, per the override file.
4435 * Drop the PAM special case for hurd-i386 (closes: #99157).
4436 * s/dile/idle/ in ssh_config(5) (closes: #118331).
4437 * Note in README.Debian that you need xauth from xbase-clients on the
4438 server for X11 forwarding (closes: #140269).
4439 * Use correct path to upstream README in copyright file (closes: #146037).
4440 * Document the units for ProtocolKeepAlives (closes: #159479).
4441 * Backport upstream patch to fix hostbased auth (closes: #117114).
4442 * Add -g to CFLAGS.
4443
4444 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4445
4446openssh (1:3.4p1-3) unstable; urgency=low
4447
4448 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4449 Matthew's request. (Normal service will resume in some months' time.)
4450 * Add sharutils to Build-Depends (closes: #138465).
4451 * Stop creating the /usr/doc/ssh symlink.
4452
4453 * Fix some debconf template typos (closes: #160358).
4454 * Split debconf templates into one file per language.
4455 * Add debconf template translations:
4456 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4457 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4458 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4459 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4460 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4461 * Update debconf template translations:
4462 - French (thanks, Igor Genibel; closes: #151361).
4463 - German (thanks, Axel Noetzold; closes: #147069).
4464 * Some of these translations are fuzzy. Please send updates.
4465
4466 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4467
4468openssh (1:3.4p1-2) unstable; urgency=high
4469
4470 * Get a security-fixed version into unstable
4471 * Also tidy README.Debian up a little
4472
4473 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4474
4475openssh (1:3.4p1-1) testing; urgency=high
4476
4477 * Extend my tendrils back into this package (Closes: #150915, #151098)
4478 * thanks to the security team for their work
4479 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4480 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4481 new one
4482 * tell/ask the user about PriviledgeSeparation
4483 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4484 * Remove our previous statoverride on /usr/bin/ssh (only for people
4485 upgrading from a version where we'd put one in ourselves!)
4486 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4487 * Reduce the sleep time in /etc/init.d/ssh during a restart
4488
4489 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4490
4491openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4492
4493 * NMU by the security team.
4494 * New upstream version
4495
4496 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4497
4498openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4499
4500 * NMU by the security team.
4501 * fix error when /etc/ssh/sshd_config exists on new install
4502 * check that user doesn't exist before running adduser
4503 * use openssl internal random unconditionally
4504
4505 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4506
4507openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4508
4509 * NMU by the security team.
4510 * use correct home directory when sshd user is created
4511
4512 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4513
4514openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4515
4516 * NMU by the security team.
4517 * Fix rsa1 key creation (Closes: #150949)
4518 * don't fail if sshd user removal fails
4519 * depends: on adduser (Closes: #150907)
4520
4521 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4522
4523openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4524
4525 * NMU by the security team.
4526 * New upstream version.
4527 - Enable privilege separation by default.
4528 * Include patch from Solar Designer for privilege separation and
4529 compression on 2.2.x kernels.
4530 * Remove --disable-suid-ssh from configure.
4531 * Support setuid ssh-keysign binary instead of setuid ssh client.
4532 * Check sshd configuration before restarting.
