summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4694
1 files changed, 4694 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..428eb30e9
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4694 @@
1openssh (1:7.4p1-11) UNRELEASED; urgency=medium
2
3 * Fix incoming compression statistics (thanks, Russell Coker; closes:
4 #797964).
5
6 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:02:33 +0100
7
8openssh (1:7.4p1-10) unstable; urgency=medium
9
10 * Move privilege separation directory and PID file from /var/run/ to /run/
11 (closes: #760422, #856825).
12 * Unbreak Unix domain socket forwarding for root (closes: #858252).
13
14 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
15
16openssh (1:7.4p1-9) unstable; urgency=medium
17
18 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
19 regression introduced in 1:7.4p1-8.
20
21 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
22
23openssh (1:7.4p1-8) unstable; urgency=medium
24
25 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
26 already-hashed entries (closes: #851734, LP: #1668093).
27 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
28 #857736, LP: #1670745).
29
30 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
31
32openssh (1:7.4p1-7) unstable; urgency=medium
33
34 * Don't set "PermitRootLogin yes" on fresh installations (regression
35 introduced in 1:7.4p1-1; closes: #852781).
36 * Restore reading authorized_keys2 by default. Upstream seems to intend
37 to gradually phase this out, so don't assume that this will remain the
38 default forever. However, we were late in adopting the upstream
39 sshd_config changes, so it makes sense to extend the grace period
40 (closes: #852320).
41
42 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
43
44openssh (1:7.4p1-6) unstable; urgency=medium
45
46 * Remove temporary file on exit from postinst (closes: #850275).
47 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
48 gone.
49 * Document sshd_config changes that may be needed following the removal of
50 protocol 1 support from sshd (closes: #851573).
51 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
52 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
53 closes: #819361, LP: #1608965).
54
55 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
56
57openssh (1:7.4p1-5) unstable; urgency=medium
58
59 * Create mux socket for regression tests in a temporary directory.
60 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
61
62 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
63
64openssh (1:7.4p1-4) unstable; urgency=medium
65
66 * Run regression tests inside annotate-output to try to diagnose timeout
67 issues.
68 * Make integrity tests more robust against timeouts in the case where the
69 first test in a series for a given MAC happens to modify the low bytes
70 of a packet length.
71 * Fix race conditions in forwarding tests.
72
73 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
74
75openssh (1:7.4p1-3) unstable; urgency=medium
76
77 * Revert attempted hack around regress/forwarding.sh test failure, since
78 it doesn't seem to help.
79 * Run regression tests using 'sh -x' to try to get more information about
80 failures.
81 * Dump some useful log files if regression tests fail.
82 * Tweak regression test setup to cope with the case where some of the
83 source directory is unreadable by the openssh-tests user.
84
85 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
86
87openssh (1:7.4p1-2) unstable; urgency=medium
88
89 * Attempt to hack around regress/forwarding.sh test failure in some
90 environments.
91 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
92 in the privsep monitor.
93
94 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
95
96openssh (1:7.4p1-1) unstable; urgency=medium
97
98 * New upstream release (http://www.openssh.com/txt/release-7.4):
99 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
100 block ciphers are not safe in 2016 and we don't want to wait until
101 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
102 mandatory cipher in the SSH RFCs, this may cause problems connecting
103 to older devices using the default configuration, but it's highly
104 likely that such devices already need explicit configuration for key
105 exchange and hostkey algorithms already anyway.
106 - sshd(8): When a forced-command appears in both a certificate and an
107 authorized keys/principals command= restriction, sshd will now refuse
108 to accept the certificate unless they are identical. The previous
109 (documented) behaviour of having the certificate forced-command
110 override the other could be a bit confusing and error-prone.
111 - sshd(8): Remove the UseLogin configuration directive and support for
112 having /bin/login manage login sessions.
113 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
114 from paths outside a trusted whitelist (run-time configurable).
115 Requests to load modules could be passed via agent forwarding and an
116 attacker could attempt to load a hostile PKCS#11 module across the
117 forwarded agent channel: PKCS#11 modules are shared libraries, so this
118 would result in code execution on the system running the ssh-agent if
119 the attacker has control of the forwarded agent-socket (on the host
120 running the sshd server) and the ability to write to the filesystem of
121 the host running ssh-agent (usually the host running the ssh client)
122 (closes: #848714).
123 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
124 forwarded Unix-domain sockets would be created by sshd(8) with the
125 privileges of 'root' instead of the authenticated user. This release
126 refuses Unix-domain socket forwarding when privilege separation is
127 disabled (Privilege separation has been enabled by default for 14
128 years) (closes: #848715).
129 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
130 material to privilege-separated child processes via realloc() when
131 reading keys. No such leak was observed in practice for normal-sized
132 keys, nor does a leak to the child processes directly expose key
133 material to unprivileged users (closes: #848716).
134 - CVE-2016-10012: sshd(8): The shared memory manager used by
135 pre-authentication compression support had a bounds checks that could
136 be elided by some optimising compilers. Additionally, this memory
137 manager was incorrectly accessible when pre-authentication compression
138 was disabled. This could potentially allow attacks against the
139 privileged monitor process from the sandboxed privilege-separation
140 process (a compromise of the latter would be required first). This
141 release removes support for pre-authentication compression from
142 sshd(8) (closes: #848717).
143 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
144 directives at configuration load time and refuse to accept invalid
145 ones. It was previously possible to specify invalid CIDR address
146 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
147 resulting in granting access where it was not intended.
148 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
149 version in PuTTY by Simon Tatham. This allows a multiplexing client
150 to communicate with the master process using a subset of the SSH
151 packet and channels protocol over a Unix-domain socket, with the main
152 process acting as a proxy that translates channel IDs, etc. This
153 allows multiplexing mode to run on systems that lack file-descriptor
154 passing (used by current multiplexing code) and potentially, in
155 conjunction with Unix-domain socket forwarding, with the client and
156 multiplexing master process on different machines. Multiplexing proxy
157 mode may be invoked using "ssh -O proxy ...".
158 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
159 agent, TCP, tunnel and Unix domain socket forwarding, as well as
160 anything else we might implement in the future. Like the 'restrict'
161 authorized_keys flag, this is intended to be a simple and future-proof
162 way of restricting an account.
163 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
164 This is identical to the currently-supported method named
165 "curve25519-sha256@libssh.org".
166 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
167 already daemonised at startup and skipping the call to daemon(3) if it
168 is. This ensures that a SIGHUP restart of sshd(8) will retain the
169 same process-ID as the initial execution. sshd(8) will also now
170 unlink the PidFile prior to SIGHUP restart and re-create it after a
171 successful restart, rather than leaving a stale file in the case of a
172 configuration error.
173 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
174 to appear in sshd_config Match blocks.
175 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
176 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
177 and a few more to provide access to the contents of the certificate
178 being offered.
179 - ssh(1): Allow IdentityFile to successfully load and use certificates
180 that have no corresponding bare public key.
181 - ssh(1): Fix public key authentication when multiple authentication is
182 in use and publickey is not just the first method attempted.
183 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
184 tokens with fewer useless log messages and more detail in debug
185 messages.
186 - ssh(1): When tearing down ControlMaster connections, don't pollute
187 stderr when LogLevel=quiet.
188 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
189 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
190 suspended during a password prompt.
191 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
192 prompt (LP: #1646813).
193 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
194 messages.
195 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
196 NEWKEYS message.
197 - sshd(8): Correct list of supported signature algorithms sent in the
198 server-sig-algs extension.
199 - sshd(8): Fix sending ext_info message if privsep is disabled.
200 - sshd(8): More strictly enforce the expected ordering of privilege
201 separation monitor calls used for authentication and allow them only
202 when their respective authentication methods are enabled in the
203 configuration.
204 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
205 configuration examples.
206 - On environments configured with Turkish locales, fall back to the
207 C/POSIX locale to avoid errors in configuration parsing caused by that
208 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
209 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
210 - sshd(8): Improve PRNG reseeding across privilege separation and force
211 libcrypto to obtain a high-quality seed before chroot or sandboxing.
212 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
213 * Remove entries related to protocol 1 from the default sshd_config
214 generated on new installations.
215 * Remove some advice related to protocol 1 from README.Debian.
216 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
217 for this is to deal with deprecations of options related to protocol 1,
218 but something like this has been needed for a long time (closes:
219 #419574, #848089):
220 - sshd_config is now a slightly-patched version of upstream's, and only
221 contains non-default settings (closes: #147201).
222 - I've included as many historical md5sums of default versions of
223 sshd_config as I could reconstruct from version control, but I'm sure
224 I've missed some.
225 - Explicitly synchronise the debconf database with the current
226 configuration file state in openssh-server.config, to ensure that the
227 PermitRootLogin setting is properly preserved.
228 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
229 than "yes", per upstream.
230 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
231 the upstream default), and document that setting ServerAliveInterval to
232 300 by default if BatchMode is set is Debian-specific (closes: #765630).
233 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
234 * When running regression tests under autopkgtest, use a non-root user
235 with passwordless sudo.
236
237 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
238
239openssh (1:7.3p1-5) unstable; urgency=medium
240
241 * debian/tests/control: Add dependency on openssl, required by the PuTTY
242 interoperability tests.
243
244 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
245
246openssh (1:7.3p1-4) unstable; urgency=medium
247
248 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
249 as sufficient.
250 * Move build directories under debian/.
251 * Remove the non-upstream .gitignore file and add the relevant entries to
252 debian/.gitignore, in order to make the source tree more
253 dgit-compatible.
254 * Build all upstream regression test binaries using the new
255 "regress-binaries" target.
256 * Fix and enable PuTTY interoperability tests under autopkgtest.
257
258 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
259
260openssh (1:7.3p1-3) unstable; urgency=medium
261
262 * Avoid building with OpenSSL 1.1 for now (see #828475).
263 * Add a missing License line to debian/copyright.
264 * Policy version 3.9.8: no changes required.
265
266 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
267
268openssh (1:7.3p1-2) unstable; urgency=high
269
270 * Rewrite debian/copyright using copyright-format 1.0.
271 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
272 received (closes: #841884).
273
274 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
275
276openssh (1:7.3p1-1) unstable; urgency=medium
277
278 * New upstream release (http://www.openssh.com/txt/release-7.3):
279 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
280 against the system's crypt(3) function via sshd(8). An attacker could
281 send very long passwords that would cause excessive CPU use in
282 crypt(3). sshd(8) now refuses to accept password authentication
283 requests of length greater than 1024 characters.
284 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
285 padding oracle countermeasures. Note that CBC ciphers are disabled by
286 default and only included for legacy compatibility.
287 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
288 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
289 to verify the MAC before decrypting any ciphertext. This removes the
290 possibility of timing differences leaking facts about the plaintext,
291 though no such leakage has been observed.
292 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
293 to allow simplified indirection through a one or more SSH bastions or
294 "jump hosts".
295 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
296 sockets instead of accepting one from the environment.
297 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
298 optionally overridden when using ssh -W.
299 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
300 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
301 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
302 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
303 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
304 signatures in certificates.
305 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
306 #536031).
307 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
308 from the server.
309 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
310 protocol events from LOG_CRIT.
311 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
312 AuthenticationMethods=any for the default behaviour of not requiring
313 multiple authentication.
314 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
315 message when forward and reverse DNS don't match.
316 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
317 failures when both ExitOnForwardFailure and hostname canonicalisation
318 are enabled.
319 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
320 was deprecated in 2001 (LP: #1528251).
321 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
322 processing for authorized_keys, not known_hosts.
323 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
324 is set; previously keepalive packets were not being sent.
325 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
326 sandbox.
327 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
328 - Take character display widths into account for the progressmeter
329 (closes: #407088).
330
331 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
332
333openssh (1:7.2p2-8) unstable; urgency=medium
334
335 [ Colin Watson ]
336 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
337 as an example and add a section to README.Debian. libpam-systemd >= 230
338 and "UsePAM yes" should take care of the original problem for most
339 systemd users (thanks, Michael Biebl; closes: #832155).
340
341 [ Martin Pitt ]
342 * Add debian/agent-launch: Helper script for conditionally starting the SSH
343 agent in the user session. Use it in ssh-agent.user-session.upstart.
344 * Add systemd user unit for graphical sessions that use systemd. Override
345 the corresponding upstart job in that case (closes: #832445).
346 * debian/openssh-server.if-up: Don't block on a finished reload of
347 openssh.service, to avoid deadlocking with restarting networking.
348 (closes: #832557, LP: #1584393)
349
350 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
351
352openssh (1:7.2p2-7) unstable; urgency=medium
353
354 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
355 This may cause SSH sessions to be killed on upgrade to *this* version if
356 you had previously installed 1:7.2p2-6. Sorry! If your session is
357 killed, you can recover using "dpkg --unpack" on this openssh-server
358 .deb, followed by "dpkg --configure -a".
359 * Recommend libpam-systemd from openssh-server. It's a much better
360 solution than the above for systemd users, but I'm wary of depending on
361 it in case I cause an assortment of exciting dependency problems on
362 upgrade for non-systemd users.
363
364 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
365
366openssh (1:7.2p2-6) unstable; urgency=medium
367
368 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
369 #822997).
370 * Copy summary of supported SFTP protocol versions from upstream's
371 PROTOCOL file into the openssh-sftp-server package description (closes:
372 #766887).
373 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
374 scp1 works (reported by Olivier MATZ).
375 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
376 LP #1588457).
377 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
378 (closes: #831902).
379 * Backport upstream patch to close ControlPersist background process
380 stderr when not in debug mode or when logging to a file or syslog
381 (closes: #714526).
382 * Add a session cleanup script and a systemd unit file to trigger it,
383 which serves to terminate SSH sessions cleanly if systemd doesn't do
384 that itself, often because libpam-systemd is not installed (thanks,
385 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
386 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
387 #823827).
388
389 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
390
391openssh (1:7.2p2-5) unstable; urgency=medium
392
393 * Backport upstream patch to unbreak authentication using lone certificate
394 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
395 separate private key is found among the keys then try with the
396 certificate key itself (thanks, Paul Querna; LP: #1575961).
397
398 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
399
400openssh (1:7.2p2-4) unstable; urgency=medium
401
402 * Drop dependency on libnss-files-udeb (closes: #819686).
403 * Policy version 3.9.7: no changes required.
404
405 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
406
407openssh (1:7.2p2-3) unstable; urgency=high
408
409 * Change all openssh.org references to openssh.com (closes: #819213).
410 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
411
412 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
413
414openssh (1:7.2p2-2) unstable; urgency=medium
415
416 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
417 the server end than the client (thanks, Damien Miller; closes: #817870,
418 LP: #1558576).
419
420 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
421
422openssh (1:7.2p2-1) unstable; urgency=high
423
424 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
425 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
426 avoid xauth command injection when X11Forwarding is enabled
427 (http://www.openssh.com/txt/x11fwd.adv).
428
429 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
430
431openssh (1:7.2p1-1) unstable; urgency=medium
432
433 * New upstream release (http://www.openssh.com/txt/release-7.2):
434 - This release disables a number of legacy cryptographic algorithms by
435 default in ssh:
436 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
437 the rijndael-cbc aliases for AES.
438 + MD5-based and truncated HMAC algorithms.
439 These algorithms are already disabled by default in sshd.
440 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
441 already forcibly disabled in OpenSSH 7.1p2).
442 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
443 forwarding when the X server disables the SECURITY extension.
444 - ssh(1), sshd(8): Increase the minimum modulus size supported for
445 diffie-hellman-group-exchange to 2048 bits.
446 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
447 releases enabled it for new installations via sshd_config).
448 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
449 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
450 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
451 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
452 private key that is used during authentication will be added to
453 ssh-agent if it is running (with confirmation enabled if set to
454 'confirm').
455 - sshd(8): Add a new authorized_keys option "restrict" that includes all
456 current and future key restrictions (no-*-forwarding, etc.). Also add
457 permissive versions of the existing restrictions, e.g. "no-pty" ->
458 "pty". This simplifies the task of setting up restricted keys and
459 ensures they are maximally-restricted, regardless of any permissions
460 we might implement in the future.
461 - ssh(1): Add ssh_config CertificateFile option to explicitly list
462 certificates.
463 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
464 supported formats (closes: #811125).
465 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
466 "ssh-keygen -lf -" (closes: #509058).
467 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
468 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
469 - sshd(8): Support "none" as an argument for sshd_config Foreground and
470 ChrootDirectory. Useful inside Match blocks to override a global
471 default.
472 - ssh-keygen(1): Support multiple certificates (one per line) and
473 reading from standard input (using "-f -") for "ssh-keygen -L"
474 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
475 certificates instead of plain keys.
476 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
477 hostname canonicalisation - treat them as already canonical and remove
478 the trailing '.' before matching ssh_config.
479 - sftp(1): Existing destination directories should not terminate
480 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
481 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
482 * Restore slogin symlinks for compatibility, although they were removed
483 upstream.
484
485 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
486
487openssh (1:7.1p2-2) unstable; urgency=medium
488
489 * Remove protocol 1 host key generation from openssh-server.postinst
490 (closes: #811265).
491
492 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
493
494openssh (1:7.1p2-1) unstable; urgency=high
495
496 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
497 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
498 for roaming, which could be tricked by a malicious server into leaking
499 client memory to the server, including private client user keys; this
500 information leak is restricted to connections to malicious or
501 compromised servers (closes: #810984).
502 - SECURITY: Fix an out of-bound read access in the packet handling code.
503 Reported by Ben Hawkes.
504 - Further use of explicit_bzero has been added in various buffer
505 handling code paths to guard against compilers aggressively doing
506 dead-store removal.
507
508 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
509
510openssh (1:7.1p1-6) unstable; urgency=medium
511
512 [ Colin Watson ]
513 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
514 dpkg-source now figures that out automatically based on the existence of
515 debian/tests/control.
516 * Allow authenticating as root using gssapi-keyex even with
517 "PermitRootLogin prohibit-password" (closes: #809695).
518 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
519 later in ssh_kex2 so that it's actually effective (closes: #809696).
520
521 [ Michael Biebl ]
522 * Don't call sd_notify when sshd is re-execed (closes: #809035).
523
524 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
525
526openssh (1:7.1p1-5) unstable; urgency=medium
527
528 [ Michael Biebl ]
529 * Add systemd readiness notification support (closes: #778913).
530
531 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
532
533openssh (1:7.1p1-4) unstable; urgency=medium
534
535 * Backport upstream patch to unbreak connections with peers that set
536 first_kex_follows (LP: #1526357).
537
538 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
539
540openssh (1:7.1p1-3) unstable; urgency=medium
541
542 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
543 * Redirect regression test input from /dev/zero, since otherwise conch
544 will immediately send EOF.
545
546 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
547
548openssh (1:7.1p1-2) unstable; urgency=medium
549
550 * Really enable conch interoperability tests under autopkgtest.
551 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
552 it's been rejected upstream and there isn't much point carrying it any
553 more.
554 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
555 (closes: #806962).
556 * Add an openssh-client-ssh1 binary package for people who need to connect
557 to outdated SSH1-only servers (closes: #807107).
558 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
559 LP: #1437005).
560
561 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
562
563openssh (1:7.1p1-1) unstable; urgency=medium
564
565 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
566 #785190):
567 - Support for the legacy SSH version 1 protocol is disabled by default
568 at compile time.
569 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
570 disabled by default at run-time. It may be re-enabled using the
571 instructions at http://www.openssh.com/legacy.html
572 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
573 default at run-time. These may be re-enabled using the instructions
574 at http://www.openssh.com/legacy.html
575 - Support for the legacy v00 cert format has been removed.
