summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5359
1 files changed, 5359 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..864e7b689
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5359 @@
1openssh (1:7.9p1-5) UNRELEASED; urgency=medium
2
3 * Move /etc/ssh/moduli to openssh-server, since it's reasonably large and
4 only used by sshd (closes: #858050).
5 * Drop obsolete alternate build-dependency on libssl1.0-dev (closes:
6 #917342).
7 * CVE-2018-20685: Apply upstream scp patch to disallow empty incoming
8 filename or ones that refer to the current directory (closes: #919101).
9
10 -- Colin Watson <cjwatson@debian.org> Thu, 06 Dec 2018 18:16:30 +0000
11
12openssh (1:7.9p1-4) unstable; urgency=medium
13
14 * Fix Ubuntu detection in debian/rules, since the documentation comment
15 for dpkg_vendor_derives_from is wrong (thanks, Jeremy Bicha; see
16 #913816).
17
18 -- Colin Watson <cjwatson@debian.org> Fri, 16 Nov 2018 11:27:28 +0000
19
20openssh (1:7.9p1-3) unstable; urgency=medium
21
22 * Be more specific about what files to install in openssh-tests, to avoid
23 installing a symlink into the build tree.
24 * Re-export debian/upstream/signing-key.asc without extra signatures.
25 * Restore direct test dependencies on openssl, putty-tools, and
26 python-twisted-conch; these are really only indirect dependencies via
27 openssh-tests, but including them means that this package will be
28 retested when they change.
29
30 -- Colin Watson <cjwatson@debian.org> Thu, 15 Nov 2018 01:30:56 +0000
31
32openssh (1:7.9p1-2) unstable; urgency=medium
33
34 * Add GitLab CI configuration.
35 * Make the autopkgtest create /run/sshd if it doesn't already exist.
36 * Drop "set -x" verbosity from the autopkgtest; I think we can do without
37 this in most cases nowadays.
38 * Add an openssh-tests binary package containing enough files to run the
39 upstream regression tests. This allows autopkgtest to run more
40 efficiently, as it doesn't have to build part of the source tree again.
41
42 -- Colin Watson <cjwatson@debian.org> Wed, 14 Nov 2018 15:55:48 +0000
43
44openssh (1:7.9p1-1) unstable; urgency=medium
45
46 * New upstream release (https://www.openssh.com/txt/release-7.9):
47 - ssh(1), sshd(8): allow most port numbers to be specified using service
48 names from getservbyname(3) (typically /etc/services; closes:
49 #177406).
50 - ssh(1): allow the IdentityAgent configuration directive to accept
51 environment variable names. This supports the use of multiple agent
52 sockets without needing to use fixed paths.
53 - sshd(8): support signalling sessions via the SSH protocol. A limited
54 subset of signals is supported and only for login or command sessions
55 (i.e. not subsystems) that were not subject to a forced command via
56 authorized_keys or sshd_config.
57 - ssh(1): support "ssh -Q sig" to list supported signature options.
58 Also "ssh -Q help" to show the full set of supported queries.
59 - ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and
60 server configs to allow control over which signature formats are
61 allowed for CAs to sign certificates. For example, this allows
62 banning CAs that sign certificates using the RSA-SHA1 signature
63 algorithm.
64 - sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke
65 keys specified by SHA256 hash.
66 - ssh-keygen(1): allow creation of key revocation lists directly from
67 base64-encoded SHA256 fingerprints. This supports revoking keys using
68 only the information contained in sshd(8) authentication log messages.
69 - ssh(1), ssh-keygen(1): avoid spurious "invalid format" errors when
70 attempting to load PEM private keys while using an incorrect
71 passphrase.
72 - sshd(8): when a channel closed message is received from a client,
73 close the stderr file descriptor at the same time stdout is closed.
74 This avoids stuck processes if they were waiting for stderr to close
75 and were insensitive to stdin/out closing (closes: #844494).
76 - ssh(1): allow ForwardX11Timeout=0 to disable the untrusted X11
77 forwarding timeout and support X11 forwarding indefinitely.
78 Previously the behaviour of ForwardX11Timeout=0 was undefined.
79 - sshd(8): when compiled with GSSAPI support, cache supported method
80 OIDs regardless of whether GSSAPI authentication is enabled in the
81 main section of sshd_config. This avoids sandbox violations if GSSAPI
82 authentication was later enabled in a Match block.