4533
4534 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4535
4536openssh (1:3.0.2p1-9) unstable; urgency=high
4537
4538 * Thanks to those who NMUd
4539 * The only change in this version is to debian/control - I've removed
4540 the bit that says you can't export it from the US - it would look
4541 pretty daft to say this about a package in main! Also, it's now OK
4542 to use crypto in France, so I've edited that comment slightly
4543 * Correct a path in README.Debian too (Closes: #138634)
4544
4545 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4546
4547openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4548
4549 * NMU
4550 * Really set urgency to medium this time (oops)
4551 * Fix priority to standard per override while I'm at it
4552
4553 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4554
4555openssh (1:3.0.2p1-8.2) unstable; urgency=low
4556
4557 * NMU with maintainer's permission
4558 * Prepare for upcoming ssh-nonfree transitional packages per
4559 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4560 * Urgency medium because it would really be good to get this into woody
4561 before it releases
4562 * Fix sections to match override file
4563 * Reissued due to clash with non-US -> main move
4564
4565 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4566
4567openssh (1:3.0.2p1-8.1) unstable; urgency=low
4568
4569 * NMU
4570 * Move from non-US to mani
4571
4572 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4573
4574openssh (1:3.0.2p1-8) unstable; urgency=critical
4575
4576 * Security fix - patch from upstream (Closes: #137209, #137210)
4577 * Undo the changes in the unreleased -7, since they appear to break
4578 things here. Accordingly, the code change is minimal, and I'm
4579 happy to get it into testing ASAP
4580
4581 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4582
4583openssh (1:3.0.2p1-7) unstable; urgency=high
4584
4585 * Build to support IPv6 and IPv4 by default again
4586
4587 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4588
4589openssh (1:3.0.2p1-6) unstable; urgency=high
4590
4591 * Correct error in the clean target (Closes: #130868)
4592
4593 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4594
4595openssh (1:3.0.2p1-5) unstable; urgency=medium
4596
4597 * Include the Debian version in our identification, to make it easier to
4598 audit networks for patched versions in future
4599
4600 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4601
4602openssh (1:3.0.2p1-4) unstable; urgency=medium
4603
4604 * If we're asked to not run sshd, stop any running sshd's first
4605 (Closes: #129327)
4606
4607 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4608
4609openssh (1:3.0.2p1-3) unstable; urgency=high
4610
4611 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4612 * Remove extra debconf suggestion (Closes: #128094)
4613 * Mmm. speedy bug-fixing :-)
4614
4615 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4616
4617openssh (1:3.0.2p1-2) unstable; urgency=high
4618
4619 * Fix postinst to not automatically overwrite sshd_config (!)
4620 (Closes: #127842, #127867)
4621 * Add section in README.Debian about the PermitRootLogin setting
4622
4623 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4624
4625openssh (1:3.0.2p1-1) unstable; urgency=high
4626
4627 * Incorporate fix from Colin's NMU
4628 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4629 * Capitalise IETF (Closes: #125379)
4630 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4631 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4632 * Ask people upgrading from potato if they want a new conffile
4633 (Closes: #125642)
4634 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4635 * Frob the default config a little (Closes: #122284, #125827, #125696,
4636 #123854)
4637 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4638 #123552)
4639 * Fix typo in templates file (Closes: #123411)
4640
4641 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4642
4643openssh (1:3.0.1p1-1.2) unstable; urgency=high
4644
4645 * Non-maintainer upload
4646 * Prevent local users from passing environment variables to the login
4647 process when UseLogin is enabled
4648
4649 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4650
4651openssh (1:3.0.1p1-1.1) unstable; urgency=low
4652
4653 * Non-maintainer upload, at Matthew's request.
4654 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4655 ia64 (closes: #122086).
4656
4657 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4658
4659openssh (1:3.0.1p1-1) unstable; urgency=high
4660
4661 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4662 * Building with a libc that works (!) (Closes: #115228)
4663 * Patches forward-ported are -1/-2 options for scp, the improvement to
4664 'waiting for forwarded connections to terminate...'
4665 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4666 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4667 * Remove suidregister leftover from postrm
4668 * Mention key we are making in the postinst
4669 * Default to not enable SSH protocol 1 support, since protocol 2 is
4670 much safer anyway.
4671 * New version of the vpn-fixes patch, from Ian Jackson
4672 * New handling of -q, and added new -qq option; thanks to Jon Amery
4673 * Experimental smartcard support not enabled, since I have no way of
4674 testing it.
4675
4676 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4677
4678openssh (1:2.9p2-6) unstable; urgency=low
4679
4680 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4681 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4682 * call update-alternatives --quiet (Closes: #103314)
4683 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4684 * TEMPORARY fix to provide largefile support using a -D in the cflags
4685 line. long-term, upstream will patch the autoconf stuff
4686 (Closes: #106809, #111849)
4687 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4688 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4689 * Check for files containing a newline character (Closes: #111692)
4690
4691 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4692
4693openssh (1:2.9p2-5) unstable; urgency=high
4694
4695 * Thanks to all the bug-fixers who helped!