576 - The default for the sshd_config(5) PermitRootLogin option has changed
577 from "yes" to "prohibit-password".
578 - PermitRootLogin=without-password/prohibit-password now bans all
579 interactive authentication methods, allowing only public-key,
580 hostbased and GSSAPI authentication (previously it permitted
581 keyboard-interactive and password-less authentication if those were
582 enabled).
583 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
584 public key types are available for user authentication.
585 - sshd_config(5): Add HostKeyAlgorithms option to control which public
586 key types are offered for host authentications.
587 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
588 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
589 options to allow appending to the default set of algorithms instead of
590 replacing it. Options may now be prefixed with a '+' to append to the
591 default, e.g. "HostKeyAlgorithms=+ssh-dss".
592 - sshd_config(5): PermitRootLogin now accepts an argument of
593 'prohibit-password' as a less-ambiguous synonym of 'without-
594 password'.
595 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
596 PuTTY versions.
597 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
598 documentation relating to Unix domain socket forwarding.
599 - ssh(1): Improve the ssh(1) manual page to include a better description
600 of Unix domain socket forwarding (closes: #779068).
601 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
602 failures to load keys when they are present.
603 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
604 CKA_ID.
605 - sshd(8): Clarify documentation for UseDNS option.
606 - Check realpath(3) behaviour matches what sftp-server requires and use
607 a replacement if necessary.
608 * New upstream release (http://www.openssh.com/txt/release-7.1):
609 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
610 prohibit-password/without-password that could, depending on
611 compile-time configuration, permit password authentication to root
612 while preventing other forms of authentication. This problem was
613 reported by Mantas Mikulenas.
614 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
615 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
616 - Fix a number of memory faults (double-free, free of uninitialised
617 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
618 Kocielski.
619 * Change "PermitRootLogin without-password" to the new preferred spelling
620 of "PermitRootLogin prohibit-password" in sshd_config, and update
621 documentation to reflect the new upstream default.
622 * Enable conch interoperability tests under autopkgtest.
623
624 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
625
626openssh (1:6.9p1-3) unstable; urgency=medium
627
628 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
629 (closes: #799271).
630 * Fix dh_install and dh_fixperms overrides to work properly with an
631 architecture-independent-only build (closes: #806090).
632 * Do much less work in architecture-independent-only builds.
633 * Drop ConsoleKit session registration patch; it was only ever enabled for
634 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
635
636 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
637
638openssh (1:6.9p1-2) unstable; urgency=medium
639
640 [ Colin Watson ]
641 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
642 invocation onto a separate line to make it easier to copy and paste
643 (LP: #1491532).
644
645 [ Tyler Hicks ]
646 * Build with audit support on Linux (closes: #797727, LP: #1478087).
647
648 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
649
650openssh (1:6.9p1-1) unstable; urgency=medium
651
652 * New upstream release (http://www.openssh.com/txt/release-6.8):
653 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
654 against the client host name (via sshd_config or authorized_keys) may
655 need to re-enable it or convert to matching against addresses.
656 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
657 command-line flags to the other tools to control algorithm used for
658 key fingerprints. The default changes from MD5 to SHA256 and format
659 from hex to base64.
660 Fingerprints now have the hash algorithm prepended. An example of the
661 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
662 Please note that visual host keys will also be different.
663 - ssh(1), sshd(8): Experimental host key rotation support. Add a
664 protocol extension for a server to inform a client of all its
665 available host keys after authentication has completed. The client
666 may record the keys in known_hosts, allowing it to upgrade to better
667 host key algorithms and a server to gracefully rotate its keys.
668 The client side of this is controlled by a UpdateHostkeys config
669 option (default off).
670 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
671 public key types are tried during host-based authentication.
672 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
673 sshd offers multiple ECDSA keys of different lengths.
674 - ssh(1): When host name canonicalisation is enabled, try to parse host
675 names as addresses before looking them up for canonicalisation. Fixes
676 bz#2074 and avoids needless DNS lookups in some cases.
677 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
678 authentication.
679 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
680 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
681 decryption.
682 - sshd(8): Remember which public keys have been used for authentication
683 and refuse to accept previously-used keys. This allows
684 AuthenticationMethods=publickey,publickey to require that users
685 authenticate using two _different_ public keys.
686 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
687 PubkeyAcceptedKeyTypes options to allow sshd to control what public
688 key types will be accepted (closes: #481133). Currently defaults to
689 all.
690 - sshd(8): Don't count partial authentication success as a failure
691 against MaxAuthTries.
692 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
693 or KRL-based revocation of host keys.
694 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
695 number or key ID without scoping to a particular CA.
696 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
697 blocks to trigger only in the second config pass.
698 - ssh(1): Add a -G option to ssh that causes it to parse its
699 configuration and dump the result to stdout, similar to "sshd -T".
700 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
701 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
702 servers that hang or violate the SSH protocol (closes: #241119).
703 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
704 being lost as comment fields (closes: #787776).
705 - ssh(1): Allow ssh_config Port options set in the second config parse
706 phase to be applied (they were being ignored; closes: #774369).
707 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
708 second pass through the config files always run when host name
709 canonicalisation is enabled (and not whenever the host name changes)
710 - ssh(1): Fix passing of wildcard forward bind addresses when connection
711 multiplexing is in use.
712 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
713 formats.
714 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
715 * New upstream release (http://www.openssh.com/txt/release-6.9):
716 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
717 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
718 could be permitted and no longer subject to XSECURITY restrictions
719 because of an ineffective timeout check in ssh(1) coupled with "fail
720 open" behaviour in the X11 server when clients attempted connections
721 with expired credentials (closes: #790798). This problem was reported
722 by Jann Horn.
723 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
724 password guessing by implementing an increasing failure delay, storing
725 a salted hash of the password rather than the password itself and
726 using a timing-safe comparison function for verifying unlock attempts.
727 This problem was reported by Ryan Castellucci.
728 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
729 (closes: #740494).
730 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
731 authorized principals information from a subprocess rather than a
732 file.
733 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
734 devices.
735 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
736 and print key hashes rather than full keys.
737 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
738 enabling debug mode.
739 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
740 message and do not try to use it against some 3rd-party SSH
741 implementations that use it (older PuTTY, WinSCP).
742 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
743 implementations as some would fail when attempting to use group sizes
744 >4K (closes: #740307, LP: #1287222).
745 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
746 parsing.
747 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
748 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
749 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
750 - ssh(1): Remove failed remote forwards established by multiplexing from
751 the list of active forwards.
752 - sshd(8): Make parsing of authorized_keys "environment=" options
753 independent of PermitUserEnv being enabled.
754 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
755 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
756 encrypted with AEAD ciphers.
757 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
758 options to appear in any order.
759 - sshd(8): Check for and reject missing arguments for VersionAddendum
760 and ForceCommand.
761 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
762 - ssh-keygen(1): Make stdout and stderr output consistent.
763 - ssh(1): Mention missing DISPLAY environment in debug log when X11
764 forwarding requested.
765 - sshd(8): Correctly record login when UseLogin is set.
766 - sshd(8): Add some missing options to sshd -T output and fix output of
767 VersionAddendum and HostCertificate.
768 - Document and improve consistency of options that accept a "none"
769 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
770 - ssh(1): Include remote username in debug output.
771 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
772 which would crash when they received the hostkeys notification message
773 (hostkeys-00@openssh.com).
774 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
775 host key fingerprints.
776 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
777 language consistent.
778 - ssh(1): Document that the TERM environment variable is not subject to
779 SendEnv and AcceptEnv; bz#2386
780 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
781 - moduli(5): Update DH-GEX moduli (closes: #787037).
782 * There are some things I want to fix before upgrading to 7.0p1, though I
783 intend to do that soon. In the meantime, backport some patches, mainly
784 to fix security issues:
785 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
786 world-writable. Local attackers may be able to write arbitrary
787 messages to logged-in users, including terminal escape sequences.
788 Reported by Nikolay Edigaryev.
789 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
790 PAM support. Attackers who could successfully compromise the
791 pre-authentication process for remote code execution and who had valid
792 credentials on the host could impersonate other users. Reported by
793 Moritz Jodeit.
794 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
795 that was reachable by attackers who could compromise the
796 pre-authentication process for remote code execution (closes:
797 #795711). Also reported by Moritz Jodeit.
798 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
799 keyboard-interactive authentication (closes: #793616). By specifying
800 a long, repeating keyboard-interactive "devices" string, an attacker
801 could request the same authentication method be tried thousands of
802 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
803 authentication failure delays implemented by the authentication
804 mechanism itself were still applied. Found by Kingcope.
805 - Let principals-command.sh work for noexec /var/run.
806 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
807 GSSAPI key exchange patch.
808 * Document the Debian-specific change to the default value of
809 ForwardX11Trusted in ssh(1) (closes: #781469).
810
811 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
812
813openssh (1:6.7p1-6) unstable; urgency=medium
814
815 [ Martin Pitt ]
816 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
817 message from initctl if upstart is installed, but not the current init
818 system. (LP: #1440070)
819 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
820 to not apply to fresh installs.
821
822 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
823
824openssh (1:6.7p1-5) unstable; urgency=medium
825
826 * Revert change from previous upload, which causes far more trouble than
827 it is worth (closes: #780797):
828 - Send/accept only specific known LC_* variables, rather than using a
829 wildcard.
830 * Add a NEWS.Debian entry documenting this reversion, as it is too
831 difficult to undo the sshd_config change automatically without
832 compounding the problem of (arguably) overwriting user configuration.
833
834 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
835
836openssh (1:6.7p1-4) unstable; urgency=medium
837
838 * Send/accept only specific known LC_* variables, rather than using a
839 wildcard (closes: #765633).
840 * Document interactions between ListenAddress/Port and ssh.socket in
841 README.Debian (closes: #764842).
842 * Debconf translations:
843 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
844
845 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
846
847openssh (1:6.7p1-3) unstable; urgency=medium
848
849 * Debconf translations:
850 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
851 * Assume that dpkg-statoverride exists and drop the test for an obsolete
852 compatibility path.
853
854 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
855
856openssh (1:6.7p1-2) unstable; urgency=medium
857
858 * debian/tests/control: Drop isolation-container, since the tests run on a
859 high port. They're still not guaranteed to run correctly in an schroot,
860 but may manage to work, so this lets the tests at least try to run on
861 ci.debian.net.
862
863 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
864
865openssh (1:6.7p1-1) unstable; urgency=medium
866
867 * New upstream release (http://www.openssh.com/txt/release-6.7):
868 - sshd(8): The default set of ciphers and MACs has been altered to
869 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
870 disabled by default. The full set of algorithms remains available if
871 configured explicitly via the Ciphers and MACs sshd_config options.
872 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
873 remote TCP port may be forwarded to a local Unix domain socket and
874 vice versa or both ends may be a Unix domain socket (closes: #236718).
875 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
876 key types.
877 - sftp(1): Allow resumption of interrupted uploads.
878 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
879 the same as the one sent during initial key exchange.
880 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
881 when GatewayPorts=no; allows client to choose address family.
882 - sshd(8): Add a sshd_config PermitUserRC option to control whether
883 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
884 option.
885 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
886 expands to a unique identifier based on a hash of the tuple of (local
887 host, remote user, hostname, port). Helps avoid exceeding miserly
888 pathname limits for Unix domain sockets in multiplexing control paths.
889 - sshd(8): Make the "Too many authentication failures" message include
890 the user, source address, port and protocol in a format similar to the
891 authentication success / failure messages.
892 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
893 available. It considers time spent suspended, thereby ensuring
894 timeouts (e.g. for expiring agent keys) fire correctly (closes:
895 #734553).
896 - Use prctl() to prevent sftp-server from accessing
897 /proc/self/{mem,maps}.
898 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
899 dropping this reduces preauth attack surface in sshd. On the other
900 hand, this support seems to be quite widely used, and abruptly dropping
901 it (from the perspective of users who don't read openssh-unix-dev) could
902 easily cause more serious problems in practice. It's not entirely clear
903 what the right long-term answer for Debian is, but it at least probably
904 doesn't involve dropping this feature shortly before a freeze.
905 * Replace patch to disable OpenSSL version check with an updated version
906 of Kurt Roeckx's patch from #732940 to just avoid checking the status
907 field.
908 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
909 simply a new enough dpkg.
910 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
911 * Use Package-Type rather than XC-Package-Type, now that it is an official
912 field.
913 * Run a subset of the upstream regression test suite at package build
914 time, and the rest of it under autopkgtest.
915
916 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
917
918openssh (1:6.6p1-8) unstable; urgency=medium
919
920 * Make the if-up hook use "reload" rather than "restart" if the system was
921 booted using systemd (closes: #756547).
922 * Show fingerprints of new keys after creating them in the postinst
923 (closes: #762128).
924 * Policy version 3.9.6: no changes required.
925 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
926 between Architecture: all and Architecture: any binary packages (closes:
927 #763375).
928
929 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
930
931openssh (1:6.6p1-7) unstable; urgency=medium
932
933 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
934 directly.
935 * Use dh-exec to simplify override_dh_install target.
936 * Remove several unnecessary entries in debian/*.dirs.
937 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
938 T Takusagawa; closes: #757059).
939 * Debconf translations:
940 - Turkish (thanks, Mert Dirik; closes: #756757).
941
942 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
943
944openssh (1:6.6p1-6) unstable; urgency=medium
945
946 * Upgrade to debhelper v9.
947 * Only use pam_keyinit on Linux architectures (closes: #747245).
948 * Make get_config_option more robust against trailing whitespace (thanks,
949 LaMont Jones).
950 * Debconf translations:
951 - Czech (thanks, Michal Šimůnek; closes: #751419).
952
953 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
954
955openssh (1:6.6p1-5) unstable; urgency=medium
956
957 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
958 shell (thanks, Steffen Stempel; LP: #1312928).
959
960 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
961
962openssh (1:6.6p1-4) unstable; urgency=medium
963
964 * Debconf translations:
965 - Spanish (thanks, Matías Bellone; closes: #744867).
966 * Apply upstream-recommended patch to fix bignum encoding for
967 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
968
969 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
970
971openssh (1:6.6p1-3) unstable; urgency=medium
972
973 * Debconf translations:
974 - French (thanks, Étienne Gilli; closes: #743242).
975 * Never signal the service supervisor with SIGSTOP more than once, to
976 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
977
978 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
979
980openssh (1:6.6p1-2) unstable; urgency=medium
981
982 * If no root password is set, then switch to "PermitRootLogin
983 without-password" without asking (LP: #1300127).
984
985 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
986
987openssh (1:6.6p1-1) unstable; urgency=medium
988
989 [ Colin Watson ]
990 * Apply various warning-suppression and regression-test fixes to
991 gssapi.patch from Damien Miller.
992 * New upstream release (http://www.openssh.com/txt/release-6.6,
993 LP: #1298280):
994 - CVE-2014-2532: sshd(8): when using environment passing with an
995 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
996 could be tricked into accepting any environment variable that contains
997 the characters before the wildcard character.
998 * Re-enable btmp logging, as its permissions were fixed a long time ago in
999 response to #370050 (closes: #341883).
1000 * Change to "PermitRootLogin without-password" for new installations, and
1001 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1002 from previous versions (closes: #298138).
1003 * Debconf translations:
1004 - Danish (thanks, Joe Hansen).
1005 - Portuguese (thanks, Américo Monteiro).
1006 - Russian (thanks, Yuri Kozlov; closes: #742308).
1007 - Swedish (thanks, Andreas Rönnquist).
1008 - Japanese (thanks, victory).
1009 - German (thanks, Stephan Beck; closes: #742541).
1010 - Italian (thanks, Beatrice Torracca).
1011 * Don't start ssh-agent from the Upstart user session job if something
1012 like Xsession has already done so (based on work by Bruno Vasselle;
1013 LP: #1244736).
1014
1015 [ Matthew Vernon ]
1016 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1017 certificate (bug reported by me, patch by upstream's Damien Miller;
1018 thanks also to Mark Wooding for his help in fixing this) (Closes:
1019 #742513)
1020
1021 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1022
1023openssh (1:6.5p1-6) unstable; urgency=medium
1024
1025 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1026 (thanks, Axel Beckert).
1027
1028 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1029
1030openssh (1:6.5p1-5) unstable; urgency=medium
1031
1032 [ Colin Watson ]
1033 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1034 sshd" in the sysvinit script (thanks, Michael Biebl).
1035 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1036 nothing guarantees that ssh.service has stopped before ssh.socket starts
1037 (thanks, Uoti Urpala).
1038
1039 [ Axel Beckert ]
1040 * Split sftp-server into its own package to allow it to also be used by
1041 other SSH server implementations like dropbear (closes: #504290).
1042
1043 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1044
1045openssh (1:6.5p1-4) unstable; urgency=medium
1046
1047 * Configure --without-hardening on hppa, to work around
1048 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1049 * Amend "Running sshd from inittab" instructions in README.Debian to
1050 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1051 symlinks that won't work with dependency-based sysv-rc.
1052 * Remove code related to non-dependency-based sysv-rc ordering, since that
1053 is no longer supported.
1054 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1055 fix getsockname errors when using "ssh -W" (closes: #738693).
1056
1057 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1058
1059openssh (1:6.5p1-3) unstable; urgency=medium
1060
1061 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1062 Urpala.
1063 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1064 been upstream's default since 5.4p1.
1065 * Avoid stdout noise from which(1) on purge of openssh-client.
1066 * Fix sysvinit->systemd transition code to cope with still-running
1067 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1068 and Michael Biebl).
1069 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1070 have got it wrong before, and it's fairly harmless to repeat it.
1071 * Remove tests for whether /dev/null is a character device from the
1072 Upstart job and the systemd service files; it's there to avoid a
1073 confusing failure mode in daemon(), but with modern init systems we use
1074 the -D option to suppress daemonisation anyway.
1075 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1076 Debian patch) rather than plain GPL.
1077 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1078 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1079 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1080 versions, for which we no longer have maintainer script code, and per
1081 policy they would have to become Breaks nowadays anyway.
1082 * Policy version 3.9.5.
1083 * Drop unnecessary -1 in zlib1g Build-Depends version.
1084 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1085
1086 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1087
1088openssh (1:6.5p1-2) unstable; urgency=medium
1089
1090 * Only enable ssh.service for systemd, not both ssh.service and
1091 ssh.socket. Thanks to Michael Biebl for spotting this.
1092 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1093 (closes: #738619).
1094
1095 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1096
1097openssh (1:6.5p1-1) unstable; urgency=medium
1098
1099 * New upstream release (http://www.openssh.com/txt/release-6.5,
1100 LP: #1275068):
1101 - ssh(1): Add support for client-side hostname canonicalisation using a
1102 set of DNS suffixes and rules in ssh_config(5). This allows
1103 unqualified names to be canonicalised to fully-qualified domain names
1104 to eliminate ambiguity when looking up keys in known_hosts or checking
1105 host certificate names (closes: #115286).
1106 * Switch to git; adjust Vcs-* fields.
1107 * Convert to git-dpm, and drop source package documentation associated
1108 with the old bzr/quilt patch handling workflow.
1109 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1110 leaving only basic configuration file compatibility, since it has been
1111 nearly six years since the original vulnerability and this code is not
1112 likely to be of much value any more (closes: #481853, #570651). See
1113 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1114 reasoning.
1115 * Add OpenPGP signature checking configuration to watch file (thanks,
1116 Daniel Kahn Gillmor; closes: #732441).
1117 * Add the pam_keyinit session module, to create a new session keyring on
1118 login (closes: #734816).
1119 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1120 /usr/bin/X11 (closes: #644521).