83 - sshd(8): do not fail closed when configured with a text key revocation
84 list that contains a too-short key.
85 - ssh(1): treat connections with ProxyJump specified the same as ones
86 with a ProxyCommand set with regards to hostname canonicalisation
87 (i.e. don't try to canonicalise the hostname unless
88 CanonicalizeHostname is set to 'always').
89 - ssh(1): fix regression in OpenSSH 7.8 that could prevent public-key
90 authentication using certificates hosted in a ssh-agent(1) or against
91 sshd(8) from OpenSSH <7.8 (LP: #1790963).
92 - All: support building against the openssl-1.1 API (releases 1.1.0g and
93 later). The openssl-1.0 API will remain supported at least until
94 OpenSSL terminates security patch support for that API version
95 (closes: #828475).
96 - sshd(8): allow the futex(2) syscall in the Linux seccomp sandbox;
97 apparently required by some glibc/OpenSSL combinations.
98 * Remove dh_builddeb override to use xz compression; this has been the
99 default since dpkg 1.17.0.
100 * Simplify debian/rules using /usr/share/dpkg/default.mk.
101 * Remove /etc/network/if-up.d/openssh-server, as it causes more problems
102 than it solves (thanks, Christian Ehrhardt, Andreas Hasenack, and David
103 Britton; closes: #789532, LP: #1037738, #1674330, #1718227). Add an
104 "if-up hook removed" section to README.Debian documenting the corner
105 case that may need configuration adjustments.
106
107 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
108
109openssh (1:7.8p1-1) unstable; urgency=medium
110
111 * New upstream release (https://www.openssh.com/txt/release-7.8, closes:
112 #907534):
113 - ssh-keygen(1): Write OpenSSH format private keys by default instead of
114 using OpenSSL's PEM format (closes: #905407). The OpenSSH format,
115 supported in OpenSSH releases since 2014 and described in the
116 PROTOCOL.key file in the source distribution, offers substantially
117 better protection against offline password guessing and supports key
118 comments in private keys. If necessary, it is possible to write old
119 PEM-style keys by adding "-m PEM" to ssh-keygen's arguments when
120 generating or updating a key.
121 - sshd(8): Remove internal support for S/Key multiple factor
122 authentication. S/Key may still be used via PAM or BSD auth.
123 - ssh(1): Remove vestigial support for running ssh(1) as setuid. This
124 used to be required for hostbased authentication and the (long gone)
125 rhosts-style authentication, but has not been necessary for a long
126 time. Attempting to execute ssh as a setuid binary, or with uid !=
127 effective uid will now yield a fatal error at runtime.
128 - sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
129 HostbasedAcceptedKeyTypes options have changed. These now specify
130 signature algorithms that are accepted for their respective
131 authentication mechanism, where previously they specified accepted key
132 types. This distinction matters when using the RSA/SHA2 signature
133 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
134 counterparts. Configurations that override these options but omit
135 these algorithm names may cause unexpected authentication failures (no
136 action is required for configurations that accept the default for
137 these options).
138 - sshd(8): The precedence of session environment variables has changed.
139 ~/.ssh/environment and environment="..." options in authorized_keys
140 files can no longer override SSH_* variables set implicitly by sshd.
141 - ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
142 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For
143 a detailed rationale, please see the commit message:
144 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
145 - ssh(1)/sshd(8): Add new signature algorithms "rsa-sha2-256-cert-
146 v01@openssh.com" and "rsa-sha2-512-cert-v01@openssh.com" to explicitly
147 force use of RSA/SHA2 signatures in authentication.
148 - sshd(8): Extend the PermitUserEnvironment option to accept a whitelist
149 of environment variable names in addition to global "yes" or "no"
150 settings.
151 - sshd(8): Add a PermitListen directive to sshd_config(5) and a
152 corresponding permitlisten= authorized_keys option that control which
153 listen addresses and port numbers may be used by remote forwarding
154 (ssh -R ...).
155 - sshd(8): Add some countermeasures against timing attacks used for
156 account validation/enumeration. sshd will enforce a minimum time or
157 each failed authentication attempt consisting of a global 5ms minimum
158 plus an additional per-user 0-4ms delay derived from a host secret.