4696 * remove sa_restorer assignment (Closes: #102837)
4697 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4698 us access (Closes: #48297)
4699 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4700 * patch from Jonathan Amery to document ssh-keygen behaviour
4701 (Closes:#106643, #107512)
4702 * patch to postinst from Jonathan Amery (Closes: #106411)
4703 * patch to manpage from Jonathan Amery (Closes: #107364)
4704 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4705 documented behaviour (Closes: #64347)
4706 * patch from Ian Jackson to cause us to destroy a file when we scp it
4707 onto itself, rather than dumping bits of our memory into it, which was
4708 a security hole (see #51955)
4709 * patch from Jonathan Amery to document lack of Kerberos support
4710 (Closes: #103726)
4711 * patch from Matthew Vernon to make the 'waiting for connections to
4712 terminate' message more helpful (Closes: #50308)
4713
4714 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4715
4716openssh (1:2.9p2-4) unstable; urgency=high
4717
4718 * Today's build of ssh is strawberry flavoured
4719 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4720 * Tidy up debconf template (Closes: #106152)
4721 * If called non-setuid, then setgid()'s failure should not be fatal (see
4722 #105854)
4723
4724 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4725
4726openssh (1:2.9p2-3) unstable; urgency=low
4727
4728 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4729 * Improve the IdentityFile section in the man page (Closes: #106038)
4730
4731 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4732
4733openssh (1:2.9p2-2) unstable; urgency=low
4734
4735 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4736 * Make PrintLastLog 'no' by default (Closes: #105893)
4737
4738 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4739
4740openssh (1:2.9p2-1) unstable; urgency=low
4741
4742 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4743 * Hopefully, this will close some other bugs too
4744
4745 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4746
4747openssh (1:2.5.2p2-3) unstable; urgency=low
4748
4749 * Taking Over this package
4750 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4751 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4752 * Don't fiddle with conf-files any more (Closes: #69501)
4753
4754 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4755
4756openssh (1:2.5.2p2-2.2) unstable; urgency=low
4757
4758 * NMU
4759 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4760 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4761 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4762 documentation for protocolkeepalives. Makes ssh more generally useful
4763 for scripting uses (Closes: #82877, #99275)
4764 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4765 #98286, #97391)
4766
4767 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4768
4769openssh (1:2.5.2p2-2.1) unstable; urgency=low
4770
4771 * NMU
4772 * Remove duplicate Build-Depends for libssl096-dev and change it to
4773 depend on libssl-dev instaed. Also adding in virtual | real package
4774 style build-deps. (Closes: #93793, #75228)
4775 * Removing add-log entry (Closes: #79266)
4776 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4777 * pam build-dep already exists (Closes: #93683)
4778 * libgnome-dev build-dep already exists (Closes: #93694)
4779 * No longer in non-free (Closes: #85401)
4780 * Adding in fr debconf translations (Closes: #83783)
4781 * Already suggests xbase-clients (Closes: #79741)
4782 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4783 * Providing rsh-client (Closes: #79437)
4784 * hurd patch was already applied (Closes: #76033)
4785 * default set to no (Closes: #73682)
4786 * Adding in a suggests for dnsutils (Closes: #93265)
4787 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4788 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4789 * Adding in debconf dependency
4790
4791 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4792
4793openssh (1:2.5.2p2-2) unstable; urgency=high
4794
4795 * disable the OpenSSL version check in entropy.c
4796 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4797
4798 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4799
4800openssh (1:2.5.2p2-1) unstable; urgency=low
4801
4802 * New upstream release
4803 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4804 * fix double space indent in german templates (closes: #89493)
4805 * make postinst check for ssh_host_rsa_key
4806 * get rid of the last of the misguided debian/rules NMU debris :-/
4807
4808 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4809
4810openssh (1:2.5.1p2-2) unstable; urgency=low
4811
4812 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4813 * fix broken dpkg-statoverride test in postinst
4814 (closes: #89612, #90474, #90460, #89605)
4815 * NMU bug fixed but not closed in last upload (closes: #88206)
4816
4817 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4818
4819openssh (1:2.5.1p2-1) unstable; urgency=high
4820
4821 * New upstream release
4822 * fix typo in postinst (closes: #88110)
4823 * revert to setting PAM service name in debian/rules, backing out last
4824 NMU, which also (closes: #88101)
4825 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4826 * restore printlastlog option patch
4827 * revert to using debhelper, which had been partially disabled in NMUs
4828
4829 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4830
4831openssh (1:2.5.1p1-1.8) unstable; urgency=high
4832
4833 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4834
4835 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4836
4837openssh (1:2.5.1p1-1.7) unstable; urgency=high
4838
4839 * And now we mark the correct binary as setuid, when a user requested
4840 to install it setuid.