1121 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1122 to add such host keys should manually add 'HostKey
1123 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1124 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1125 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1126 README.Debian.
1127 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1128
1129 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1130
1131openssh (1:6.4p1-2) unstable; urgency=high
1132
1133 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1134 (closes: #727622, LP: #1244272).
1135 * Restore patch to disable OpenSSL version check (closes: #732940).
1136
1137 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1138
1139openssh (1:6.4p1-1) unstable; urgency=high
1140
1141 * New upstream release. Important changes:
1142 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1143 + sftp(1): add support for resuming partial downloads using the
1144 "reget" command and on the sftp commandline or on the "get"
1145 commandline using the "-a" (append) option (closes: #158590).
1146 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1147 suppress errors arising from unknown configuration directives
1148 (closes: #436052).
1149 + sftp(1): update progressmeter when data is acknowledged, not when
1150 it's sent (partially addresses #708372).
1151 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1152 created channels that are incompletely opened (closes: #651357).
1153 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1154 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1155 during rekeying when an AES-GCM cipher is selected (closes:
1156 #729029). Full details of the vulnerability are available at:
1157 http://www.openssh.com/txt/gcmrekey.adv
1158 * When running under Upstart, only consider the daemon started once it is
1159 ready to accept connections (by raising SIGSTOP at that point and using
1160 "expect stop").
1161
1162 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1163
1164openssh (1:6.2p2-6) unstable; urgency=low
1165
1166 * Update config.guess and config.sub automatically at build time.
1167 dh_autoreconf does not take care of that by default because openssh does
1168 not use automake.
1169
1170 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1171
1172openssh (1:6.2p2-5) unstable; urgency=low
1173
1174 [ Colin Watson ]
1175 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1176 #711623.
1177 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1178 ssh-argv0.
1179
1180 [ Yolanda Robla ]
1181 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1182 hardcoding Debian (LP: #1195342).
1183
1184 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1185
1186openssh (1:6.2p2-4) unstable; urgency=low
1187
1188 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1189 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1190 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1191 * Set SELinux context on private host keys as well as public host keys
1192 (closes: #687436).
1193
1194 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1195
1196openssh (1:6.2p2-3) unstable; urgency=low
1197
1198 * If the running init daemon is Upstart, then, on the first upgrade to
1199 this version, check whether sysvinit is still managing sshd; if so,
1200 manually stop it so that it can be restarted under upstart. We do this
1201 near the end of the postinst, so it shouldn't result in any appreciable
1202 extra window where sshd is not running during upgrade.
1203
1204 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1205
1206openssh (1:6.2p2-2) unstable; urgency=low
1207
1208 * Change start condition of Upstart job to be just the standard "runlevel
1209 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1210 it unreasonably difficult to ensure that urandom starts before ssh, and
1211 is not really necessary since one of static-network-up and failsafe-boot
1212 is guaranteed to happen and will trigger entry to the default runlevel,
1213 and we don't care about ssh starting before the network (LP: #1098299).
1214 * Drop conffile handling for direct upgrades from pre-split ssh package;
1215 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1216 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1217 now four Debian releases ago, we can afford to drop this and simplify
1218 the packaging.
1219 * Remove ssh/use_old_init_script, which was a workaround for a very old
1220 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1221 they aren't going to be convinced now (closes: #214182).
1222 * Remove support for upgrading directly from ssh-nonfree.
1223 * Remove lots of maintainer script support for direct upgrades from
1224 pre-etch (three releases before current stable).
1225 * Add #DEBHELPER# tokens to openssh-client.postinst and
1226 openssh-server.postinst.
1227 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1228 via dh_installdeb.
1229 * Switch to new unified layout for Upstart jobs as documented in
1230 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1231 checks for a running Upstart, and we now let dh_installinit handle most
1232 of the heavy lifting in maintainer scripts. Ubuntu users should be
1233 essentially unaffected except that sshd may no longer start
1234 automatically in chroots if the running Upstart predates 0.9.0; but the
1235 main goal is simply not to break when openssh-server is installed in a
1236 chroot.
1237 * Remove the check for vulnerable host keys; this was first added five
1238 years ago, and everyone should have upgraded through a version that
1239 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1240 support in sshd are still here, at least for the moment.
1241 * This removes the last of our uses of debconf (closes: #221531).
1242 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1243 #677440, LP: #1067779).
1244 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1245 Laurent Bigonville; closes: #679458).
1246 * Fix dh_builddeb invocation so that we really use xz compression for
1247 binary packages, as intended since 1:6.1p1-2.
1248
1249 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1250
1251openssh (1:6.2p2-1) unstable; urgency=low
1252
1253 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1254 - Only warn for missing identity files that were explicitly specified
1255 (closes: #708275).
1256 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1257 "rm *" being called on mktemp failure (closes: #708419).
1258
1259 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1260
1261openssh (1:6.2p1-3) unstable; urgency=low
1262
1263 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1264 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1265
1266 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1267
1268openssh (1:6.2p1-2) unstable; urgency=low
1269
1270 * Fix build failure on Ubuntu:
1271 - Include openbsd-compat/sys-queue.h from consolekit.c.
1272 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1273
1274 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1275
1276openssh (1:6.2p1-1) unstable; urgency=low
1277
1278 * New upstream release (http://www.openssh.com/txt/release-6.2).
1279 - Add support for multiple required authentication in SSH protocol 2 via
1280 an AuthenticationMethods option (closes: #195716).
1281 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1282 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1283 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1284 * Use dh-autoreconf.
1285
1286 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1287
1288openssh (1:6.1p1-4) experimental; urgency=low
1289
1290 [ Gunnar Hjalmarsson ]
1291 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1292 should be read, and move the pam_env calls from "auth" to "session" so
1293 that it's also read when $HOME is encrypted (LP: #952185).
1294
1295 [ Stéphane Graber ]
1296 * Add ssh-agent upstart user job. This implements something similar to
1297 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1298 and set the appropriate environment variables (closes: #703906).
1299
1300 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1301
1302openssh (1:6.1p1-3) experimental; urgency=low
1303
1304 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1305 openssh-server, to try to reduce confusion when people run 'apt-get
1306 install ssh' or similar and expect that to upgrade everything relevant.
1307 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1308 to 10:30:100 (closes: #700102).
1309
1310 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1311
1312openssh (1:6.1p1-2) experimental; urgency=low
1313
1314 * Use xz compression for binary packages.
1315 * Merge from Ubuntu:
1316 - Add support for registering ConsoleKit sessions on login. (This is
1317 currently enabled only when building for Ubuntu.)
1318 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1319 been long enough since the relevant vulnerability that we shouldn't
1320 need these installed by default nowadays.
1321 - Add an Upstart job (not currently used by default in Debian).
1322 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1323 - Install apport hooks.
1324 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1325 #694282).
1326
1327 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1328
1329openssh (1:6.1p1-1) experimental; urgency=low
1330
1331 * New upstream release (http://www.openssh.com/txt/release-6.1).
1332 - Enable pre-auth sandboxing by default for new installs.
1333 - Allow "PermitOpen none" to refuse all port-forwarding requests
1334 (closes: #543683).
1335
1336 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1337
1338openssh (1:6.0p1-3) unstable; urgency=low
1339
1340 * debconf template translations:
1341 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1342 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1343 SELinux policies require this (closes: #658675).
1344 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1345 to support unusual terminal emulators on clients (closes: #675362).
1346
1347 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1348
1349openssh (1:6.0p1-2) unstable; urgency=low
1350
1351 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1352 "fix" version at build time (closes: #678661).
1353
1354 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1355
1356openssh (1:6.0p1-1) unstable; urgency=low
1357
1358 [ Roger Leigh ]
1359 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1360 (closes: #669699).
1361
1362 [ Colin Watson ]
1363 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1364 #669667).
1365 * New upstream release (closes: #671010,
1366 http://www.openssh.com/txt/release-6.0).
1367 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1368 (closes: #643312, #650512, #671075).
1369 - Add a new privilege separation sandbox implementation for Linux's new
1370 seccomp sandbox, automatically enabled on platforms that support it.
1371 (Note: privilege separation sandboxing is still experimental.)
1372 * Fix a bashism in configure's seccomp_filter check.
1373 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1374 whether the running system's kernel has seccomp_filter support, not the
1375 build system's kernel (forwarded upstream as
1376 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1377
1378 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1379
1380openssh (1:5.9p1-5) unstable; urgency=low
1381
1382 * Use dpkg-buildflags, including for hardening support; drop use of
1383 hardening-includes.
1384 * Fix cross-building:
1385 - Allow using a cross-architecture pkg-config.
1386 - Pass default LDFLAGS to contrib/Makefile.
1387 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1388 'install -s'.
1389
1390 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1391
1392openssh (1:5.9p1-4) unstable; urgency=low
1393
1394 * Disable OpenSSL version check again, as its SONAME is sufficient
1395 nowadays (closes: #664383).
1396
1397 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1398
1399openssh (1:5.9p1-3) unstable; urgency=low
1400
1401 * debconf template translations:
1402 - Update Polish (thanks, Michał Kułach; closes: #659829).
1403 * Ignore errors writing to console in init script (closes: #546743).
1404 * Move ssh-krb5 to Section: oldlibs.
1405
1406 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1407
1408openssh (1:5.9p1-2) unstable; urgency=low
1409
1410 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1411
1412 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1413
1414openssh (1:5.9p1-1) unstable; urgency=low
1415
1416 * New upstream release (http://www.openssh.com/txt/release-5.9).
1417 - Introduce sandboxing of the pre-auth privsep child using an optional
1418 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1419 mandatory restrictions on the syscalls the privsep child can perform.
1420 - Add new SHA256-based HMAC transport integrity modes from
1421 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1422 - The pre-authentication sshd(8) privilege separation slave process now
1423 logs via a socket shared with the master process, avoiding the need to
1424 maintain /dev/log inside the chroot (closes: #75043, #429243,
1425 #599240).
1426 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1427 #504757).
1428 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1429 separated by whitespace (closes: #76312). The authorized_keys2
1430 fallback is deprecated but documented (closes: #560156).
1431 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1432 ToS/DSCP (closes: #498297).
1433 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1434 - < /path/to/key" (closes: #229124).
1435 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1436 - Say "required" rather than "recommended" in unprotected-private-key
1437 warning (LP: #663455).
1438 * Update OpenSSH FAQ to revision 1.112.
1439
1440 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1441
1442openssh (1:5.8p1-7) unstable; urgency=low
1443
1444 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1445 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1446 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1447 Ubuntu itself.
1448
1449 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1450
1451openssh (1:5.8p1-6) unstable; urgency=low
1452
1453 * openssh-client and openssh-server Suggests: monkeysphere.
1454 * Quieten logs when multiple from= restrictions are used in different
1455 authorized_keys lines for the same key; it's still not ideal, but at
1456 least you'll only get one log entry per key (closes: #630606).
1457 * Merge from Ubuntu (Dustin Kirkland):
1458 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1459 package doesn't exist there, but this reduces the Ubuntu delta).
1460
1461 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1462
1463openssh (1:5.8p1-5) unstable; urgency=low
1464
1465 * Drop openssh-server's dependency on openssh-blacklist to a
1466 recommendation (closes: #622604).
1467 * Update Vcs-* fields and README.source for Alioth changes.
1468 * Backport from upstream:
1469 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1470
1471 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1472
1473openssh (1:5.8p1-4) unstable; urgency=low
1474
1475 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1476 since the required minimum versions are rather old now anyway and
1477 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1478 * Remove unreachable code from openssh-server.postinst.
1479
1480 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1481
1482openssh (1:5.8p1-3) unstable; urgency=low
1483
1484 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1485 Joel Stanley).
1486 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1487 #614897).
1488
1489 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1490
1491openssh (1:5.8p1-2) unstable; urgency=low
1492
1493 * Upload to unstable.
1494
1495 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1496
1497openssh (1:5.8p1-1) experimental; urgency=low
1498
1499 * New upstream release (http://www.openssh.com/txt/release-5.8):
1500 - Fix stack information leak in legacy certificate signing
1501 (http://www.openssh.com/txt/legacy-cert.adv).
1502
1503 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1504
1505openssh (1:5.7p1-2) experimental; urgency=low
1506
1507 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1508 (LP: #708571).
1509
1510 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1511
1512openssh (1:5.7p1-1) experimental; urgency=low
1513
1514 * New upstream release (http://www.openssh.com/txt/release-5.7):
1515 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1516 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1517 offer better performance than plain DH and DSA at the same equivalent
1518 symmetric key length, as well as much shorter keys.
1519 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1520 link operation. It is available through the "ln" command in the
1521 client. The old "ln" behaviour of creating a symlink is available
1522 using its "-s" option or through the preexisting "symlink" command.
1523 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1524 are transferred through the local host (closes: #508613).
1525 - ssh(1): "atomically" create the listening mux socket by binding it on
1526 a temporary name and then linking it into position after listen() has
1527 succeeded. This allows the mux clients to determine that the server
1528 socket is either ready or stale without races (closes: #454784).
1529 Stale server sockets are now automatically removed (closes: #523250).
1530 - ssh(1): install a SIGCHLD handler to reap expired child process
1531 (closes: #594687).
1532 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1533 temporary directories (closes: #357469, although only if you arrange
1534 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1535 it to be stripped off).
1536 * Update to current GSSAPI patch from
1537 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1538 - Add GSSAPIServerIdentity option.
1539 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1540 add such host keys should manually add 'HostKey
1541 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1542 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1543 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1544 * Backport SELinux build fix from CVS.
1545 * Rearrange selinux-role.patch so that it links properly given this
1546 SELinux build fix.
1547
1548 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1549
1550openssh (1:5.6p1-3) experimental; urgency=low
1551
1552 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1553 longer issues.
1554 * Merge 1:5.5p1-6.
1555
1556 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1557
1558openssh (1:5.6p1-2) experimental; urgency=low
1559
1560 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1561 child processes, preventing lots of zombies when using ControlPersist
1562 (closes: #594687).
1563
1564 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1565
1566openssh (1:5.6p1-1) experimental; urgency=low
1567
1568 * New upstream release (http://www.openssh.com/txt/release-5.6):
1569 - Added a ControlPersist option to ssh_config(5) that automatically
1570 starts a background ssh(1) multiplex master when connecting. This
1571 connection can stay alive indefinitely, or can be set to automatically
1572 close after a user-specified duration of inactivity (closes: #335697,
1573 #350898, #454787, #500573, #550262).
1574 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1575 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1576 Match blocks (closes: #549858).
1577 - sftp(1): fix ls in working directories that contain globbing
1578 characters in their pathnames (LP: #530714).
1579
1580 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1581
1582openssh (1:5.5p1-6) unstable; urgency=low
1583
1584 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1585 which is intentionally no longer shipped in the openssh-server package
1586 due to /var/run often being a temporary directory, is not removed on
1587 upgrade (closes: #575582).
1588
1589 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1590
1591openssh (1:5.5p1-5) unstable; urgency=low
1592
1593 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1594 * debconf template translations:
1595 - Update Danish (thanks, Joe Hansen; closes: #592800).
1596
1597 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1598
1599openssh (1:5.5p1-4) unstable; urgency=low
1600
1601 [ Sebastian Andrzej Siewior ]
1602 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1603 (closes: #579843).
1604
1605 [ Colin Watson ]
1606 * Allow ~/.ssh/authorized_keys and other secure files to be
1607 group-writable, provided that the group in question contains only the
1608 file's owner; this extends a patch previously applied to ~/.ssh/config
1609 (closes: #581919).
1610 * Check primary group memberships as well as supplementary group
1611 memberships, and only allow group-writability by groups with exactly one
1612 member, as zero-member groups are typically used by setgid binaries
1613 rather than being user-private groups (closes: #581697).
1614
1615 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1616
1617openssh (1:5.5p1-3) unstable; urgency=low
1618
1619 * Discard error messages while checking whether rsh, rlogin, and rcp
1620 alternatives exist (closes: #579285).
1621 * Drop IDEA key check; I don't think it works properly any more due to
1622 textual changes in error output, it's only relevant for direct upgrades
1623 from truly ancient versions, and it breaks upgrades if
1624 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1625
1626 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1627
1628openssh (1:5.5p1-2) unstable; urgency=low
1629
1630 * Use dh_installinit -n, since our maintainer scripts already handle this
1631 more carefully (thanks, Julien Cristau).
1632
1633 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1634
1635openssh (1:5.5p1-1) unstable; urgency=low
1636
1637 * New upstream release:
1638 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1639 paths.
1640 - Include a language tag when sending a protocol 2 disconnection
1641 message.
1642 - Make logging of certificates used for user authentication more clear
1643 and consistent between CAs specified using TrustedUserCAKeys and
1644 authorized_keys.
1645
1646 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1647
1648openssh (1:5.4p1-2) unstable; urgency=low
1649
1650 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1651 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1652 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1653 verification (closes: #572049).
1654 * Convert to dh(1), and use dh_installdocs --link-doc.
1655 * Drop lpia support, since Ubuntu no longer supports this architecture.
1656 * Use dh_install more effectively.
1657 * Add a NEWS.Debian entry about changes in smartcard support relative to
1658 previous unofficial builds (closes: #231472).
1659
1660 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1661
1662openssh (1:5.4p1-1) unstable; urgency=low
1663
1664 * New upstream release (LP: #535029).
1665 - After a transition period of about 10 years, this release disables SSH
1666 protocol 1 by default. Clients and servers that need to use the
1667 legacy protocol must explicitly enable it in ssh_config / sshd_config
1668 or on the command-line.
1669 - Remove the libsectok/OpenSC-based smartcard code and add support for
1670 PKCS#11 tokens. This support is enabled by default in the Debian
1671 packaging, since it now doesn't involve additional library
1672 dependencies (closes: #231472, LP: #16918).
1673 - Add support for certificate authentication of users and hosts using a
1674 new, minimal OpenSSH certificate format (closes: #482806).
1675 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1676 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1677 package, this overlaps with the key blacklisting facility added in
1678 openssh 1:4.7p1-9, but with different file formats and slightly
1679 different scopes; for the moment, I've roughly merged the two.)
1680 - Various multiplexing improvements, including support for requesting
1681 port-forwardings via the multiplex protocol (closes: #360151).
1682 - Allow setting an explicit umask on the sftp-server(8) commandline to
1683 override whatever default the user has (closes: #496843).
1684 - Many sftp client improvements, including tab-completion, more options,
1685 and recursive transfer support for get/put (LP: #33378). The old
1686 mget/mput commands never worked properly and have been removed
1687 (closes: #270399, #428082).
1688 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1689 the reason why the open failed to debug (closes: #431538).
1690 - Prevent sftp from crashing when given a "-" without a command. Also,
1691 allow whitespace to follow a "-" (closes: #531561).
1692
1693 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1694 patches apply with offsets.
1695 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1696 we're using a source format that permits this, rather than messing
1697 around with uudecode.
1698 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1699 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1700 mechanism was removed due to a serious security hole, and since these
1701 versions of ssh-krb5 are no longer security-supported by Debian I don't
1702 think there's any point keeping client compatibility for them.
1703 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1704 * Hardcode the location of xauth to /usr/bin/xauth rather than
1705 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1706 xauth no longer depends on x11-common, so we're no longer guaranteed to
1707 have the /usr/bin/X11 symlink available. I was taking advantage of the
1708 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1709 enough in the past now that it's probably safe to just use /usr/bin.
1710 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1711 itself non-OOM-killable, and doesn't require configuration to avoid log
1712 spam in virtualisation containers (closes: #555625).