159 - sshd(8): Add a SetEnv directive to allow an administrator to
160 explicitly specify environment variables in sshd_config. Variables
161 set by SetEnv override the default and client-specified environment.
162 - ssh(1): Add a SetEnv directive to request that the server sets an
163 environment variable in the session. Similar to the existing SendEnv
164 option, these variables are set subject to server configuration.
165 - ssh(1): Allow "SendEnv -PATTERN" to clear environment variables
166 previously marked for sending to the server (closes: #573316).
167 - ssh(1)/sshd(8): Make UID available as a %-expansion everywhere that
168 the username is available currently.
169 - ssh(1): Allow setting ProxyJump=none to disable ProxyJump
170 functionality.
171 - sshd(8): Avoid observable differences in request parsing that could be
172 used to determine whether a target user is valid.
173 - ssh(1)/sshd(8): Fix some memory leaks.
174 - ssh(1): Fix a pwent clobber (introduced in openssh-7.7) that could
175 occur during key loading, manifesting as crash on some platforms.
176 - sshd_config(5): Clarify documentation for AuthenticationMethods
177 option.
178 - ssh(1): Ensure that the public key algorithm sent in a public key
179 SSH_MSG_USERAUTH_REQUEST matches the content of the signature blob.
180 Previously, these could be inconsistent when a legacy or non-OpenSSH
181 ssh-agent returned a RSA/SHA1 signature when asked to make a RSA/SHA2
182 signature.
183 - sshd(8): Fix failures to read authorized_keys caused by faulty
184 supplemental group caching.
185 - scp(1): Apply umask to directories, fixing potential mkdir/chmod race
186 when copying directory trees.
187 - ssh-keygen(1): Return correct exit code when searching for and hashing
188 known_hosts entries in a single operation.
189 - ssh(1): Prefer the ssh binary pointed to via argv[0] to $PATH when
190 re-executing ssh for ProxyJump.
191 - sshd(8): Do not ban PTY allocation when a sshd session is restricted
192 because the user password is expired as it breaks password change
193 dialog.
194 - ssh(1)/sshd(8): Fix error reporting from select() failures.
195 - ssh(1): Improve documentation for -w (tunnel) flag, emphasising that
196 -w implicitly sets Tunnel=point-to-point.
197 - ssh-agent(1): Implement EMFILE mitigation for ssh-agent. ssh-agent
198 will no longer spin when its file descriptor limit is exceeded.
199 - ssh(1)/sshd(8): Disable SSH2_MSG_DEBUG messages for Twisted Conch
200 clients. Twisted Conch versions that lack a version number in their
201 identification strings will mishandle these messages when running on
202 Python 2.x (https://twistedmatrix.com/trac/ticket/9422).
203 - sftp(1): Notify user immediately when underlying ssh process dies
204 expectedly.
205 - ssh(1)/sshd(8): Fix tunnel forwarding; regression in 7.7 release.
206 - ssh-agent(1): Don't kill ssh-agent's listening socket entirely if it
207 fails to accept(2) a connection.
208 - ssh(1): Add some missing options in the configuration dump output (ssh
209 -G).
210 - sshd(8): Expose details of completed authentication to PAM auth
211 modules via SSH_AUTH_INFO_0 in the PAM environment.
212 * Switch debian/watch to HTTPS.
213 * Temporarily work around https://twistedmatrix.com/trac/ticket/9515 in
214 regression tests.
215
216 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
217
218openssh (1:7.7p1-4) unstable; urgency=high
219
220 * CVE-2018-15473: Apply upstream patch to delay bailout for invalid
221 authenticating user until after the packet containing the request has
222 been fully parsed (closes: #906236).
223
224 -- Colin Watson <cjwatson@debian.org> Fri, 17 Aug 2018 14:09:32 +0100
225
226openssh (1:7.7p1-3) unstable; urgency=medium
227
228 [ Colin Watson ]
229 * Adjust git-dpm tagging configuration.
230 * Remove no-longer-used Lintian overrides from openssh-server and ssh.
231 * Add Documentation keys to ssh-agent.service, ssh.service, and
232 ssh@.service.
233
234 [ Juri Grabowski ]
235 * Add rescue.target with ssh support.
236
237 [ Christian Ehrhardt ]
238 * Fix unintentional restriction of authorized keys environment options
239 to be alphanumeric (closes: #903474, LP: #1771011).