4841
4842 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4843
4844openssh (1:2.5.1p1-1.6) unstable; urgency=high
4845
4846 * Fixes postinst to handle overrides that are already there. Damn, I
4847 should have noticed the bug earlier.
4848
4849 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4850
4851openssh (1:2.5.1p1-1.5) unstable; urgency=high
4852
4853 * Rebuild ssh with pam-support.
4854
4855 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4856
4857openssh (1:2.5.1p1-1.4) unstable; urgency=low
4858
4859 * Added Build-Depends on libssl096-dev.
4860 * Fixed sshd_config file to disallow root logins again.
4861
4862 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4863
4864openssh (1:2.5.1p1-1.3) unstable; urgency=low
4865
4866 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4867 * Made package policy 3.5.2 compliant.
4868
4869 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4870
4871openssh (1:2.5.1p1-1.2) unstable; urgency=low
4872
4873 * Added Conflict with sftp, since we now provide our own sftp-client.
4874 * Added a fix for our broken dpkg-statoverride call in the
4875 2.3.0p1-13.
4876 * Fixed some config pathes in the comments of sshd_config.
4877 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4878 anymore because upstream included the fix.
4879
4880 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4881
4882openssh (1:2.5.1p1-1.1) unstable; urgency=high
4883
4884 * Another NMU to get the new upstream version 2.5.1p1 into
4885 unstable. (Closes: #87123)
4886 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4887 * Key Exchange patch is already included by upstream. (Closes: #86015)
4888 * Upgrading should be possible now. (Closes: #85525, #85523)
4889 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4890 suid per default.
4891 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4892 is available and the mode of the binary should be 4755. And also added
4893 suggestion for a newer dpkg.
4894 (Closes: #85734, #85741, #86876)
4895 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4896 * scp now understands spaces in filenames (Closes: #53783, #58958,
4897 #66723)
4898 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4899 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4900 * ssh supports the usage of other dsa keys via the ssh command line
4901 options. (Closes: #81250)
4902 * Documentation in sshd_config fixed. (Closes: #81088)
4903 * primes file included by upstream and included now. (Closes: #82101)
4904 * scp now allows dots in the username. (Closes: #82477)
4905 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4906
4907 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4908
4909openssh (1:2.3.0p1-1.13) unstable; urgency=low
4910
4911 * Config should now also be fixed with this hopefully last NMU.
4912
4913 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4914
4915openssh (1:2.3.0p1-1.12) unstable; urgency=high
4916
4917 * Added suggest for xbase-clients to control-file. (Closes #85227)
4918 * Applied patch from Markus Friedl to fix a vulnerability in
4919 the rsa keyexchange.
4920 * Fixed position of horizontal line. (Closes: #83613)
4921 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4922 * Converted package from suidregister to dpkg-statoverride.
4923
4924 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4925
4926openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4927
4928 * Fixed some typos in the german translation of the debconf
4929 template.
4930
4931 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4932
4933openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4934
4935 * Fixed double printing of motd. (Closes: #82618)
4936
4937 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4938
4939openssh (1:2.3.0p1-1.9) unstable; urgency=high
4940
4941 * And the next NMU which includes the patch from Andrew Bartlett
4942 and Markus Friedl to fix the root privileges handling of openssh.