1713 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1714 the two patchlevel nybbles now, which is sufficient to address the
1715 original reason this change was introduced, and it appears that any
1716 change in the major/minor/fix nybbles would involve a new libssl package
1717 name. (We'd still lose if the status nybble were ever changed, but that
1718 would mean somebody had packaged a development/beta version rather than
1719 a proper release, which doesn't appear to be normal practice.)
1720 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1721 introduced to match the behaviour of non-free SSH, in which -q does not
1722 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1723 much more important nowadays. We no longer document that -q does not
1724 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1725 "LogLevel QUIET" in sshd_config on upgrade.
1726 * Policy version 3.8.4:
1727 - Add a Homepage field.
1728
1729 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1730
1731openssh (1:5.3p1-3) unstable; urgency=low
1732
1733 * Convert to source format 3.0 (quilt).
1734 * Update README.source to match, and add a 'quilt-setup' target to
1735 debian/rules for the benefit of those checking out the package from
1736 revision control.
1737 * All patches are now maintained separately and tagged according to DEP-3.
1738 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1739 * Remove documentation of building for Debian 3.0 in README.Debian.
1740 Support for this was removed in 1:4.7p1-2.
1741 * Remove obsolete header from README.Debian dating from when people
1742 expected non-free SSH.
1743 * Update copyright years for GSSAPI patch.
1744
1745 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1746
1747openssh (1:5.3p1-2) unstable; urgency=low
1748
1749 * Link with -Wl,--as-needed (closes: #560155).
1750 * Install upstream sshd_config as an example (closes: #415008).
1751 * Use dh_lintian.
1752 * Honour DEB_BUILD_OPTIONS=nocheck.
1753
1754 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1755
1756openssh (1:5.3p1-1) unstable; urgency=low
1757
1758 * New upstream release.
1759 * Update to GSSAPI patch from
1760 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1761 * Backport from upstream:
1762 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1763 ...) when the agent refuses the constrained add request. This was a
1764 useful migration measure back in 2002 when constraints were new, but
1765 just adds risk now (LP: #209447).
1766 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1767 calls. This only applied to Linux 2.2, which it's no longer feasible to
1768 run anyway (see 1:5.2p1-2 changelog).
1769
1770 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1771
1772openssh (1:5.2p1-2) unstable; urgency=low
1773
1774 [ Colin Watson ]
1775 * Backport from upstream:
1776 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1777 re-execs itself. Prevents two HUPs in quick succession from resulting
1778 in sshd dying (LP: #497781).
1779 - Output a debug if we can't open an existing keyfile (LP: #505301).
1780 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1781 * Don't run tests when cross-compiling.
1782 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1783 descriptor passing when running on Linux 2.0. The previous stable
1784 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1785 very likely has no remaining users depending on it.
1786
1787 [ Kees Cook ]
1788 * Implement DebianBanner server configuration flag that can be set to "no"
1789 to allow sshd to run without the Debian-specific extra version in the
1790 initial protocol handshake (closes: #562048).
1791
1792 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1793
1794openssh (1:5.2p1-1) unstable; urgency=low
1795
1796 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1797 for a while, but there's no GSSAPI patch available for it yet.
1798 - Change the default cipher order to prefer the AES CTR modes and the
1799 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1800 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1801 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1802 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1803 packet length or Message Authentication Code, ssh/sshd will continue
1804 reading up to the maximum supported packet length rather than
1805 immediately terminating the connection. This eliminates most of the
1806 known differences in behaviour that leaked information about the
1807 plaintext of injected data which formed the basis of this attack
1808 (closes: #506115, LP: #379329).
1809 - ForceCommand directive now accepts commandline arguments for the
1810 internal-sftp server (closes: #524423, LP: #362511).
1811 - Add AllowAgentForwarding to available Match keywords list (closes:
1812 #540623).
1813 - Make ssh(1) send the correct channel number for
1814 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1815 avoid triggering 'Non-public channel' error messages on sshd(8) in
1816 openssh-5.1.
1817 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1818 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1819 behaviour introduced in openssh-5.1; closes: #496017).
1820 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1821 connections (closes: #507541).
1822 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1823 * Update to GSSAPI patch from
1824 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1825 including cascading credentials support (LP: #416958).
1826 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1827 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1828 * Add debian/README.source with instructions on bzr handling.
1829 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1830 #556644).
1831 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1832 closes: #498684).
1833 * Don't duplicate backslashes when displaying server banner (thanks,
1834 Michał Górny; closes: #505378, LP: #425346).
1835 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1836 #561887).
1837 * Update OpenSSH FAQ to revision 1.110.
1838 * Remove ssh/new_config, only needed for direct upgrades from potato which
1839 are no longer particularly feasible anyway (closes: #420682).
1840 * Cope with insserv reordering of init script links.
1841 * Remove init script stop link in rc1, as killprocs handles it already.
1842 * Adjust short descriptions to avoid relying on previous experience with
1843 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1844 * Remove manual page references to login.conf, which aren't applicable on
1845 non-BSD systems (closes: #154434).
1846 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1847 #513417).
1848 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1849 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1850 configuration file (closes: #415008, although unfortunately this will
1851 only be conveniently visible on new installations).
1852 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1853 source for the same information among Debian's manual pages (closes:
1854 #530692, LP: #456660).
1855
1856 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1857
1858openssh (1:5.1p1-8) unstable; urgency=low
1859
1860 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1861 closes: #538313).
1862 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1863 closes: #547103).
1864 * Fix grammar in if-up script (closes: #549128).
1865 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1866 closes: #548662).
1867
1868 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1869
1870openssh (1:5.1p1-7) unstable; urgency=low
1871
1872 * Update config.guess and config.sub from autotools-dev 20090611.1
1873 (closes: #538301).
1874 * Set umask to 022 in the init script as well as postinsts (closes:
1875 #539030).
1876 * Add ${misc:Depends} to keep Lintian happy.
1877 * Use 'which' rather than 'type' in maintainer scripts.
1878 * Upgrade to debhelper v7.
1879
1880 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1881
1882openssh (1:5.1p1-6) unstable; urgency=low
1883
1884 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1885 than O_RDWR.
1886 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1887 #511771).
1888 * Add ufw integration (thanks, Didier Roche; see
1889 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1890 LP: #261884).
1891 * Add a comment above PermitRootLogin in sshd_config pointing to
1892 README.Debian.
1893 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1894 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1895 * Remove /var/run/sshd from openssh-server package; it will be created at
1896 run-time before starting the server.
1897 * Use invoke-rc.d in openssh-server's if-up script.
1898
1899 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1900
1901openssh (1:5.1p1-5) unstable; urgency=low
1902
1903 * Backport from upstream CVS (Markus Friedl):
1904 - packet_disconnect() on padding error, too. Should reduce the success
1905 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1906 * Check that /var/run/sshd.pid exists and that the process ID listed there
1907 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1908 script; SIGHUP is racy if called at boot before sshd has a chance to
1909 install its signal handler, but fortunately the pid file is written
1910 after that which lets us avoid the race (closes: #502444).
1911 * While the above is a valuable sanity-check, it turns out that it doesn't
1912 really fix the bug (thanks to Kevin Price for testing), so for the
1913 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1914 unfortunately heavyweight.
1915
1916 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1917
1918openssh (1:5.1p1-4) unstable; urgency=low
1919
1920 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1921 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1922 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1923 * Backport from upstream CVS (Markus Friedl):
1924 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1925 fixes interop problems with broken ssh v2 implementations (closes:
1926 #495917).
1927 * Fix double-free when failing to parse a forwarding specification given
1928 using ~C (closes: #505330; forwarded upstream as
1929 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1930
1931 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1932
1933openssh (1:5.1p1-3) unstable; urgency=low
1934
1935 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1936 compromised or unknown keys were found (closes: #496495).
1937 * Configure with --disable-strip; dh_strip will deal with stripping
1938 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1939 closes: #498681).
1940 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1941 #497026).
1942
1943 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1944
1945openssh (1:5.1p1-2) unstable; urgency=low
1946
1947 * Look for $SHELL on the path when executing ProxyCommands or
1948 LocalCommands (closes: #492728).
1949
1950 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1951
1952openssh (1:5.1p1-1) unstable; urgency=low
1953
1954 * New upstream release (closes: #474301). Important changes not previously
1955 backported to 4.7p1:
1956 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1957 + Added chroot(2) support for sshd(8), controlled by a new option
1958 "ChrootDirectory" (closes: #139047, LP: #24777).
1959 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1960 when the command "internal-sftp" is specified in a Subsystem or
1961 ForceCommand declaration. When used with ChrootDirectory, the
1962 internal sftp server requires no special configuration of files
1963 inside the chroot environment.
1964 + Added a protocol extension method "posix-rename@openssh.com" for
1965 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1966 prefers this if available (closes: #308561).
1967 + Removed the fixed limit of 100 file handles in sftp-server(8).
1968 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1969 keys when in inetd mode and protocol 2 connections are negotiated.
1970 This speeds up protocol 2 connections to inetd-mode servers that
1971 also allow Protocol 1.
1972 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1973 block. Allows for, e.g. permitting root only from the local network.
1974 + Reworked sftp(1) argument splitting and escaping to be more
1975 internally consistent (i.e. between sftp commands) and more
1976 consistent with sh(1). Please note that this will change the
1977 interpretation of some quoted strings, especially those with
1978 embedded backslash escape sequences.
1979 + Support "Banner=none" in sshd_config(5) to disable sending of a
1980 pre-login banner (e.g. in a Match block).
1981 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1982 /bin/sh.
1983 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1984 connection and the SSH banner exchange (previously it just covered
1985 the TCP connection). This allows callers of ssh(1) to better detect
1986 and deal with stuck servers that accept a TCP connection but don't
1987 progress the protocol, and also makes ConnectTimeout useful for
1988 connections via a ProxyCommand.
1989 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1990 #140828).
1991 + scp(1) date underflow for timestamps before epoch.
1992 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1993 instead of the current standard RRSIG.
1994 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1995 avoids a fatal() exit from what should be a recoverable condition.
1996 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1997 hostname") to not include any IP address in the data to be hashed.
1998 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1999 binding address of 0.0.0.0 is used against an old SSH server that
2000 does not support the RFC4254 syntax for wildcard bind addresses.
2001 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2002 already done for X11/TCP forwarding sockets (closes: #439661).
2003 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2004 + Make ssh(1) -q option documentation consistent with reality.
2005 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2006 failing to call it with root privileges (closes: #372680).
2007 + Fix activation of OpenSSL engine support when requested in configure
2008 (LP: #119295).
2009 + Cache SELinux status earlier so we know if it's enabled after a
2010 chroot (LP: #237557).
2011 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2012 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2013 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2014 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2015 host keys in a visual form that is amenable to easy recall and
2016 rejection of changed host keys.
2017 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2018 address" blocks, with a fallback to classic wildcard matching.
2019 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2020 from="..." restrictions, also with a fallback to classic wildcard
2021 matching.
2022 + Added an extended test mode (-T) to sshd(8) to request that it write
2023 its effective configuration to stdout and exit. Extended test mode
2024 also supports the specification of connection parameters (username,
2025 source address and hostname) to test the application of
2026 sshd_config(5) Match rules.
2027 + ssh(1) now prints the number of bytes transferred and the overall
2028 connection throughput for SSH protocol 2 sessions when in verbose
2029 mode (previously these statistics were displayed for protocol 1
2030 connections only).
2031 + sftp-server(8) now supports extension methods statvfs@openssh.com
2032 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2033 + sftp(1) now has a "df" command to the sftp client that uses the
2034 statvfs@openssh.com to produce a df(1)-like display of filesystem
2035 space and inode utilisation (requires statvfs@openssh.com support on
2036 the server).
2037 + Added a MaxSessions option to sshd_config(5) to allow control of the
2038 number of multiplexed sessions supported over a single TCP
2039 connection. This allows increasing the number of allowed sessions
2040 above the previous default of 10, disabling connection multiplexing
2041 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2042 entirely (MaxSessions=0).
2043 + Added a no-more-sessions@openssh.com global request extension that
2044 is sent from ssh(1) to sshd(8) when the client knows that it will
2045 never request another session (i.e. when session multiplexing is
2046 disabled). This allows a server to disallow further session requests
2047 and terminate the session in cases where the client has been
2048 hijacked.
2049 + ssh-keygen(1) now supports the use of the -l option in combination
2050 with -F to search for a host in ~/.ssh/known_hosts and display its
2051 fingerprint.
2052 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2053 "rsa1" (LP: #129794).
2054 + Added an AllowAgentForwarding option to sshd_config(8) to control
2055 whether authentication agent forwarding is permitted. Note that this
2056 is a loose control, as a client may install their own unofficial
2057 forwarder.
2058 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2059 receiving network data, resulting in a ~10% speedup.
2060 + ssh(1) and sshd(8) will now try additional addresses when connecting
2061 to a port forward destination whose DNS name resolves to more than
2062 one address. The previous behaviour was to try the only first
2063 address and give up if that failed.
2064 + ssh(1) and sshd(8) now support signalling that channels are
2065 half-closed for writing, through a channel protocol extension
2066 notification "eow@openssh.com". This allows propagation of closed
2067 file descriptors, so that commands such as "ssh -2 localhost od
2068 /bin/ls | true" do not send unnecessary data over the wire.
2069 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2070 from 768 to 1024 bits.
2071 + When ssh(1) has been requested to fork after authentication ("ssh
2072 -f") with ExitOnForwardFailure enabled, delay the fork until after
2073 replies for any -R forwards have been seen. Allows for robust
2074 detection of -R forward failure when using -f.
2075 + "Match group" blocks in sshd_config(5) now support negation of
2076 groups. E.g. "Match group staff,!guests".
2077 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2078 set[ug]id/sticky bits.
2079 + The MaxAuthTries option is now permitted in sshd_config(5) match
2080 blocks.
2081 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2082 that are available to a primary connection.
2083 + ssh(1) connection multiplexing will now fall back to creating a new
2084 connection in most error cases (closes: #352830).
2085 + Make ssh(1) deal more gracefully with channel requests that fail.
2086 Previously it would optimistically assume that requests would always
2087 succeed, which could cause hangs if they did not (e.g. when the
2088 server runs out of file descriptors).
2089 + ssh(1) now reports multiplexing errors via the multiplex slave's
2090 stderr where possible (subject to LogLevel in the mux master).
2091 + Fixed an UMAC alignment problem that manifested on Itanium
2092 platforms.
2093 * Remove our local version of moduli(5) now that there's one upstream.
2094 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2095 * Add lintian overrides for empty /usr/share/doc/openssh-client
2096 directories in openssh-server and ssh (necessary due to being symlink
2097 targets).
2098 * Merge from Ubuntu:
2099 - Add 'status' action to openssh-server init script, requiring lsb-base
2100 (>= 3.2-13) (thanks, Dustin Kirkland).
2101 * debconf template translations:
2102 - Update Korean (thanks, Sunjae Park; closes: #484821).
2103
2104 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2105
2106openssh (1:4.7p1-13) unstable; urgency=low
2107
2108 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2109 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2110 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2111 server (LP: #232391). To override the blacklist check in ssh
2112 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2113 for the blacklist check in ssh-add.
2114 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2115 ssh-keygen(1), and sshd(8) (closes: #484451).
2116 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2117 (thanks, Frans Pop).
2118 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2119 takes care of that (thanks, Frans Pop; closes: #484404).
2120 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2121 * Add documentation on removing openssh-blacklist locally (see #484269).
2122 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2123 empty string actually skip adjustment as intended (closes: #487325).
2124 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2125 * debconf template translations:
2126 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2127
2128 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2129
2130openssh (1:4.7p1-12) unstable; urgency=low
2131
2132 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2133 * Refactor rejection of blacklisted user keys into a single
2134 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2135 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2136 * debconf template translations:
2137 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2138 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2139 #483142).
2140 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2141
2142 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2143
2144openssh (1:4.7p1-11) unstable; urgency=low
2145
2146 * Make init script depend on $syslog, and fix some other dependency
2147 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2148 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2149 closes: #481151).
2150 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2151 closes: #480020).
2152 * Allow building with heimdal-dev (LP: #125805).
2153
2154 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2155 Simon Tatham for the idea.
2156 * Generate two keys with the PID forced to the same value and test that
2157 they differ, to defend against recurrences of the recent Debian OpenSSL
2158 vulnerability.
2159 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2160 * Recommend openssh-blacklist-extra from openssh-client and
2161 openssh-server.
2162 * Make ssh-vulnkey report the file name and line number for each key
2163 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2164 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2165 #481283).
2166 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2167 #481721).
2168 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2169 - Add -v (verbose) option, and don't print output for keys that have a
2170 blacklist file but that are not listed unless in verbose mode.
2171 - Move exit status documentation to a separate section.
2172 - Document key status descriptions.
2173 - Add key type to output.
2174 - Fix error output if ssh-vulnkey fails to read key files, with the
2175 exception of host keys unless -a was given.
2176 - In verbose mode, output the name of each file examined.
2177 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2178 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2179 - Fix some buffer handling inconsistencies.
2180 - Use xasprintf to build user key file names, avoiding truncation
2181 problems.
2182 - Drop to the user's UID when reading user keys with -a.
2183 - Use EUID rather than UID when run with no file names and without -a.
2184 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2185 file not installed)".
2186
2187 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2188 * debconf template translations:
2189 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2190 - Update French (thanks, Christian Perrier; closes: #481576).
2191 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2192 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2193 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2194 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2195 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2196 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2197 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2198 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2199 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2200 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2201 #482341).
2202 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2203 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2204 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2205 - Update Italian (thanks, Luca Monducci; closes: #482808).
2206
2207 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2208
2209openssh (1:4.7p1-10) unstable; urgency=low
2210
2211 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2212 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2213 (LP: #230029), and treats # as introducing a comment even if it is
2214 preceded by whitespace.
2215
2216 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2217
2218openssh (1:4.7p1-9) unstable; urgency=critical
2219
2220 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2221 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2222 - Add key blacklisting support. Keys listed in
2223 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2224 sshd, unless "PermitBlacklistedKeys yes" is set in
2225 /etc/ssh/sshd_config.
2226 - Add a new program, ssh-vulnkey, which can be used to check keys
2227 against these blacklists.
2228 - Depend on openssh-blacklist.
2229 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2230 0.9.8g-9.
2231 - Automatically regenerate known-compromised host keys, with a
2232 critical-priority debconf note. (I regret that there was no time to
2233 gather translations.)
2234
2235 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2236
2237openssh (1:4.7p1-8) unstable; urgency=high
2238
2239 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2240 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2241 configurations (LP: #211400).
2242 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2243 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2244 * Backport from 4.9p1:
2245 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2246 specified.
2247 - Add no-user-rc authorized_keys option to disable execution of
2248 ~/.ssh/rc.
2249 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2250 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2251 somehow been omitted from a previous version of this patch (closes:
2252 #474246).
2253
2254 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2255
2256openssh (1:4.7p1-7) unstable; urgency=low
2257
2258 * Ignore errors writing to oom_adj (closes: #473573).
2259
2260 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2261
2262openssh (1:4.7p1-6) unstable; urgency=low
2263
2264 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2265 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2266
2267 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2268
2269openssh (1:4.7p1-5) unstable; urgency=low
2270
2271 * Recommends: xauth rather than Suggests: xbase-clients.
2272 * Document in ssh(1) that '-S none' disables connection sharing
2273 (closes: #471437).
2274 * Patch from Red Hat / Fedora:
2275 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2276 all address families, preventing hijacking of X11 forwarding by
2277 unprivileged users when both IPv4 and IPv6 are configured (closes:
2278 #463011).