4943 (Closes: #82657)
4944
4945 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4946
4947openssh (1:2.3.0p1-1.8) unstable; urgency=high
4948
4949 * Applied fix from Ryan Murray to allow building on other architectures
4950 since the hurd patch was wrong. (Closes: #82471)
4951
4952 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4953
4954openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4955
4956 * Fixed another typo on sshd_config
4957
4958 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4959
4960openssh (1:2.3.0p1-1.6) unstable; urgency=high
4961
4962 * Added Build-Dependency on groff (Closes: #81886)
4963 * Added Build-Depencency on debhelper (Closes: #82072)
4964 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4965
4966 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4967
4968openssh (1:2.3.0p1-1.5) unstable; urgency=high
4969
4970 * Fixed now also the problem with sshd used as default ipv4 and
4971 didn't use IPv6. This should be now fixed.
4972
4973 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4974
4975openssh (1:2.3.0p1-1.4) unstable; urgency=high
4976
4977 * Fixed buggy entry in postinst.
4978
4979 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4980
4981openssh (1:2.3.0p1-1.3) unstable; urgency=high
4982
4983 * After finishing the rewrite of the rules-file I had to notice that
4984 the manpage installation was broken. This should now work again.
4985
4986 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4987
4988openssh (1:2.3.0p1-1.2) unstable; urgency=high
4989
4990 * Fixed the screwed up build-dependency.
4991 * Removed --with-ipv4-default to support ipv6.
4992 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4993 * Fixed location to sftp-server in config.
4994 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4995 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4996 * Fixed path to host key in sshd_config.
4997
4998 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4999
5000openssh (1:2.3.0p1-1.1) unstable; urgency=medium
5001
5002 * NMU with permission of Phil Hands.
5003 * New upstream release
5004 * Update Build-Depends to point to new libssl096.
5005 * This upstream release doesn't leak any information depending
5006 on the setting of PermitRootLogin (Closes: #59933)
5007 * New upstream release contains fix against forcing a client to
5008 do X/agent forwarding (Closes: #76788)
5009 * Changed template to contain correct path to the documentation
5010 (Closes: #67245)
5011 * Added --with-4in6 switch as compile option into debian/rules.
5012 * Added --with-ipv4-default as compile option into debian/rules.
5013 (Closes: #75037)
5014 * Changed default path to also contain /usr/local/bin and
5015 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
5016 * Changed path to sftp-server in sshd_config to match the
5017 our package (Closes: #68347)
5018 * Replaced OpenBSDh with OpenBSD in the init-script.
5019 * Changed location to original source in copyright.head
5020 * Changed behaviour of init-script when invoked with the option
5021 restart (Closes: #68706,#72560)
5022 * Added a note about -L option of scp to README.Debian
5023 * ssh won't print now the motd if invoked with -t option
5024 (Closes: #59933)
5025 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
5026 * Added a note about tcp-wrapper support to README.Debian
5027 (Closes: #72807,#22190)
5028 * Removed two unneeded options from building process.
5029 * Added sshd.pam into debian dir and install it.
5030 * Commented out unnecessary call to dh_installinfo.
5031 * Added a line to sshd.pam so that limits will be paid attention
5032 to (Closes: #66904)
5033 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
5034 * scp won't override files anymore (Closes: 51955)
5035 * Removed pam_lastlog module, so that the lastlog is now printed
5036 only once (Closes: #71742, #68335, #69592, #71495, #77781)
5037 * If password is expired, openssh now forces the user to change it.
5038 (Closes: #51747)
5039 * scp should now have no more problems with shell-init-files that
5040 produces ouput (Closes: #56280,#59873)
5041 * ssh now prints the motd correctly (Closes: #66926)
5042 * ssh upgrade should disable ssh daemon only if users has choosen
5043 to do so (Closes: #67478)
5044 * ssh can now be installed suid (Closes: #70879)
5045 * Modified debian/rules to support hurd.