2279 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2280 openssh-server.preinst.
2281 * debconf template translations:
2282 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2283
2284 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2285
2286openssh (1:4.7p1-4) unstable; urgency=low
2287
2288 [ Caleb Case ]
2289 * Fix configure detection of getseuserbyname and
2290 get_default_context_with_level (closes: #465614, LP: #188136).
2291
2292 [ Colin Watson ]
2293 * Include the autogenerated debian/copyright in the source package.
2294 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2295 SSHD_PAM_SERVICE (closes: #255870).
2296
2297 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2298
2299openssh (1:4.7p1-3) unstable; urgency=low
2300
2301 * Improve grammar of ssh-askpass-gnome description.
2302 * Backport from upstream:
2303 - Use the correct packet maximum sizes for remote port and agent
2304 forwarding. Prevents the server from killing the connection if too
2305 much data is queued and an excessively large packet gets sent
2306 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2307 * Allow passing temporary daemon parameters on the init script's command
2308 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2309 Marc Haber; closes: #458547).
2310
2311 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2312
2313openssh (1:4.7p1-2) unstable; urgency=low
2314
2315 * Adjust many relative links in faq.html to point to
2316 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2317 * Pass --with-mantype=doc to configure rather than build-depending on
2318 groff (closes: #460121).
2319 * Add armel to architecture list for libselinux1-dev build-dependency
2320 (closes: #460136).
2321 * Drop source-compatibility with Debian 3.0:
2322 - Remove support for building with GNOME 1. This allows simplification
2323 of our GNOME build-dependencies (see #460136).
2324 - Remove hacks to support the old PAM configuration scheme.
2325 - Remove compatibility for building without po-debconf.
2326 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2327 can see, the GTK2 version of ssh-askpass-gnome has never required
2328 libgnomeui-dev.
2329
2330 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2331
2332openssh (1:4.7p1-1) unstable; urgency=low
2333
2334 * New upstream release (closes: #453367).
2335 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2336 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2337 (closes: #444738).
2338 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2339 installations are unchanged.
2340 - The SSH channel window size has been increased, and both ssh(1)
2341 sshd(8) now send window updates more aggressively. These improves
2342 performance on high-BDP (Bandwidth Delay Product) networks.
2343 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2344 saves 2 hash calls per packet and results in 12-16% speedup for
2345 arcfour256/hmac-md5.
2346 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2347 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2348 20% faster than HMAC-MD5.
2349 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2350 error when the ExitOnForwardFailure option is set.
2351 - ssh(1) returns a sensible exit status if the control master goes away
2352 without passing the full exit status.
2353 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2354 gethostname(2), allowing hostbased authentication to work.
2355 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2356 - Encode non-printing characters in scp(1) filenames. These could cause
2357 copies to be aborted with a "protocol error".
2358 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2359 that wtmp and lastlog records are correctly updated.
2360 - Report GSSAPI mechanism in errors, for libraries that support multiple
2361 mechanisms.
2362 - Improve documentation for ssh-add(1)'s -d option.
2363 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2364 into the client.
2365 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2366 have been established.
2367 - In scp(1), do not truncate non-regular files.
2368 - Improve exit message from ControlMaster clients.
2369 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2370 whereupon it would exit with a fatal error (closes: #365541).
2371 - pam_end() was not being called if authentication failed
2372 (closes: #405041).
2373 - Manual page datestamps updated (closes: #433181).
2374 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2375 - Includes documentation on copying files with colons using scp
2376 (closes: #303453).
2377 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2378 (closes: #453285).
2379 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2380 * Refactor debian/rules configure and make invocations to make development
2381 easier.
2382 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2383 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2384 * Document the non-default options we set as standard in ssh_config(5) and
2385 sshd_config(5) (closes: #327886, #345628).
2386 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2387 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2388 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2389 * Update copyright dates for Kerberos patch in debian/copyright.head.
2390 * Policy version 3.7.3: no changes required.
2391
2392 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2393
2394openssh (1:4.6p1-7) unstable; urgency=low
2395
2396 * Don't build PIE executables on m68k (closes: #451192).
2397 * Use autotools-dev's recommended configure --build and --host options.
2398 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2399 rather than Matthew.
2400 * Check whether deluser exists in postrm (closes: #454085).
2401
2402 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2403
2404openssh (1:4.6p1-6) unstable; urgency=low
2405
2406 * Remove blank line between head comment and first template in
2407 debian/openssh-server.templates.master; apparently it confuses some
2408 versions of debconf.
2409 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2410 Pospisek; closes: #441817).
2411 * Discard error output from dpkg-query in preinsts, in case the ssh
2412 metapackage is not installed.
2413 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2414 (closes: #450632).
2415 * Suppress error from debian/rules if lsb-release is not installed.
2416 * Don't ignore errors from 'make -C contrib clean'.
2417 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2418 Desktop Menu Specification.
2419 * debconf template translations:
2420 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2421 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2422 closes: #447145).
2423
2424 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2425
2426openssh (1:4.6p1-5) unstable; urgency=low
2427
2428 * Identify ssh as a metapackage rather than a transitional package. It's
2429 still useful as a quick way to install both the client and the server.
2430 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2431 Simó; closes: #221675).
2432 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2433 Eisentraut; closes: #291534).
2434 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2435 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2436 closes: #234627).
2437 * Build-depend on libselinux1-dev on lpia.
2438 * openssh-client Suggests: keychain.
2439 * debconf template translations:
2440 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2441
2442 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2443
2444openssh (1:4.6p1-4) unstable; urgency=low
2445
2446 * Don't build PIE executables on hppa, as they crash.
2447
2448 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2449
2450openssh (1:4.6p1-3) unstable; urgency=low
2451
2452 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2453 * Fix broken switch fallthrough when SELinux is running in permissive mode
2454 (closes: #430838).
2455 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2456
2457 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2458
2459openssh (1:4.6p1-2) unstable; urgency=low
2460
2461 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2462 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2463 (i.e. before the logging system is initialised).
2464 * Suppress "Connection to <host> closed" and "Connection to master closed"
2465 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2466 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2467 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2468 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2469 sshd_config(5).
2470 * Add try-restart action to init script.
2471 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2472 interfaces appear (LP: #103436).
2473 * Backport from upstream:
2474 - Move C/R -> kbdint special case to after the defaults have been
2475 loaded, which makes ChallengeResponse default to yes again. This was
2476 broken by the Match changes and not fixed properly subsequently
2477 (closes: #428968).
2478 - Silence spurious error messages from hang-on-exit fix
2479 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2480
2481 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2482
2483openssh (1:4.6p1-1) unstable; urgency=low
2484
2485 * New upstream release (closes: #395507, #397961, #420035). Important
2486 changes not previously backported to 4.3p2:
2487 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2488 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2489 used to determine the validity of usernames on some platforms.
2490 + Implemented conditional configuration in sshd_config(5) using the
2491 "Match" directive. This allows some configuration options to be
2492 selectively overridden if specific criteria (based on user, group,
2493 hostname and/or address) are met. So far a useful subset of
2494 post-authentication options are supported and more are expected to
2495 be added in future releases.
2496 + Add support for Diffie-Hellman group exchange key agreement with a
2497 final hash of SHA256.
2498 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2499 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2500 the execution of the specified command regardless of what the user
2501 requested. This is very useful in conjunction with the new "Match"
2502 option.
2503 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2504 permitopen="..." authorized_keys option, allowing fine-grained
2505 control over the port-forwardings that a user is allowed to
2506 establish.
2507 + Add optional logging of transactions to sftp-server(8).
2508 + ssh(1) will now record port numbers for hosts stored in
2509 ~/.ssh/known_hosts when a non-standard port has been requested
2510 (closes: #50612).
2511 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2512 non-zero exit code) when requested port forwardings could not be
2513 established.
2514 + Extend sshd_config(5) "SubSystem" declarations to allow the
2515 specification of command-line arguments.
2516 + Replacement of all integer overflow susceptible invocations of
2517 malloc(3) and realloc(3) with overflow-checking equivalents.
2518 + Many manpage fixes and improvements.
2519 + Add optional support for OpenSSL hardware accelerators (engines),
2520 enabled using the --with-ssl-engine configure option.
2521 + Tokens in configuration files may be double-quoted in order to
2522 contain spaces (closes: #319639).
2523 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2524 session exits very quickly (closes: #307890).
2525 + Fix some incorrect buffer allocation calculations (closes: #410599).
2526 + ssh-add doesn't ask for a passphrase if key file permissions are too
2527 liberal (closes: #103677).
2528 + Likewise, ssh doesn't ask either (closes: #99675).
2529 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2530 + sshd now allows the enabling and disabling of authentication methods
2531 on a per user, group, host and network basis via the Match directive
2532 in sshd_config.
2533 + Fixed an inconsistent check for a terminal when displaying scp
2534 progress meter (closes: #257524).
2535 + Fix "hang on exit" when background processes are running at the time
2536 of exit on a ttyful/login session (closes: #88337).
2537 * Update to current GSSAPI patch from
2538 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2539 install ChangeLog.gssapi.
2540 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2541 * Use LSB functions in init scripts, and add an LSB-style header (partly
2542 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2543 * Move init script start links to S16, move rc1 stop link to K84, and
2544 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2545 closes: #122188).
2546 * Emit a slightly more informative message from the init script if
2547 /dev/null has somehow become not a character device (closes: #369964).
2548 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2549 * Merge from Ubuntu:
2550 - Build position-independent executables (only for debs, not for udebs)
2551 to take advantage of address space layout randomisation.
2552 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2553 the default path.
2554 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2555 openssh-client dependency.
2556
2557 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2558
2559openssh (1:4.3p2-11) unstable; urgency=low
2560
2561 * It's been four and a half years now since I took over as "temporary"
2562 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2563 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2564 as Uploaders.
2565 * Use dpkg-query to fetch conffile md5sums rather than parsing
2566 /var/lib/dpkg/status directly.
2567 * openssh-client Suggests: libpam-ssh (closes: #427840).
2568 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2569 exits successfully if sshd is already running (closes: #426858).
2570
2571 * Apply results of debconf templates and package descriptions review by
2572 debian-l10n-english (closes: #420107, #420742).
2573 * debconf template translations:
2574 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2575 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2576 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2577 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2578 closes: #420651).
2579 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2580 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2581 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2582 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2583 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2584 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2585 - Update Italian (thanks, Luca Monducci; closes: #421348).
2586 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2587 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2588 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2589 closes: #420862).
2590 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2591 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2592 - Update French (thanks, Christian Perrier).
2593 - Add Korean (thanks, Sunjae Park; closes: #424008).
2594 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2595
2596 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2597
2598openssh (1:4.3p2-10) unstable; urgency=low
2599
2600 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2601 * Increase MAX_SESSIONS to 64.
2602
2603 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2604
2605openssh (1:4.3p2-9) unstable; urgency=high
2606
2607 [ Russ Allbery ]
2608 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2609 (closes: #404863).
2610 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2611
2612 [ Colin Watson ]
2613 * debconf template translations:
2614 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2615
2616 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2617
2618openssh (1:4.3p2-8) unstable; urgency=medium
2619
2620 [ Vincent Untz ]
2621 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2622 icon extension from .desktop file (closes:
2623 https://launchpad.net/bugs/27152).
2624
2625 [ Colin Watson ]
2626 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2627 sufficient to replace conffiles (closes: #402804).
2628 * Make GSSAPICleanupCreds a compatibility alias for
2629 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2630 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2631 away from them on upgrade.
2632 * It turns out that the people who told me that removing a conffile in the
2633 preinst was sufficient to have dpkg replace it without prompting when
2634 moving a conffile between packages were very much mistaken. As far as I
2635 can tell, the only way to do this reliably is to write out the desired
2636 new text of the conffile in the preinst. This is gross, and requires
2637 shipping the text of all conffiles in the preinst too, but there's
2638 nothing for it. Fortunately this nonsense is only required for smooth
2639 upgrades from sarge.
2640 * debconf template translations:
2641 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2642
2643 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2644
2645openssh (1:4.3p2-7) unstable; urgency=medium
2646
2647 [ Colin Watson ]
2648 * Ignore errors from usermod when changing sshd's shell, since it will
2649 fail if the sshd user is not local (closes: #398436).
2650 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2651 to avoid unnecessary conffile resolution steps for administrators
2652 (thanks, Jari Aalto; closes: #335259).
2653 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2654 Pfaff; closes: #391248).
2655 * When installing openssh-client or openssh-server from scratch, remove
2656 any unchanged conffiles from the pre-split ssh package to work around a
2657 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2658
2659 [ Russ Allbery ]
2660 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2661 in sshd_config (closes: #390986).
2662 * Default client to attempting GSSAPI authentication.
2663 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2664 found.
2665 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2666 delegation (closes: #401483).
2667
2668 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2669
2670openssh (1:4.3p2-6) unstable; urgency=low
2671
2672 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2673 * Backport from 4.5p1:
2674 - Fix a bug in the sshd privilege separation monitor that weakened its
2675 verification of successful authentication. This bug is not known to be
2676 exploitable in the absence of additional vulnerabilities.
2677 * openssh-server Suggests: molly-guard (closes: #395473).
2678 * debconf template translations:
2679 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2680
2681 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2682
2683openssh (1:4.3p2-5.1) unstable; urgency=low
2684
2685 * NMU to update SELinux patch, bringing it in line with current selinux
2686 releases. The patch for this NMU is simply the Bug#394795 patch,
2687 and no other changes. (closes: #394795)
2688
2689 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2690
2691openssh (1:4.3p2-5) unstable; urgency=low
2692
2693 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2694 * debconf template translations:
2695 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2696
2697 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2698
2699openssh (1:4.3p2-4) unstable; urgency=high
2700
2701 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2702 patch yet):
2703 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2704 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2705 time expired (closes: #389995).
2706 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2707 signal handler was vulnerable to a race condition that could be
2708 exploited to perform a pre-authentication denial of service. On
2709 portable OpenSSH, this vulnerability could theoretically lead to
2710 pre-authentication remote code execution if GSSAPI authentication is
2711 enabled, but the likelihood of successful exploitation appears remote.
2712
2713 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2714 Hertzog; closes: #369395).
2715 * Remove no-longer-used ssh/insecure_rshd debconf template.
2716 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2717
2718 * debconf template translations:
2719 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2720 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2721 closes: #382966).
2722
2723 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2724
2725openssh (1:4.3p2-3) unstable; urgency=low
2726
2727 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2728 https://launchpad.net/bugs/50702).
2729 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2730 Introduces dependency on passwd for usermod.
2731 * debconf template translations:
2732 - Update French (thanks, Denis Barbier; closes: #368503).
2733 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2734 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2735
2736 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2737
2738openssh (1:4.3p2-2) unstable; urgency=low
2739
2740 * Include commented-out pam_access example in /etc/pam.d/ssh.
2741 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2742 server configuration, as otherwise 'sshd -t' will complain about the
2743 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2744 * debconf template translations:
2745 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2746 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2747 - Update Italian (thanks, Luca Monducci; closes: #367186).
2748 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2749 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2750
2751 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2752
2753openssh (1:4.3p2-1) unstable; urgency=low
2754
2755 * New upstream release (closes: #361032).
2756 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2757 subshell to perform local to local, and remote to remote copy
2758 operations. This subshell exposed filenames to shell expansion twice;
2759 allowing a local attacker to create filenames containing shell
2760 metacharacters that, if matched by a wildcard, could lead to execution
2761 of attacker-specified commands with the privilege of the user running
2762 scp (closes: #349645).
2763 - Add support for tunneling arbitrary network packets over a connection
2764 between an OpenSSH client and server via tun(4) virtual network
2765 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2766 between the client and server providing real network connectivity at
2767 layer 2 or 3. This feature is experimental.
2768 - Reduce default key length for new DSA keys generated by ssh-keygen
2769 back to 1024 bits. DSA is not specified for longer lengths and does
2770 not fully benefit from simply making keys longer. As per FIPS 186-2
2771 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2772 smaller or larger than 1024 bits.
2773 - Fixed X forwarding failing to start when the X11 client is executed in
2774 background at the time of session exit.
2775 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2776 without arguments (closes: #114894).
2777 - Fix timing variance for valid vs. invalid accounts when attempting
2778 Kerberos authentication.
2779 - Ensure that ssh always returns code 255 on internal error
2780 (closes: #259865).
2781 - Cleanup wtmp files on SIGTERM when not using privsep.
2782 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2783 lingering sockets from previous session (X11 applications can
2784 sometimes not connect to 127.0.0.1:60xx) (closes:
2785 https://launchpad.net/bugs/25528).
2786 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2787 duping /dev/null to them if necessary.
2788 - Xauth list invocation had bogus "." argument.
2789 - Remove internal assumptions on key exchange hash algorithm and output
2790 length, preparing OpenSSH for KEX methods with alternate hashes.
2791 - Ignore junk sent by a server before it sends the "SSH-" banner.
2792 - Many manual page improvements.
2793 - Lots of cleanups, including fixes to memory leaks on error paths and
2794 possible crashes.
2795 * Update to current GSSAPI patch from
2796 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2797 (closes: #352042).
2798 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2799 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2800 when PAM is enabled, but relies on PAM to do it.
2801 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2802 (closes: #349896).
2803 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2804 templates to make boolean short descriptions end with a question mark
2805 and to avoid use of the first person.
2806 * Ship README.tun.
2807 * Policy version 3.7.2: no changes required.
2808 * debconf template translations:
2809 - Update Italian (thanks, Luca Monducci; closes: #360348).
2810 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2811
2812 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2813
2814openssh (1:4.2p1-8) unstable; urgency=low
2815
2816 [ Frans Pop ]
2817 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2818 rather than constructing udebs by steam.
2819 * Require debhelper 5.0.22, which generates correct shared library
2820 dependencies for udebs (closes: #360068). This build-dependency can be
2821 ignored if building on sarge.
2822
2823 [ Colin Watson ]
2824 * Switch to debhelper compatibility level 4, since we now require
2825 debhelper 4 even on sarge anyway for udeb support.
2826
2827 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2828
2829openssh (1:4.2p1-7) unstable; urgency=low
2830
2831 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2832 rather than the deb. Fixed.
2833
2834 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2835
2836openssh (1:4.2p1-6) unstable; urgency=low
2837
2838 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2839 to the normal and superuser paths and /usr/games to the normal path.
2840 * When the client receives a signal, don't fatal() with "Killed by signal
2841 %d." (which produces unhelpful noise on stderr and causes confusion for
2842 users of some applications that wrap ssh); instead, generate a debug
2843 message and exit with the traditional status (closes: #313371).
2844 * debconf template translations:
2845 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2846 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2847 closes: #341371).
2848 - Correct erroneously-changed Last-Translator headers in Greek and
2849 Spanish translations.
2850
2851 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2852
2853openssh (1:4.2p1-5) unstable; urgency=low
2854
2855 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2856 * Build-depend on libselinux1-dev on armeb.
2857 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2858 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2859 transition, since otherwise who knows what the buildds will do. If
2860 you're building openssh yourself, you can safely ignore this and use an
2861 older libssl-dev.
2862
2863 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2864
2865openssh (1:4.2p1-4) unstable; urgency=low
2866
2867 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2868 (closes: #328606).
2869
2870 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2871
2872openssh (1:4.2p1-3) unstable; urgency=low
2873
2874 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2875 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2876 different version of the gssapi authentication method (thanks, Aaron M.
2877 Ucko; closes: #328388).
2878 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2879 the woody-compatibility hack works even with po-debconf 0.9.0.
2880
2881 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2882
2883openssh (1:4.2p1-2) unstable; urgency=low
2884
2885 * Annotate 1:4.2p1-1 changelog with CVE references.
2886 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2887 - Add GSSAPI key exchange support from
2888 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2889 Frost).
2890 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2891 - openssh-client and openssh-server replace ssh-krb5.
2892 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2893 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2894 gss-serv-krb5.c.
2895
2896 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2897
2898openssh (1:4.2p1-1) unstable; urgency=low
2899
2900 * New upstream release.
2901 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2902 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2903 port forwardings when no listen address was explicitly specified
2904 (closes: #326065).
2905 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2906 credentials. This code is only built in openssh-krb5, not openssh, but
2907 I mention the CVE reference here anyway for completeness.
2908 - Add a new compression method ("Compression delayed") that delays zlib
2909 compression until after authentication, eliminating the risk of zlib
2910 vulnerabilities being exploited by unauthenticated users. Note that
2911 users of OpenSSH versions earlier than 3.5 will need to disable
2912 compression on the client or set "Compression yes" (losing this
2913 security benefit) on the server.
2914 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2915 from 1024 to 2048 bits (closes: #181162).
2916 - Many bugfixes and improvements to connection multiplexing.
2917 - Don't pretend to accept $HOME (closes: #208648).
2918 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2919 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2920 problems when ssh is left un-upgraded (closes: #324695).
2921 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2922 At least when X11UseLocalhost is turned on, which is the default, the
2923 security risks of using X11 forwarding are risks to the client, not to
2924 the server (closes: #320104).
2925
2926 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2927
2928openssh (1:4.1p1-7) unstable; urgency=low
2929
2930 * Do the IDEA host key check on a temporary file to avoid altering
2931 /etc/ssh/ssh_host_key itself (closes: #312312).
2932 * Work around the ssh-askpass alternative somehow ending up in manual mode
2933 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2934 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2935 * Fix XSIish uses of 'test' in openssh-server.preinst.
2936 * Policy version 3.6.2: no changes required.
2937
2938 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2939
2940openssh (1:4.1p1-6) unstable; urgency=low
2941
2942 * Fix one-character typo that meant the binaries in openssh-client and
2943 openssh-server got recompiled with the wrong options during
2944 'debian/rules install' (closes: #317088, #317238, #317241).
2945
2946 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2947
2948openssh (1:4.1p1-5) unstable; urgency=low
2949
2950 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2951 * Drop priority of ssh to extra to match the override file.
2952 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2953 /usr/share/doc/openssh-client (closes: #314745).
2954 * Ship README.dns (closes: #284874).
2955 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2956 permissions (closes: #314956).
2957 * Allow ~/.ssh/config to be group-writable, provided that the group in
2958 question contains only the file's owner (closes: #314347).
2959 * debconf template translations:
2960 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2961 closes: #315477).
2962 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2963
2964 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2965
2966openssh (1:4.1p1-4) unstable; urgency=low
2967
2968 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2969 only conflicts with ssh (closes: #312475).
2970 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2971 - Added SELinux capability, and turned it on be default. Added
2972 restorecon calls in preinst and postinst (should not matter if the
2973 machine is not SELinux aware). By and large, the changes made should
2974 have no effect unless the rules file calls --with-selinux; and even
2975 then there should be no performance hit for machines not actively
2976 running SELinux.
2977 - Modified the preinst and postinst to call restorecon to set the
2978 security context for the generated public key files.
2979 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2980 may want to also include pam_selinux.so.
2981 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2982 are available.
2983 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2984 /usr/lib/openssh/sftp-server (closes: #312891).
2985 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2986 * debconf template translations:
2987 - Update German (thanks, Jens Seidel; closes: #313949).
2988
2989 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2990
2991openssh (1:4.1p1-3) unstable; urgency=low
2992
2993 * Upload to unstable.
2994
2995 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2996
2997openssh (1:4.1p1-2) experimental; urgency=low
2998
2999 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3000 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3001 this should edit sshd_config instead (closes: #147212).
3002 * Since ssh-keysign isn't used by default (you need to set
3003 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3004 question to ask whether it should be setuid is overkill, and the
3005 question text had got out of date anyway. Remove this question, ship
3006 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3007 debconf question was previously set to false.
3008 * Add lintian overrides for the above (setuid-binary,
3009 no-debconf-templates).
3010 * Fix picky lintian errors about slogin symlinks.
3011 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3012 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3013
3014 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3015
3016openssh (1:4.1p1-1) experimental; urgency=low
3017
3018 * New upstream release.
3019 - Normalise socket addresses returned by get_remote_hostname(), fixing
3020 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3021 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3022 (closes: #295757, #308868, and possibly others; may open other bugs).
3023 Use PAM password authentication to avoid #278394. In future I may
3024 provide two sets of binaries built with and without this option, since
3025 it seems I can't win.
3026 * Disable ChallengeResponseAuthentication in new installations, returning
3027 to PasswordAuthentication by default, since it now supports PAM and
3028 apparently works better with a non-threaded sshd (closes: #247521).
3029 * openssh-server Suggests: rssh (closes: #233012).
3030 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3031 and configuration files to match (closes: #87900, #151321).
3032 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3033 (closes: #141979).
3034
3035 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3036
3037openssh (1:4.0p1-1) experimental; urgency=low
3038
3039 * New upstream release.
3040 - Port-forwarding specifications now take optional bind addresses, and
3041 the server allows client-specified bind addresses for remote port
3042 forwardings when configured with "GatewayPorts clientspecified"
3043 (closes: #87253, #192206).
3044 - ssh and ssh-keyscan now support hashing of known_hosts files for
3045 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3046 managing known_hosts files, which understand hashing.
3047 - sftp supports command history and editing support using libedit
3048 (closes: #287013).
3049 - Have scp and sftp wait for the spawned ssh to exit before they exit
3050 themselves, allowing ssh to restore terminal modes (closes: #257130).
3051 - Improved the handling of bad data in authorized_keys files,
3052 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3053 in keys only produce errors in auth.log now (closes: #220726).
3054 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3055 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3056 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3057 closes: #296487).
3058 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3059 * Hurd build fixes (although sshd still doesn't work):
3060 - Restore X forwarding fix from #102991, lost somewhere along the way.
3061 - Link with -lcrypt.
3062 - Link with -lpthread rather than -pthread.
3063 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3064 satisfy build-dependencies.
3065 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3066 * Enable HashKnownHosts by default. This only affects new entries; use
3067 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3068 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3069 (closes: #307069).
3070 * debconf template translations:
3071 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3072 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3073 - Synchronise Spanish with sarge branch (thanks, Javier
3074 Fernández-Sanguino Peña; closes: #298536).
3075 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3076
3077 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3078
3079openssh (1:3.9p1-3) experimental; urgency=low
3080
3081 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3082 * Add debian/watch file.
3083
3084 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3085
3086openssh (1:3.9p1-2) experimental; urgency=low
3087
3088 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3089 appears to be sufficient and more useful (closes: #162996).
3090 * Depend on debconf | debconf-2.0.
3091 * Drop LoginGraceTime back to the upstream default of two minutes on new
3092 installs (closes: #289573).
3093 * debconf template translations from Ubuntu bug #1232:
3094 - Update Greek (thanks, Logiotatidis George).
3095 - Update Spanish (thanks, Santiago Erquicia).
3096
3097 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3098
3099openssh (1:3.9p1-1) experimental; urgency=low
3100
3101 * New upstream release.
3102 - PAM password authentication implemented again (closes: #238699,
3103 #242119).
3104 - Implemented the ability to pass selected environment variables between
3105 the client and the server.
3106 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3107 (closes: #228828).
3108 - Fix res_query detection (closes: #242462).
3109 - 'ssh -c' documentation improved (closes: #265627).
3110 * Pass LANG and LC_* environment variables from the client by default, and
3111 accept them to the server by default in new installs, although not on
3112 upgrade (closes: #264024).
3113 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3114 * Expand on openssh-client package description (closes: #273831).
3115
3116 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3117
3118openssh (1:3.8.1p1-14) experimental; urgency=low
3119
3120 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3121 * Fix timing information leak allowing discovery of invalid usernames in
3122 PAM keyboard-interactive authentication (backported from a patch by
3123 Darren Tucker; closes: #281595).
3124 * Make sure that there's a delay in PAM keyboard-interactive
3125 authentication when PermitRootLogin is not set to yes and the correct
3126 root password is entered (closes: #248747).
3127
3128 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3129
3130openssh (1:3.8.1p1-13) experimental; urgency=low
3131
3132 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3133 * debconf template translations:
3134 - Update Dutch (thanks, cobaco; closes: #278715).
3135 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3136
3137 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3138
3139openssh (1:3.8.1p1-12) experimental; urgency=low
3140
3141 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3142 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3143 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3144 implementations apparently have problems with the long version string.
3145 This is of course a bug in those implementations, but since the extent
3146 of the problem is unknown it's best to play safe (closes: #275731).
3147 * debconf template translations:
3148 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3149 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3150 - Update French (thanks, Denis Barbier; closes: #276703).
3151 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3152
3153 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3154
3155openssh (1:3.8.1p1-11) experimental; urgency=high
3156
3157 * Move sshd_config(5) to openssh-server, where it belongs.
3158 * If PasswordAuthentication is disabled, then offer to disable
3159 ChallengeResponseAuthentication too. The current PAM code will attempt
3160 password-style authentication if ChallengeResponseAuthentication is
3161 enabled (closes: #250369).
3162 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3163 later and then upgraded. Sorry about that ... for this reason, the
3164 default answer is to leave ChallengeResponseAuthentication enabled.
3165
3166 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3167
3168openssh (1:3.8.1p1-10) experimental; urgency=low
3169
3170 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3171 too many GNOME people tell me it's the wrong thing to be doing. I've
3172 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3173
3174 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3175
3176openssh (1:3.8.1p1-9) experimental; urgency=low
3177
3178 * Split the ssh binary package into openssh-client and openssh-server
3179 (closes: #39741). openssh-server depends on openssh-client for some
3180 common functionality; it didn't seem worth creating yet another package
3181 for this. openssh-client is priority standard, openssh-server optional.
3182 * New transitional ssh package, priority optional, depending on
3183 openssh-client and openssh-server. May be removed once nothing depends
3184 on it.
3185 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3186 for the maintainer scripts to find out what version we're upgrading from
3187 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3188 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3189 and ssh/user_environment_tell.
3190 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3191 happens even though we don't know what version we're upgrading from.
3192 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3193 (until sarge+2) it's still honoured to avoid breaking existing
3194 configurations, but the right approach is now to remove the
3195 openssh-server package if you don't want to run the server. Add a NEWS
3196 item to that effect.
3197
3198 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3199
3200openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3201
3202 * Fix timing information leak allowing discovery of invalid usernames in
3203 PAM keyboard-interactive authentication (backported from a patch by
3204 Darren Tucker; closes: #281595).
3205 * Make sure that there's a delay in PAM keyboard-interactive
3206 authentication when PermitRootLogin is not set to yes and the correct
3207 root password is entered (closes: #248747).
3208
3209 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3210
3211openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3212
3213 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3214 * debconf template translations:
3215 - Update Dutch (thanks, cobaco; closes: #278715).
3216 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3217
3218 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3219
3220openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3221
3222 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3223 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3224 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3225 implementations apparently have problems with the long version string.
3226 This is of course a bug in those implementations, but since the extent
3227 of the problem is unknown it's best to play safe (closes: #275731).
3228 * debconf template translations:
3229 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3230 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3231 - Update French (thanks, Denis Barbier; closes: #276703).
3232 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3233
3234 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3235
3236openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3237
3238 * If PasswordAuthentication is disabled, then offer to disable
3239 ChallengeResponseAuthentication too. The current PAM code will attempt
3240 password-style authentication if ChallengeResponseAuthentication is
3241 enabled (closes: #250369).
3242 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3243 later and then upgraded. Sorry about that ... for this reason, the
3244 default answer is to leave ChallengeResponseAuthentication enabled.
3245
3246 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3247
3248openssh (1:3.8.1p1-8) unstable; urgency=high
3249
3250 * Matthew Vernon:
3251 - Add a GPL exception to the licensing terms of the Debian patch
3252 (closes: #211644).
3253
3254 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3255
3256openssh (1:3.8.1p1-7) unstable; urgency=low
3257
3258 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3259 Blank's request (closes: #260800).
3260
3261 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3262
3263openssh (1:3.8.1p1-6) unstable; urgency=low
3264
3265 * Implement hack in
3266 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3267 openssh-client-udeb to show up as a retrievable debian-installer
3268 component.
3269 * Generate host keys in postinst only if the relevant HostKey directives
3270 are found in sshd_config (closes: #87946).
3271
3272 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3273
3274openssh (1:3.8.1p1-5) unstable; urgency=medium
3275
3276 * Update German debconf template translation (thanks, Helge Kreutzmann;
3277 closes: #252226).
3278 * Remove Suggests: dnsutils, as it was only needed for
3279 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3280 * Disable shadow password support in openssh-server-udeb.
3281 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3282 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3283 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3284 handler kill the PAM thread if its waitpid() call returns 0, as well as
3285 the previous check for -1 (closes: #252676).
3286 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3287 more; oh well.
3288
3289 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3290
3291openssh (1:3.8.1p1-4) unstable; urgency=medium
3292
3293 * Kill off PAM thread if privsep slave dies (closes: #248125).
3294
3295 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3296
3297openssh (1:3.8.1p1-3) unstable; urgency=low
3298
3299 * Add ssh-keygen to openssh-server-udeb.
3300
3301 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3302
3303openssh (1:3.8.1p1-2) unstable; urgency=low
3304
3305 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3306 closes: #248748).
3307 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3308 (not yet uploaded).
3309 * Restore ssh-askpass-gnome binary, lost by mistake.
3310 * Don't link against libnsl in udeb builds.
3311
3312 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3313
3314openssh (1:3.8.1p1-1) unstable; urgency=low
3315
3316 * New upstream release.
3317 - Use a longer buffer for tty names in utmp (closes: #247538).
3318 * Make sure there's a newline at the end of sshd_config before adding
3319 'UsePAM yes' (closes: #244829).
3320 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3321 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3322 documents the obsolete SSH1 protocol, not to mention that it was never a
3323 real RFC but only an Internet-Draft. It's available from
3324 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3325 it for some reason.
3326 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3327 in debian-installer. They still need libnss_files to be supplied in udeb
3328 form by glibc.
3329 * Work around lack of res_query weak alias in libresolv on amd64 (see
3330 #242462, awaiting real fix upstream).
3331 * Fix grammar in sshd(8) (closes: #238753).
3332 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3333 * Update Polish debconf template translation (thanks, Emil Nowak;
3334 closes: #242808).
3335 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3336 closes: #246068).
3337
3338 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3339
3340openssh (1:3.8p1-3) unstable; urgency=low
3341
3342 * Remove deprecated ReverseMappingCheck option from newly generated
3343 sshd_config files (closes: #239987).
3344 * Build everything apart from contrib in a subdirectory, to allow for
3345 multiple builds.
3346 * Some older kernels are missing setresuid() and setresgid(), so don't try
3347 to use them. setreuid() and setregid() will do well enough for our
3348 purposes (closes: #239999).
3349
3350 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3351
3352openssh (1:3.8p1-2) unstable; urgency=medium
3353
3354 * Disable PasswordAuthentication for new installations (closes: #236810).
3355 * Turn off the new ForwardX11Trusted by default, returning to the
3356 semantics of 3.7 and earlier, since it seems immature and causes far too
3357 many problems with existing setups. See README.Debian for details
3358 (closes: #237021).
3359
3360 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3361
3362openssh (1:3.8p1-1) unstable; urgency=low
3363
3364 * New upstream release (closes: #232281):
3365 - New PAM implementation based on that in FreeBSD. This runs PAM session
3366 modules before dropping privileges (closes: #132681, #150968).
3367 - Since PAM session modules are run as root, we can turn pam_limits back
3368 on by default, and it no longer spits out "Operation not permitted" to
3369 syslog (closes: #171673).
3370 - Password expiry works again (closes: #153235).
3371 - 'ssh -q' suppresses login banner (closes: #134589).
3372 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3373 - ssh-add prints key comment on each prompt (closes: #181869).
3374 - Punctuation formatting fixed in man pages (closes: #191131).
3375 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3376 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3377 than this, to maintain the standard Debian sshd configuration.
3378 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3379 sshd_config on upgrade. Neither option is supported any more.
3380 * Privilege separation and PAM are now properly supported together, so
3381 remove both debconf questions related to them and simply set it
3382 unconditionally in newly generated sshd_config files (closes: #228838).
3383 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3384 compatibility alias. The semantics differ slightly, though; see
3385 ssh_config(5) for details.
3386 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3387 documented in ssh_config(5), it's not as good as the SSH2 version.
3388 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3389 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3390 * Update config.guess and config.sub from autotools-dev 20040105.1.
3391 * Darren Tucker:
3392 - Reset signal status when starting pam auth thread, prevent hanging
3393 during PAM keyboard-interactive authentications.
3394 - Fix a non-security-critical segfault in PAM authentication.
3395 * Add debconf template translations:
3396 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3397 - Italian (thanks, Renato Gini; closes: #234777).
3398
3399 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3400
3401openssh (1:3.6.1p2-12) unstable; urgency=low
3402
3403 * Update Spanish debconf template translation (thanks, Javier
3404 Fernández-Sanguino Peña; closes: #228242).
3405 * Add debconf template translations:
3406 - Czech (thanks, Miroslav Kure; closes: #230110).
3407 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3408
3409 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3410
3411openssh (1:3.6.1p2-11) unstable; urgency=low
3412
3413 * Comment out pam_limits in default configuration, for now at least
3414 (closes: #198254).
3415 * Use invoke-rc.d (if it exists) to run the init script.
3416 * Backport format string bug fix in sshconnect.c (closes: #225238).
3417 * ssh-copy-id exits if ssh fails (closes: #215252).
3418
3419 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3420
3421openssh (1:3.6.1p2-10) unstable; urgency=low
3422
3423 * Use --retry in init script when restarting rather than sleeping, to make
3424 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3425 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3426 * Update debconf template translations:
3427 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3428 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3429 - Japanese (thanks, Kenshi Muto; closes: #212497).
3430 - Russian (thanks, Ilgiz Kalmetev).
3431 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3432 * Add Dutch debconf template translation (thanks, cobaco;
3433 closes: #215372).
3434 * Update config.guess and config.sub from autotools-dev 20031007.1
3435 (closes: #217696).
3436 * Implement New World Order for PAM configuration, including
3437 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3438 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3439 in your environment. See README.Debian.
3440 * Add more commentary to /etc/pam.d/ssh.
3441
3442 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3443
3444openssh (1:3.6.1p2-9) unstable; urgency=high
3445
3446 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3447 closes: #211434).
3448
3449 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3450
3451openssh (1:3.6.1p2-8) unstable; urgency=high
3452
3453 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3454 (closes: #211324).
3455
3456 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3457
3458openssh (1:3.6.1p2-7) unstable; urgency=high
3459
3460 * Update debconf template translations:
3461 - French (thanks, Christian Perrier; closes: #208801).
3462 - Japanese (thanks, Kenshi Muto; closes: #210380).
3463 * Some small improvements to the English templates courtesy of Christian
3464 Perrier. I've manually unfuzzied a few translations where it was
3465 obvious, on Christian's advice, but the others will have to be updated.
3466 * Document how to generate an RSA1 host key (closes: #141703).