5046
5047 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
5048
5049openssh (1:2.2.0p1-1.1) unstable; urgency=medium
5050
5051 * Non-Maintainer Upload
5052 * Check for new returns in the new libc
5053 (closes: #72803, #74393, #72797, #71307, #71702)
5054 * Link against libssl095a (closes: #66304)
5055 * Correct check for PermitRootLogin (closes: #69448)
5056
5057 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
5058
5059openssh (1:2.2.0p1-1) unstable; urgency=low
5060
5061 * New upstream release
5062
5063 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
5064
5065openssh (1:2.1.1p4-3) unstable; urgency=low
5066
5067 * add rsh alternatives
5068 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
5069 * do the IPV4_DEFAULT thing properly this time
5070
5071 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
5072
5073openssh (1:2.1.1p4-2) unstable; urgency=low
5074
5075 * reinstate manpage .out patch from 1:1.2.3
5076 * fix typo in postinst
5077 * only compile ssh with IPV4_DEFAULT
5078 * apply James Troup's patch to add a -o option to scp and updated manpage
5079
5080 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
5081
5082openssh (1:2.1.1p4-1) unstable; urgency=low
5083
5084 * New upstream release
5085
5086 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
5087
5088openssh (1:1.2.3-10) unstable; urgency=low
5089
5090 * add version to libpam-modules dependency, because old versions of
5091 pam_motd make it impossible to log in.
5092
5093 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
5094
5095openssh (1:1.2.3-9) frozen unstable; urgency=low
5096
5097 * force location of /usr/bin/X11/xauth
5098 (closes: #64424, #66437, #66859) *RC*
5099 * typos in config (closes: #66779, #66780)
5100 * sshd_not_to_be_run could be assumed to be true, in error, if the config
5101 script died in an unusual way --- I've reversed this (closes: #66335)
5102 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
5103 (closes: #65981)
5104 * change default for PermitRootLogin to "no" (closes: #66406)
5105
5106 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
5107
5108openssh (1:1.2.3-8) frozen unstable; urgency=low
5109
5110 * get rid of Provides: rsh-server (this will mean that rstartd
5111 will need to change it's depends to deal with #63948, which I'm
5112 reopening) (closes: #66257)
5113 Given that this is also a trivial change, and is a reversal of a
5114 change that was mistakenly made after the freeze, I think this should
5115 also go into frozen.
5116
5117 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
5118
5119openssh (1:1.2.3-7) frozen unstable; urgency=low
5120
5121 * check if debconf is installed before calling db_stop in postinst.
5122 This is required to allow ssh to be installed when debconf is not
5123 wanted, which probably makes it an RC upload (hopefully the last of
5124 too many).
5125
5126 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
5127
5128openssh (1:1.2.3-6) frozen unstable; urgency=low
5129
5130 * fixed depressing little bug involving a line wrap looking like
5131 a blank line in the templates file *RC*
5132 (closes: #66090, #66078, #66083, #66182)
5133
5134 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
5135
5136openssh (1:1.2.3-5) frozen unstable; urgency=low
5137
5138 * add code to prevent UseLogin exploit, although I think our PAM
5139 conditional code breaks UseLogin in a way that protects us from this
5140 exploit anyway. ;-) (closes: #65495) *RC*
5141 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
5142 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
5143 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
5144 and use db_stop in the postinst to solve that problem instead
5145 (closes: #65104)
5146 * add Provides: rsh-server to ssh (closes: #63948)
5147 * provide config option not to run sshd
5148
5149 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
5150
5151openssh (1:1.2.3-4) frozen unstable; urgency=low
5152
5153 * fixes #63436 which is *RC*
5154 * add 10 second pause in init.d restart (closes: #63844)
5155 * get rid of noenv in PAM mail line (closes: #63856)
5156 * fix host key path in make-ssh-known-hosts (closes: #63713)
5157 * change wording of SUID template (closes: #62788, #63436)
5158
5159 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
5160
5161openssh (1:1.2.3-3) frozen unstable; urgency=low
5162
5163 * redirect sshd's file descriptors to /dev/null in init to
5164 prevent debconf from locking up during installation
5165 ** grave bug just submited by me **
5166
5167 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
5168
5169openssh (1:1.2.3-2) frozen unstable; urgency=low
5170
5171 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
5172 * suggest debconf
5173 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
5174
5175 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
5176
5177openssh (1:1.2.3-1) frozen unstable; urgency=low
5178
5179 * New upstream release
5180 * patch sshd to create extra xauth key required for localhost
5181 (closes: #49944) *** RC ***
5182 * FallbacktoRsh now defaults to ``no'' to match impression
5183 given in sshd_config
5184 * stop setting suid bit on ssh (closes: #58711, #58558)
5185 This breaks Rhosts authentication (which nobody uses) and allows
5186 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
5187
5188 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
5189
5190openssh (1:1.2.2-1.4) frozen unstable; urgency=low
5191
5192 * Recompile for frozen, contains fix for RC bug.