3467 * Incorporate NMU fix for early buffer expansion vulnerability,
3468 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3469
3470 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3471
3472openssh (1:3.6.1p2-6.0) unstable; urgency=high
3473
3474 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3475
3476 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3477
3478openssh (1:3.6.1p2-6) unstable; urgency=medium
3479
3480 * Use a more CVS-friendly means of setting SSH_VERSION.
3481 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3482 Luis Lopes; closes: #208036).
3483 * Don't run 'sshd -t' in init script if the server isn't to be run
3484 (closes: #197576).
3485 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3486 information leakage due to PAM issues with upstream's recent security
3487 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3488 * Policy version 3.6.1: recode this changelog to UTF-8.
3489
3490 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3491
3492openssh (1:3.6.1p2-5) unstable; urgency=low
3493
3494 * Disable cmsg_type check for file descriptor passing when running on
3495 Linux 2.0 (closes: #150976). Remove comments about non-functional
3496 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3497 debconf questions and from README.Debian, since it should all now work.
3498 * Fix "defails" typo in generated sshd_config (closes: #206484).
3499 * Backport upstream patch to strip trailing whitespace (including
3500 newlines) from configuration directives (closes: #192079).
3501
3502 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3503
3504openssh (1:3.6.1p2-4) unstable; urgency=low
3505
3506 * getent can get just one key; no need to use grep (thanks, James Troup).
3507 * Move /usr/local/bin to the front of the default path, following
3508 /etc/login.defs (closes: #201150).
3509 * Remove specifics of problematic countries from package description
3510 (closes: #197040).
3511 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3512 Yagüe; closes: #198456).
3513 * Backport upstream patch to pass monitor signals through to child
3514 (closes: #164797).
3515
3516 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3517
3518openssh (1:3.6.1p2-3) unstable; urgency=low
3519
3520 * Update French debconf template translation (thanks, Christian Perrier;
3521 closes: #194323).
3522 * Version the adduser dependency for --no-create-home (closes: #195756).
3523 * Add a version of moduli(5), namely revision 1.7 of
3524 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3525 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3526
3527 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3528
3529openssh (1:3.6.1p2-2) unstable; urgency=low
3530
3531 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3532 doesn't deal with permissions changes on conffiles (closes: #192966).
3533 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3534 * Add GPL location to copyright file.
3535 * Remove debian/postinst.old.
3536 * Switch to po-debconf, with some careful manual use of po2debconf to
3537 ensure that the source package continues to build smoothly on woody
3538 (closes: #183986).
3539 * Update debconf template translations:
3540 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3541 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3542 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3543 "log.h:59: warning: conflicting types for built-in function `log'". The
3544 OpenSSH log() function has been renamed in upstream CVS.
3545
3546 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3547
3548openssh (1:3.6.1p2-1) unstable; urgency=medium
3549
3550 * New upstream release, including fix for PAM user-discovery security hole
3551 (closes: #191681).
3552 * Fix ChallengeResponseAuthentication default in generated sshd_config
3553 (closes: #106037).
3554 * Put newlines after full stops in man page documentation for
3555 ProtocolKeepAlives and SetupTimeOut.
3556 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3557 gnome-ssh-askpass with -g and -Wall flags.
3558 * Really ask ssh/new_config debconf question before trying to fetch its
3559 value (closes: #188721).
3560 * On purge, remove only the files we know about in /etc/ssh rather than
3561 the whole thing, and remove the directory if that leaves it empty
3562 (closes: #176679).
3563 * ssh has depended on debconf for some time now with no complaints, so:
3564 - Simplify the postinst by relying on debconf being present. (The absent
3565 case was buggy anyway.)
3566 - Get rid of "if you have not installed debconf" text in README.Debian,
3567 and generally update the "/usr/bin/ssh not SUID" entry.
3568 * More README.Debian work:
3569 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3570 make it easier for people to find the former. The upgrade issues
3571 should probably be sorted by version somehow.
3572 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3573 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3574
3575 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3576
3577openssh (1:3.6.1p1-1) unstable; urgency=low
3578
3579 * New upstream release (thanks, Laurence J. Lane).
3580 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3581 override file.
3582
3583 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3584
3585openssh (1:3.6p1-1) unstable; urgency=low
3586
3587 * New upstream release.
3588 - Workaround applied upstream for a bug in the interaction of glibc's
3589 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3590 - As such, it should now be safe to remove --with-ipv4-default, so
3591 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3592 of other merged bugs).
3593 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3594 - scp exits 1 if ssh fails (closes: #138400).
3595 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3596 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3597 (closes: #109795).
3598 * Install /etc/default/ssh non-executable (closes: #185537).
3599
3600 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3601
3602openssh (1:3.5p1-5) unstable; urgency=low
3603
3604 * Add /etc/default/ssh (closes: #161049).
3605 * Run the init script under 'set -e' (closes: #175010).
3606 * Change the default superuser path to include /sbin, /usr/sbin, and
3607 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3608 nice, but that belongs to another package. Without a defined API to
3609 retrieve its settings, parsing it is off-limits.
3610 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3611 support building on stable with GNOME 1, using the alternate
3612 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3613
3614 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3615
3616openssh (1:3.5p1-4) unstable; urgency=low
3617
3618 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3619 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3620 previously it was completely wrong anyway.
3621 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3622 question's default using that information, rather than using debconf as
3623 a registry. Other solutions may be better in the long run, but this is
3624 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3625 * Stop using pam_lastlog, as it doesn't currently work well as a session
3626 module when privilege separation is enabled; it can usually read
3627 /var/log/lastlog but can't write to it. Instead, just use sshd's
3628 built-in support, already enabled by default (closes: #151297, #169938).
3629 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3630 * Add a "this may take some time" warning when creating host keys on
3631 installation (part of #110094).
3632 * When restarting via the init script, check for sshd_not_to_be_run after
3633 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3634 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3635 strangeness (closes: #115138).
3636 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3637 stderr.
3638 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3639 * Rebuild with libssl0.9.7 (closes: #176983).
3640 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3641 be looked at.
3642
3643 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3644
3645openssh (1:3.5p1-3) unstable; urgency=low
3646
3647 * Happy new year!
3648 * Use getent rather than id to find out whether the sshd user exists
3649 (closes: #150974).
3650 * Remove some duplication from the postinst's ssh-keysign setuid code.
3651 * Replace db_text with db_input throughout debian/config. (db_text has
3652 been a compatibility wrapper since debconf 0.1.5.)
3653 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3654 * Use 'make install-nokeys', and disable unused debhelper commands,
3655 thereby forward-porting the last pieces of Zack Weinberg's patch
3656 (closes: #68341).
3657 * Move the man page for gnome-ssh-askpass from the ssh package to
3658 ssh-askpass-gnome (closes: #174449).
3659 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3660 '--' to terminate the list of options (closes: #171554).
3661 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3662 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3663 closes: #174757).
3664 * Document setgid ssh-agent's effect on certain environment variables in
3665 README.Debian (closes: #167974).
3666 * Document interoperability problems between scp and ssh.com's server in
3667 README.Debian, and suggest some workarounds (closes: #174662).
3668
3669 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3670
3671openssh (1:3.5p1-2) unstable; urgency=low
3672
3673 * Mention in the ssh package description that it provides both ssh and
3674 sshd (closes: #99680).
3675 * Create a system group for ssh-agent, not a user group (closes: #167669).
3676
3677 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3678
3679openssh (1:3.5p1-1) unstable; urgency=low
3680
3681 * New upstream release.
3682 - Fixes typo in ssh-add usage (closes: #152239).
3683 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3684 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3685 are deprecated for security reasons and will eventually go away. For
3686 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3687 sshd_config.
3688 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3689 actually doesn't matter, as it drops privileges immediately, but to
3690 avoid confusion the postinst creates a new 'ssh' group for it.
3691 * Obsolete patches:
3692 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3693 1:3.3p1-0.0woody1).
3694 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3695
3696 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3697 * Source the debconf confmodule at the top of the postrm rather than at
3698 the bottom, to avoid making future non-idempotency problems worse (see
3699 #151035).
3700 * Debconf templates:
3701 - Add Polish (thanks, Grzegorz Kusnierz).
3702 - Update French (thanks, Denis Barbier; closes: #132509).
3703 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3704 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3705 this is the selected ssh-askpass alternative (closes: #67775).
3706
3707 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3708
3709openssh (1:3.4p1-4) unstable; urgency=low
3710
3711 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3712 * Restore Russia to list of countries where encryption is problematic (see
3713 #148951 and http://www.average.org/freecrypto/).
3714 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3715 * Drop the PAM special case for hurd-i386 (closes: #99157).
3716 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3717 * Note in README.Debian that you need xauth from xbase-clients on the
3718 server for X11 forwarding (closes: #140269).
3719 * Use correct path to upstream README in copyright file (closes: #146037).
3720 * Document the units for ProtocolKeepAlives (closes: #159479).
3721 * Backport upstream patch to fix hostbased auth (closes: #117114).
3722 * Add -g to CFLAGS.
3723
3724 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3725
3726openssh (1:3.4p1-3) unstable; urgency=low
3727
3728 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3729 Matthew's request. (Normal service will resume in some months' time.)
3730 * Add sharutils to Build-Depends (closes: #138465).
3731 * Stop creating the /usr/doc/ssh symlink.
3732
3733 * Fix some debconf template typos (closes: #160358).
3734 * Split debconf templates into one file per language.
3735 * Add debconf template translations:
3736 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3737 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3738 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3739 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3740 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3741 * Update debconf template translations:
3742 - French (thanks, Igor Genibel; closes: #151361).
3743 - German (thanks, Axel Noetzold; closes: #147069).
3744 * Some of these translations are fuzzy. Please send updates.
3745
3746 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3747
3748openssh (1:3.4p1-2) unstable; urgency=high
3749
3750 * Get a security-fixed version into unstable
3751 * Also tidy README.Debian up a little
3752
3753 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3754
3755openssh (1:3.4p1-1) testing; urgency=high
3756
3757 * Extend my tendrils back into this package (Closes: #150915, #151098)
3758 * thanks to the security team for their work
3759 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3760 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3761 new one
3762 * tell/ask the user about PriviledgeSeparation
3763 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3764 * Remove our previous statoverride on /usr/bin/ssh (only for people
3765 upgrading from a version where we'd put one in ourselves!)
3766 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3767 * Reduce the sleep time in /etc/init.d/ssh during a restart
3768
3769 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3770
3771openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3772
3773 * NMU by the security team.
3774 * New upstream version
3775
3776 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3777
3778openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3779
3780 * NMU by the security team.
3781 * fix error when /etc/ssh/sshd_config exists on new install
3782 * check that user doesn't exist before running adduser
3783 * use openssl internal random unconditionally
3784
3785 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3786
3787openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3788
3789 * NMU by the security team.
3790 * use correct home directory when sshd user is created
3791
3792 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3793
3794openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3795
3796 * NMU by the security team.
3797 * Fix rsa1 key creation (Closes: #150949)
3798 * don't fail if sshd user removal fails
3799 * depends: on adduser (Closes: #150907)
3800
3801 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3802
3803openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3804
3805 * NMU by the security team.
3806 * New upstream version.
3807 - Enable privilege separation by default.
3808 * Include patch from Solar Designer for privilege separation and
3809 compression on 2.2.x kernels.
3810 * Remove --disable-suid-ssh from configure.
3811 * Support setuid ssh-keysign binary instead of setuid ssh client.
3812 * Check sshd configuration before restarting.
3813
3814 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3815
3816openssh (1:3.0.2p1-9) unstable; urgency=high
3817
3818 * Thanks to those who NMUd
3819 * The only change in this version is to debian/control - I've removed
3820 the bit that says you can't export it from the US - it would look
3821 pretty daft to say this about a package in main! Also, it's now OK
3822 to use crypto in France, so I've edited that comment slightly
3823 * Correct a path in README.Debian too (Closes: #138634)
3824
3825 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3826
3827openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3828
3829 * NMU
3830 * Really set urgency to medium this time (oops)
3831 * Fix priority to standard per override while I'm at it
3832
3833 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3834
3835openssh (1:3.0.2p1-8.2) unstable; urgency=low
3836
3837 * NMU with maintainer's permission
3838 * Prepare for upcoming ssh-nonfree transitional packages per
3839 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3840 * Urgency medium because it would really be good to get this into woody
3841 before it releases
3842 * Fix sections to match override file
3843 * Reissued due to clash with non-US -> main move
3844
3845 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3846
3847openssh (1:3.0.2p1-8.1) unstable; urgency=low
3848
3849 * NMU
3850 * Move from non-US to mani
3851
3852 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3853
3854openssh (1:3.0.2p1-8) unstable; urgency=critical
3855
3856 * Security fix - patch from upstream (Closes: #137209, #137210)
3857 * Undo the changes in the unreleased -7, since they appear to break
3858 things here. Accordingly, the code change is minimal, and I'm
3859 happy to get it into testing ASAP
3860
3861 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3862
3863openssh (1:3.0.2p1-7) unstable; urgency=high
3864
3865 * Build to support IPv6 and IPv4 by default again
3866
3867 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3868
3869openssh (1:3.0.2p1-6) unstable; urgency=high
3870
3871 * Correct error in the clean target (Closes: #130868)
3872
3873 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3874
3875openssh (1:3.0.2p1-5) unstable; urgency=medium
3876
3877 * Include the Debian version in our identification, to make it easier to
3878 audit networks for patched versions in future
3879
3880 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3881
3882openssh (1:3.0.2p1-4) unstable; urgency=medium
3883
3884 * If we're asked to not run sshd, stop any running sshd's first
3885 (Closes: #129327)
3886
3887 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3888
3889openssh (1:3.0.2p1-3) unstable; urgency=high
3890
3891 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3892 * Remove extra debconf suggestion (Closes: #128094)
3893 * Mmm. speedy bug-fixing :-)
3894
3895 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3896
3897openssh (1:3.0.2p1-2) unstable; urgency=high
3898
3899 * Fix postinst to not automatically overwrite sshd_config (!)
3900 (Closes: #127842, #127867)
3901 * Add section in README.Debian about the PermitRootLogin setting
3902
3903 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3904
3905openssh (1:3.0.2p1-1) unstable; urgency=high
3906
3907 * Incorporate fix from Colin's NMU
3908 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3909 * Capitalise IETF (Closes: #125379)
3910 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3911 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3912 * Ask people upgrading from potato if they want a new conffile
3913 (Closes: #125642)
3914 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3915 * Frob the default config a little (Closes: #122284, #125827, #125696,
3916 #123854)
3917 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3918 #123552)
3919 * Fix typo in templates file (Closes: #123411)
3920
3921 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3922
3923openssh (1:3.0.1p1-1.2) unstable; urgency=high
3924
3925 * Non-maintainer upload
3926 * Prevent local users from passing environment variables to the login
3927 process when UseLogin is enabled
3928
3929 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3930
3931openssh (1:3.0.1p1-1.1) unstable; urgency=low
3932
3933 * Non-maintainer upload, at Matthew's request.
3934 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3935 ia64 (closes: #122086).
3936
3937 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3938
3939openssh (1:3.0.1p1-1) unstable; urgency=high
3940
3941 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3942 * Building with a libc that works (!) (Closes: #115228)
3943 * Patches forward-ported are -1/-2 options for scp, the improvement to
3944 'waiting for forwarded connections to terminate...'
3945 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3946 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3947 * Remove suidregister leftover from postrm
3948 * Mention key we are making in the postinst
3949 * Default to not enable SSH protocol 1 support, since protocol 2 is
3950 much safer anyway.
3951 * New version of the vpn-fixes patch, from Ian Jackson
3952 * New handling of -q, and added new -qq option; thanks to Jon Amery
3953 * Experimental smartcard support not enabled, since I have no way of
3954 testing it.
3955
3956 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3957
3958openssh (1:2.9p2-6) unstable; urgency=low
3959
3960 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3961 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3962 * call update-alternatives --quiet (Closes: #103314)
3963 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3964 * TEMPORARY fix to provide largefile support using a -D in the cflags
3965 line. long-term, upstream will patch the autoconf stuff
3966 (Closes: #106809, #111849)
3967 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3968 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3969 * Check for files containing a newline character (Closes: #111692)
3970
3971 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3972
3973openssh (1:2.9p2-5) unstable; urgency=high
3974
3975 * Thanks to all the bug-fixers who helped!
3976 * remove sa_restorer assignment (Closes: #102837)
3977 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3978 us access (Closes: #48297)
3979 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3980 * patch from Jonathan Amery to document ssh-keygen behaviour
3981 (Closes:#106643, #107512)
3982 * patch to postinst from Jonathan Amery (Closes: #106411)
3983 * patch to manpage from Jonathan Amery (Closes: #107364)
3984 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3985 documented behaviour (Closes: #64347)
3986 * patch from Ian Jackson to cause us to destroy a file when we scp it
3987 onto itself, rather than dumping bits of our memory into it, which was
3988 a security hole (see #51955)
3989 * patch from Jonathan Amery to document lack of Kerberos support
3990 (Closes: #103726)
3991 * patch from Matthew Vernon to make the 'waiting for connections to
3992 terminate' message more helpful (Closes: #50308)
3993
3994 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3995
3996openssh (1:2.9p2-4) unstable; urgency=high
3997
3998 * Today's build of ssh is strawberry flavoured
3999 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4000 * Tidy up debconf template (Closes: #106152)
4001 * If called non-setuid, then setgid()'s failure should not be fatal (see
4002 #105854)
4003
4004 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4005
4006openssh (1:2.9p2-3) unstable; urgency=low
4007
4008 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4009 * Improve the IdentityFile section in the man page (Closes: #106038)
4010
4011 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4012
4013openssh (1:2.9p2-2) unstable; urgency=low
4014
4015 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4016 * Make PrintLastLog 'no' by default (Closes: #105893)
4017
4018 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4019
4020openssh (1:2.9p2-1) unstable; urgency=low
4021
4022 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4023 * Hopefully, this will close some other bugs too
4024
4025 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4026
4027openssh (1:2.5.2p2-3) unstable; urgency=low
4028
4029 * Taking Over this package
4030 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4031 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4032 * Don't fiddle with conf-files any more (Closes: #69501)
4033
4034 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4035
4036openssh (1:2.5.2p2-2.2) unstable; urgency=low
4037
4038 * NMU
4039 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4040 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4041 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4042 documentation for protocolkeepalives. Makes ssh more generally useful
4043 for scripting uses (Closes: #82877, #99275)
4044 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4045 #98286, #97391)
4046
4047 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4048
4049openssh (1:2.5.2p2-2.1) unstable; urgency=low
4050
4051 * NMU
4052 * Remove duplicate Build-Depends for libssl096-dev and change it to
4053 depend on libssl-dev instaed. Also adding in virtual | real package
4054 style build-deps. (Closes: #93793, #75228)
4055 * Removing add-log entry (Closes: #79266)
4056 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4057 * pam build-dep already exists (Closes: #93683)
4058 * libgnome-dev build-dep already exists (Closes: #93694)
4059 * No longer in non-free (Closes: #85401)
4060 * Adding in fr debconf translations (Closes: #83783)
4061 * Already suggests xbase-clients (Closes: #79741)
4062 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4063 * Providing rsh-client (Closes: #79437)
4064 * hurd patch was already applied (Closes: #76033)
4065 * default set to no (Closes: #73682)
4066 * Adding in a suggests for dnsutils (Closes: #93265)
4067 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4068 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4069 * Adding in debconf dependency
4070
4071 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4072
4073openssh (1:2.5.2p2-2) unstable; urgency=high
4074
4075 * disable the OpenSSL version check in entropy.c
4076 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4077
4078 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4079
4080openssh (1:2.5.2p2-1) unstable; urgency=low
4081
4082 * New upstream release
4083 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4084 * fix double space indent in german templates (closes: #89493)
4085 * make postinst check for ssh_host_rsa_key
4086 * get rid of the last of the misguided debian/rules NMU debris :-/
4087
4088 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4089
4090openssh (1:2.5.1p2-2) unstable; urgency=low
4091
4092 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4093 * fix broken dpkg-statoverride test in postinst
4094 (closes: #89612, #90474, #90460, #89605)
4095 * NMU bug fixed but not closed in last upload (closes: #88206)
4096
4097 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4098
4099openssh (1:2.5.1p2-1) unstable; urgency=high
4100
4101 * New upstream release
4102 * fix typo in postinst (closes: #88110)
4103 * revert to setting PAM service name in debian/rules, backing out last
4104 NMU, which also (closes: #88101)
4105 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4106 * restore printlastlog option patch
4107 * revert to using debhelper, which had been partially disabled in NMUs
4108
4109 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4110
4111openssh (1:2.5.1p1-1.8) unstable; urgency=high
4112
4113 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4114
4115 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4116
4117openssh (1:2.5.1p1-1.7) unstable; urgency=high
4118
4119 * And now we mark the correct binary as setuid, when a user requested
4120 to install it setuid.