5193
5194 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
5195
5196openssh (1:1.2.2-1.3) unstable; urgency=low
5197
5198 * Integrated man page addition for PrintLastLog.
5199 This bug was filed on "openssh", and I ended up
5200 creating my own patch for this (closes: #59054)
5201 * Improved error message when ssh_exchange_identification
5202 gets EOF (closes: #58904)
5203 * Fixed typo (your -> you're) in debian/preinst.
5204 * Added else-clauses to config to make this upgradepath possible:
5205 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
5206 -> ssh-nonfree -> openssh. Without these, debconf remembered
5207 the old answer, config didn't force asking it, and preinst always
5208 aborted (closes: #56596, #57782)
5209 * Moved setting upgrade_to_openssh isdefault flag to the place
5210 where preinst would abort. This means no double question to most
5211 users, people who currently suffer from "can't upgrade" may need
5212 to run apt-get install ssh twice. Did not do the same for
5213 use_old_init_script, as the situation is a bit different, and
5214 less common (closes: #54010, #56224)
5215 * Check for existance of ssh-keygen before attempting to use it in
5216 preinst, added warning for non-existant ssh-keygen in config. This
5217 happens when the old ssh is removed (say, due to ssh-nonfree getting
5218 installed).
5219
5220 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
5221
5222openssh (1:1.2.2-1.2) frozen unstable; urgency=low
5223
5224 * Non-maintainer upload.
5225 * Added configuration option PrintLastLog, default off due to PAM
5226 (closes: #54007, #55042)
5227 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
5228 Suggests: line more accurate. Also closing related bugs fixed
5229 earlier, when default ssh-askpass moved to /usr/bin.
5230 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
5231 * Patched to call vhangup, with autoconf detection and all
5232 (closes: #55379)
5233 * Added --with-ipv4-default workaround to a glibc bug causing
5234 slow DNS lookups, as per UPGRADING. Use -6 to really use
5235 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
5236 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
5237 (closes: #58429)
5238 * Added the UPGRADING file to the package.
5239 * Added frozen to the changelog line and recompiled before
5240 package was installed into the archive.
5241
5242 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
5243
5244openssh (1:1.2.2-1.1) frozen unstable; urgency=low
5245
5246 * Non-maintainer upload.
5247 * Integrated scp pipe buffer patch from Ben Collins
5248 <benc@debian.org>, should now work even if reading
5249 a pipe gives less than fstat st_blksize bytes.
5250 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
5251 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
5252 * Integrated patch from Ben Collins <benc@debian.org>
5253 to do full shadow account locking and expiration
5254 checking (closes: #58165, #51747)
5255
5256 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
5257
5258openssh (1:1.2.2-1) frozen unstable; urgency=medium
5259
5260 * New upstream release (closes: #56870, #56346)
5261 * built against new libesd (closes: #56805)
5262 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
5263 (closes: #49902, #54894)
5264 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
5265 (and other) lockups
5266 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
5267 (closes: #49902, #55872, #56959)
5268 * uncoment the * line in ssh_config (closes: #56444)
5269
5270 * #54894 & #49902 are release critical, so this should go in frozen
5271
5272 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
5273
5274openssh (1:1.2.1pre24-1) unstable; urgency=low
5275
5276 * New upstream release
5277
5278 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
5279
5280openssh (1:1.2.1pre23-1) unstable; urgency=low
5281
5282 * New upstream release
5283 * excape ? in /etc/init.d/ssh (closes: #53269)
5284
5285 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
5286
5287openssh (1:1.2pre17-1) unstable; urgency=low
5288
5289 * New upstream release
5290
5291 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
5292
5293openssh (1:1.2pre16-1) unstable; urgency=low
5294
5295 * New upstream release
5296 * upstream release (1.2pre14) (closes: #50299)
5297 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5298 * dispose of grep -q broken pipe message in config script (closes: #50855)
5299 * add make-ssh-known-hosts (closes: #50660)
5300 * add -i option to ssh-copy-id (closes: #50657)
5301 * add check for *LK* in password, indicating a locked account
5302
5303 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5304
5305openssh (1:1.2pre13-1) unstable; urgency=low
5306
5307 * New upstream release
5308 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5309 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5310 * mention ssh -A option in ssh.1 & ssh_config
5311 * enable forwarding to localhost in default ssh_config (closes: #50373)
5312 * tweak preinst to deal with debconf being `unpacked'
5313 * use --with-tcp-wrappers (closes: #49545)
5314
5315 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5316
5317openssh (1:1.2pre11-2) unstable; urgency=low
5318
5319 * oops, just realised that I forgot to strip out the unpleasant
5320 fiddling mentioned below (which turned not to be a fix anyway)
5321
5322 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5323
5324openssh (1:1.2pre11-1) unstable; urgency=low
5325
5326 * New upstream release (closes: #49722)
5327 * add 2>/dev/null to dispose of spurious message casused by grep -q
5328 (closes: #49876, #49604)
5329 * fix typo in debian/control (closes: #49841)
5330 * Do some unpleasant fiddling with upgraded keys in the preinst, which
5331 should make the keylength problem go away. (closes: #49676)
5332 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
5333 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
5334 * apply Ben Collins <bcollins@debian.org>'s shadow patch
5335 * disable lastlogin and motd printing if using pam (closes: #49957)
5336 * add ssh-copy-id script and manpage
5337
5338 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
5339
5340openssh (1:1.2pre9-1) unstable; urgency=low
5341
5342 * New upstream release
5343 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
5344 to channels.c, to make forwarded ports instantly reusable
5345 * replace Pre-Depend: debconf with some check code in preinst
5346 * make the ssh-add ssh-askpass failure message more helpful
5347 * fix the ssh-agent getopts bug (closes: #49426)
5348 * fixed typo on Suggests: line (closes: #49704, #49571)
5349 * tidy up ssh package description (closes: #49642)
5350 * make ssh suid (closes: #49635)
5351 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
5352 * disable agent forwarding by default, for the similar reasons as
5353 X forwarding (closes: #49586)
5354
5355 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
5356
5357openssh (1:1.2pre7-4) unstable; urgency=low
5358
5359 * predepend on debconf (>= 0.2.17) should now allow preinst questions
5360
5361 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
5362
5363openssh (1:1.2pre7-3) unstable; urgency=low
5364
5365 * add ssh-askpass package using Tommi Virtanen's perl-tk script
5366 * add ssh-preconfig package cludge
5367 * add usage hints to ssh-agent.1
5368
5369 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
5370
5371openssh (1:1.2pre7-2) unstable; urgency=low
5372
5373 * use pam patch from Ben Collins <bcollins@debian.org>
5374 * add slogin symlink to Makefile.in
5375 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
5376 * sort out debconf usage
5377 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
5378
5379 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
5380
5381openssh (1:1.2pre7-1) unstable; urgency=low
5382
5383 * New upstream release
5384
5385 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
5386
5387openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
5388
5389 * change the binary package name to ssh (the non-free branch of ssh has
5390 been renamed to ssh-nonfree)
5391 * make pam file comply with Debian standards
5392 * use an epoch to make sure openssh supercedes ssh-nonfree
5393
5394 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
5395
5396openssh (1.2pre6db1-1) unstable; urgency=low
5397
5398 * New upstream source
5399 * sshd accepts logins now!
5400
5401 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
5402
5403openssh (1.2.0.19991028-1) unstable; urgency=low
5404
5405 * New upstream source
5406 * Added test for -lnsl to configure script
5407
5408 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
5409
5410openssh (1.2.0.19991027-3) unstable; urgency=low
5411
5412 * Initial release
5413
5414 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500