4121
4122 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4123
4124openssh (1:2.5.1p1-1.6) unstable; urgency=high
4125
4126 * Fixes postinst to handle overrides that are already there. Damn, I
4127 should have noticed the bug earlier.
4128
4129 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4130
4131openssh (1:2.5.1p1-1.5) unstable; urgency=high
4132
4133 * Rebuild ssh with pam-support.
4134
4135 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4136
4137openssh (1:2.5.1p1-1.4) unstable; urgency=low
4138
4139 * Added Build-Depends on libssl096-dev.
4140 * Fixed sshd_config file to disallow root logins again.
4141
4142 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4143
4144openssh (1:2.5.1p1-1.3) unstable; urgency=low
4145
4146 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4147 * Made package policy 3.5.2 compliant.
4148
4149 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4150
4151openssh (1:2.5.1p1-1.2) unstable; urgency=low
4152
4153 * Added Conflict with sftp, since we now provide our own sftp-client.
4154 * Added a fix for our broken dpkg-statoverride call in the
4155 2.3.0p1-13.
4156 * Fixed some config pathes in the comments of sshd_config.
4157 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4158 anymore because upstream included the fix.
4159
4160 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4161
4162openssh (1:2.5.1p1-1.1) unstable; urgency=high
4163
4164 * Another NMU to get the new upstream version 2.5.1p1 into
4165 unstable. (Closes: #87123)
4166 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4167 * Key Exchange patch is already included by upstream. (Closes: #86015)
4168 * Upgrading should be possible now. (Closes: #85525, #85523)
4169 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4170 suid per default.
4171 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4172 is available and the mode of the binary should be 4755. And also added
4173 suggestion for a newer dpkg.
4174 (Closes: #85734, #85741, #86876)
4175 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4176 * scp now understands spaces in filenames (Closes: #53783, #58958,
4177 #66723)
4178 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4179 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4180 * ssh supports the usage of other dsa keys via the ssh command line
4181 options. (Closes: #81250)
4182 * Documentation in sshd_config fixed. (Closes: #81088)
4183 * primes file included by upstream and included now. (Closes: #82101)
4184 * scp now allows dots in the username. (Closes: #82477)
4185 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4186
4187 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4188
4189openssh (1:2.3.0p1-1.13) unstable; urgency=low
4190
4191 * Config should now also be fixed with this hopefully last NMU.
4192
4193 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4194
4195openssh (1:2.3.0p1-1.12) unstable; urgency=high
4196
4197 * Added suggest for xbase-clients to control-file. (Closes #85227)
4198 * Applied patch from Markus Friedl to fix a vulnerability in
4199 the rsa keyexchange.
4200 * Fixed position of horizontal line. (Closes: #83613)
4201 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4202 * Converted package from suidregister to dpkg-statoverride.
4203
4204 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4205
4206openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4207
4208 * Fixed some typos in the german translation of the debconf
4209 template.
4210
4211 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4212
4213openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4214
4215 * Fixed double printing of motd. (Closes: #82618)
4216
4217 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4218
4219openssh (1:2.3.0p1-1.9) unstable; urgency=high
4220
4221 * And the next NMU which includes the patch from Andrew Bartlett
4222 and Markus Friedl to fix the root privileges handling of openssh.
4223 (Closes: #82657)
4224
4225 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4226
4227openssh (1:2.3.0p1-1.8) unstable; urgency=high
4228
4229 * Applied fix from Ryan Murray to allow building on other architectures
4230 since the hurd patch was wrong. (Closes: #82471)
4231
4232 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4233
4234openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4235
4236 * Fixed another typo on sshd_config
4237
4238 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4239
4240openssh (1:2.3.0p1-1.6) unstable; urgency=high
4241
4242 * Added Build-Dependency on groff (Closes: #81886)
4243 * Added Build-Depencency on debhelper (Closes: #82072)
4244 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4245
4246 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4247
4248openssh (1:2.3.0p1-1.5) unstable; urgency=high
4249
4250 * Fixed now also the problem with sshd used as default ipv4 and
4251 didn't use IPv6. This should be now fixed.
4252
4253 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4254
4255openssh (1:2.3.0p1-1.4) unstable; urgency=high
4256
4257 * Fixed buggy entry in postinst.
4258
4259 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4260
4261openssh (1:2.3.0p1-1.3) unstable; urgency=high
4262
4263 * After finishing the rewrite of the rules-file I had to notice that
4264 the manpage installation was broken. This should now work again.
4265
4266 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4267
4268openssh (1:2.3.0p1-1.2) unstable; urgency=high
4269
4270 * Fixed the screwed up build-dependency.
4271 * Removed --with-ipv4-default to support ipv6.
4272 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4273 * Fixed location to sftp-server in config.
4274 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4275 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4276 * Fixed path to host key in sshd_config.
4277
4278 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4279
4280openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4281
4282 * NMU with permission of Phil Hands.
4283 * New upstream release
4284 * Update Build-Depends to point to new libssl096.
4285 * This upstream release doesn't leak any information depending
4286 on the setting of PermitRootLogin (Closes: #59933)
4287 * New upstream release contains fix against forcing a client to
4288 do X/agent forwarding (Closes: #76788)
4289 * Changed template to contain correct path to the documentation
4290 (Closes: #67245)
4291 * Added --with-4in6 switch as compile option into debian/rules.
4292 * Added --with-ipv4-default as compile option into debian/rules.
4293 (Closes: #75037)
4294 * Changed default path to also contain /usr/local/bin and
4295 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4296 * Changed path to sftp-server in sshd_config to match the
4297 our package (Closes: #68347)
4298 * Replaced OpenBSDh with OpenBSD in the init-script.
4299 * Changed location to original source in copyright.head
4300 * Changed behaviour of init-script when invoked with the option
4301 restart (Closes: #68706,#72560)
4302 * Added a note about -L option of scp to README.Debian
4303 * ssh won't print now the motd if invoked with -t option
4304 (Closes: #59933)
4305 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4306 * Added a note about tcp-wrapper support to README.Debian
4307 (Closes: #72807,#22190)
4308 * Removed two unneeded options from building process.
4309 * Added sshd.pam into debian dir and install it.
4310 * Commented out unnecessary call to dh_installinfo.
4311 * Added a line to sshd.pam so that limits will be paid attention
4312 to (Closes: #66904)
4313 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4314 * scp won't override files anymore (Closes: 51955)
4315 * Removed pam_lastlog module, so that the lastlog is now printed
4316 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4317 * If password is expired, openssh now forces the user to change it.
4318 (Closes: #51747)
4319 * scp should now have no more problems with shell-init-files that
4320 produces ouput (Closes: #56280,#59873)
4321 * ssh now prints the motd correctly (Closes: #66926)
4322 * ssh upgrade should disable ssh daemon only if users has choosen
4323 to do so (Closes: #67478)
4324 * ssh can now be installed suid (Closes: #70879)
4325 * Modified debian/rules to support hurd.
4326
4327 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4328
4329openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4330
4331 * Non-Maintainer Upload
4332 * Check for new returns in the new libc
4333 (closes: #72803, #74393, #72797, #71307, #71702)
4334 * Link against libssl095a (closes: #66304)
4335 * Correct check for PermitRootLogin (closes: #69448)
4336
4337 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4338
4339openssh (1:2.2.0p1-1) unstable; urgency=low
4340
4341 * New upstream release
4342
4343 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4344
4345openssh (1:2.1.1p4-3) unstable; urgency=low
4346
4347 * add rsh alternatives
4348 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4349 * do the IPV4_DEFAULT thing properly this time
4350
4351 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4352
4353openssh (1:2.1.1p4-2) unstable; urgency=low
4354
4355 * reinstate manpage .out patch from 1:1.2.3
4356 * fix typo in postinst
4357 * only compile ssh with IPV4_DEFAULT
4358 * apply James Troup's patch to add a -o option to scp and updated manpage
4359
4360 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4361
4362openssh (1:2.1.1p4-1) unstable; urgency=low
4363
4364 * New upstream release
4365
4366 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4367
4368openssh (1:1.2.3-10) unstable; urgency=low
4369
4370 * add version to libpam-modules dependency, because old versions of
4371 pam_motd make it impossible to log in.
4372
4373 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4374
4375openssh (1:1.2.3-9) frozen unstable; urgency=low
4376
4377 * force location of /usr/bin/X11/xauth
4378 (closes: #64424, #66437, #66859) *RC*
4379 * typos in config (closes: #66779, #66780)
4380 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4381 script died in an unusual way --- I've reversed this (closes: #66335)
4382 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4383 (closes: #65981)
4384 * change default for PermitRootLogin to "no" (closes: #66406)
4385
4386 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4387
4388openssh (1:1.2.3-8) frozen unstable; urgency=low
4389
4390 * get rid of Provides: rsh-server (this will mean that rstartd
4391 will need to change it's depends to deal with #63948, which I'm
4392 reopening) (closes: #66257)
4393 Given that this is also a trivial change, and is a reversal of a
4394 change that was mistakenly made after the freeze, I think this should
4395 also go into frozen.
4396
4397 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4398
4399openssh (1:1.2.3-7) frozen unstable; urgency=low
4400
4401 * check if debconf is installed before calling db_stop in postinst.
4402 This is required to allow ssh to be installed when debconf is not
4403 wanted, which probably makes it an RC upload (hopefully the last of
4404 too many).
4405
4406 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4407
4408openssh (1:1.2.3-6) frozen unstable; urgency=low
4409
4410 * fixed depressing little bug involving a line wrap looking like
4411 a blank line in the templates file *RC*
4412 (closes: #66090, #66078, #66083, #66182)
4413
4414 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4415
4416openssh (1:1.2.3-5) frozen unstable; urgency=low
4417
4418 * add code to prevent UseLogin exploit, although I think our PAM
4419 conditional code breaks UseLogin in a way that protects us from this
4420 exploit anyway. ;-) (closes: #65495) *RC*
4421 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4422 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4423 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4424 and use db_stop in the postinst to solve that problem instead
4425 (closes: #65104)
4426 * add Provides: rsh-server to ssh (closes: #63948)
4427 * provide config option not to run sshd
4428
4429 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4430
4431openssh (1:1.2.3-4) frozen unstable; urgency=low
4432
4433 * fixes #63436 which is *RC*
4434 * add 10 second pause in init.d restart (closes: #63844)
4435 * get rid of noenv in PAM mail line (closes: #63856)
4436 * fix host key path in make-ssh-known-hosts (closes: #63713)
4437 * change wording of SUID template (closes: #62788, #63436)
4438
4439 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4440
4441openssh (1:1.2.3-3) frozen unstable; urgency=low
4442
4443 * redirect sshd's file descriptors to /dev/null in init to
4444 prevent debconf from locking up during installation
4445 ** grave bug just submited by me **
4446
4447 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4448
4449openssh (1:1.2.3-2) frozen unstable; urgency=low
4450
4451 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4452 * suggest debconf
4453 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4454
4455 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4456
4457openssh (1:1.2.3-1) frozen unstable; urgency=low
4458
4459 * New upstream release
4460 * patch sshd to create extra xauth key required for localhost
4461 (closes: #49944) *** RC ***
4462 * FallbacktoRsh now defaults to ``no'' to match impression
4463 given in sshd_config
4464 * stop setting suid bit on ssh (closes: #58711, #58558)
4465 This breaks Rhosts authentication (which nobody uses) and allows
4466 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4467
4468 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4469
4470openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4471
4472 * Recompile for frozen, contains fix for RC bug.
4473
4474 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4475
4476openssh (1:1.2.2-1.3) unstable; urgency=low
4477
4478 * Integrated man page addition for PrintLastLog.
4479 This bug was filed on "openssh", and I ended up
4480 creating my own patch for this (closes: #59054)
4481 * Improved error message when ssh_exchange_identification
4482 gets EOF (closes: #58904)
4483 * Fixed typo (your -> you're) in debian/preinst.
4484 * Added else-clauses to config to make this upgradepath possible:
4485 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4486 -> ssh-nonfree -> openssh. Without these, debconf remembered
4487 the old answer, config didn't force asking it, and preinst always
4488 aborted (closes: #56596, #57782)
4489 * Moved setting upgrade_to_openssh isdefault flag to the place
4490 where preinst would abort. This means no double question to most
4491 users, people who currently suffer from "can't upgrade" may need
4492 to run apt-get install ssh twice. Did not do the same for
4493 use_old_init_script, as the situation is a bit different, and
4494 less common (closes: #54010, #56224)
4495 * Check for existance of ssh-keygen before attempting to use it in
4496 preinst, added warning for non-existant ssh-keygen in config. This
4497 happens when the old ssh is removed (say, due to ssh-nonfree getting
4498 installed).
4499
4500 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4501
4502openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4503
4504 * Non-maintainer upload.
4505 * Added configuration option PrintLastLog, default off due to PAM
4506 (closes: #54007, #55042)
4507 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4508 Suggests: line more accurate. Also closing related bugs fixed
4509 earlier, when default ssh-askpass moved to /usr/bin.
4510 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4511 * Patched to call vhangup, with autoconf detection and all
4512 (closes: #55379)
4513 * Added --with-ipv4-default workaround to a glibc bug causing
4514 slow DNS lookups, as per UPGRADING. Use -6 to really use
4515 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4516 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4517 (closes: #58429)
4518 * Added the UPGRADING file to the package.
4519 * Added frozen to the changelog line and recompiled before
4520 package was installed into the archive.
4521
4522 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4523
4524openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4525
4526 * Non-maintainer upload.
4527 * Integrated scp pipe buffer patch from Ben Collins
4528 <benc@debian.org>, should now work even if reading
4529 a pipe gives less than fstat st_blksize bytes.
4530 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4531 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4532 * Integrated patch from Ben Collins <benc@debian.org>
4533 to do full shadow account locking and expiration
4534 checking (closes: #58165, #51747)
4535
4536 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4537
4538openssh (1:1.2.2-1) frozen unstable; urgency=medium
4539
4540 * New upstream release (closes: #56870, #56346)
4541 * built against new libesd (closes: #56805)
4542 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4543 (closes: #49902, #54894)
4544 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4545 (and other) lockups
4546 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4547 (closes: #49902, #55872, #56959)
4548 * uncoment the * line in ssh_config (closes: #56444)
4549
4550 * #54894 & #49902 are release critical, so this should go in frozen
4551
4552 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4553
4554openssh (1:1.2.1pre24-1) unstable; urgency=low
4555
4556 * New upstream release
4557
4558 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4559
4560openssh (1:1.2.1pre23-1) unstable; urgency=low
4561
4562 * New upstream release
4563 * excape ? in /etc/init.d/ssh (closes: #53269)
4564
4565 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4566
4567openssh (1:1.2pre17-1) unstable; urgency=low
4568
4569 * New upstream release
4570
4571 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4572
4573openssh (1:1.2pre16-1) unstable; urgency=low
4574
4575 * New upstream release
4576 * upstream release (1.2pre14) (closes: #50299)
4577 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4578 * dispose of grep -q broken pipe message in config script (closes: #50855)
4579 * add make-ssh-known-hosts (closes: #50660)
4580 * add -i option to ssh-copy-id (closes: #50657)
4581 * add check for *LK* in password, indicating a locked account
4582
4583 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4584
4585openssh (1:1.2pre13-1) unstable; urgency=low
4586
4587 * New upstream release
4588 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4589 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4590 * mention ssh -A option in ssh.1 & ssh_config
4591 * enable forwarding to localhost in default ssh_config (closes: #50373)
4592 * tweak preinst to deal with debconf being `unpacked'
4593 * use --with-tcp-wrappers (closes: #49545)
4594
4595 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4596
4597openssh (1:1.2pre11-2) unstable; urgency=low
4598
4599 * oops, just realised that I forgot to strip out the unpleasant
4600 fiddling mentioned below (which turned not to be a fix anyway)
4601
4602 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4603
4604openssh (1:1.2pre11-1) unstable; urgency=low
4605
4606 * New upstream release (closes: #49722)
4607 * add 2>/dev/null to dispose of spurious message casused by grep -q
4608 (closes: #49876, #49604)
4609 * fix typo in debian/control (closes: #49841)
4610 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4611 should make the keylength problem go away. (closes: #49676)
4612 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4613 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4614 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4615 * disable lastlogin and motd printing if using pam (closes: #49957)
4616 * add ssh-copy-id script and manpage
4617
4618 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4619
4620openssh (1:1.2pre9-1) unstable; urgency=low
4621
4622 * New upstream release
4623 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4624 to channels.c, to make forwarded ports instantly reusable
4625 * replace Pre-Depend: debconf with some check code in preinst
4626 * make the ssh-add ssh-askpass failure message more helpful
4627 * fix the ssh-agent getopts bug (closes: #49426)
4628 * fixed typo on Suggests: line (closes: #49704, #49571)
4629 * tidy up ssh package description (closes: #49642)
4630 * make ssh suid (closes: #49635)
4631 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4632 * disable agent forwarding by default, for the similar reasons as
4633 X forwarding (closes: #49586)
4634
4635 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4636
4637openssh (1:1.2pre7-4) unstable; urgency=low
4638
4639 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4640
4641 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4642
4643openssh (1:1.2pre7-3) unstable; urgency=low
4644
4645 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4646 * add ssh-preconfig package cludge
4647 * add usage hints to ssh-agent.1
4648
4649 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4650
4651openssh (1:1.2pre7-2) unstable; urgency=low
4652
4653 * use pam patch from Ben Collins <bcollins@debian.org>
4654 * add slogin symlink to Makefile.in
4655 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4656 * sort out debconf usage
4657 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4658
4659 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4660
4661openssh (1:1.2pre7-1) unstable; urgency=low
4662
4663 * New upstream release
4664
4665 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4666
4667openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4668
4669 * change the binary package name to ssh (the non-free branch of ssh has
4670 been renamed to ssh-nonfree)
4671 * make pam file comply with Debian standards
4672 * use an epoch to make sure openssh supercedes ssh-nonfree
4673
4674 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4675
4676openssh (1.2pre6db1-1) unstable; urgency=low
4677
4678 * New upstream source
4679 * sshd accepts logins now!
4680
4681 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4682
4683openssh (1.2.0.19991028-1) unstable; urgency=low
4684
4685 * New upstream source
4686 * Added test for -lnsl to configure script
4687
4688 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4689
4690openssh (1.2.0.19991027-3) unstable; urgency=low
4691
4692 * Initial release
4693
4694 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500