240
241 -- Colin Watson <cjwatson@debian.org> Tue, 10 Jul 2018 16:07:16 +0100
242
243openssh (1:7.7p1-2) unstable; urgency=medium
244
245 * Fix parsing of DebianBanner option (closes: #894730).
246
247 -- Colin Watson <cjwatson@debian.org> Wed, 04 Apr 2018 00:47:29 +0100
248
249openssh (1:7.7p1-1) unstable; urgency=medium
250
251 * New upstream release (https://www.openssh.com/txt/release-7.7):
252 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
253 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
254 versions were all released in or before 2001 and predate the final SSH
255 RFCs. The support in question isn't necessary for RFC-compliant SSH
256 implementations.
257 - Add experimental support for PQC XMSS keys (Extended Hash-Based
258 Signatures).
259 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
260 to allow conditional configuration that depends on which routing
261 domain a connection was received on.
262 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
263 directive to allow listening on different routing domains.
264 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
265 for expiring keys.
266 - ssh(1): Add a BindInterface option to allow binding the outgoing
267 connection to an interface's address (basically a more usable
268 BindAddress; closes: #289592).
269 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
270 expansion for LocalCommand. This allows LocalCommand to be used to
271 prepare the interface.
272 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
273 SSH_TUNNEL environment variable. This allows automatic setup of the
274 interface and surrounding network configuration automatically on the
275 server.
276 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
277 ssh://user@host or sftp://user@host/path. Additional connection
278 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
279 implemented since the ssh fingerprint format in the draft uses the
280 deprecated MD5 hash with no way to specify any other algorithm.
281 - ssh-keygen(1): Allow certificate validity intervals that specify only
282 a start or stop time (instead of both or neither).
283 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
284 lcd will change to the local user's home directory as usual. cd will
285 change to the starting directory for session (because the protocol
286 offers no way to obtain the remote user's home directory).
287 - sshd(8): When doing a config test with sshd -T, only require the
288 attributes that are actually used in Match criteria rather than (an
289 incomplete list of) all criteria.
290 - ssh(1)/sshd(8): More strictly check signature types during key
291 exchange against what was negotiated. Prevents downgrade of RSA
292 signatures made with SHA-256/512 to SHA-1.
293 - sshd(8): Fix support for client that advertise a protocol version of
294 "1.99" (indicating that they are prepared to accept both SSHv1 and
295 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
296 support.
297 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
298 rsa-sha2-256/512 signature was requested. This condition is possible
299 when an old or non-OpenSSH agent is in use.
300 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
301 to fatally exit if presented an invalid signature request message.
302 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
303 been the case in ssh_config(5) for a long time (LP: #1656557).
304 - ssh(1): Improve error reporting for failures during connection. Under
305 some circumstances misleading errors were being shown.
306 - ssh-keyscan(1): Add -D option to allow printing of results directly in
307 SSHFP format.
308 - ssh(1): Compatibility fix for some servers that erroneously drop the
309 connection when the IUTF8 (RFC8160) option is sent.
310 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
311 started by scp (sftp was already doing this).
312 - ssh-keygen(1): Refuse to create a certificate with an unusable number
313 of principals.
314 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
315 public key during key generation. Previously it would silently ignore
316 errors writing the comment and terminating newline.
317 - ssh(1): Do not modify hostname arguments that are addresses by
318 automatically forcing them to lower-case. Instead canonicalise them
319 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
320 against known_hosts.
321 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
322 prompts.
323 - sftp(1): Have sftp print a warning about shell cleanliness when
324 decoding the first packet fails, which is usually caused by shells
325 polluting stdout of non-interactive startups.
326 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
327 time to monotonic time, allowing the packet layer to better function
328 over a clock step and avoiding possible integer overflows during
329 steps.
330 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
331 sandbox violations on some environments.
332 - Build and link with "retpoline" flags when available to mitigate the
333 "branch target injection" style (variant 2) of the Spectre
334 branch-prediction vulnerability.
335
336 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
337
338openssh (1:7.6p1-5) unstable; urgency=medium
339
340 * Explicitly build-depend on pkg-config, rather than implicitly
341 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
342 #894558).
343
344 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
345
346openssh (1:7.6p1-4) unstable; urgency=medium
347
348 * Move VCS to salsa.debian.org.
349 * Add a preseeding-only openssh-server/password-authentication debconf
350 template that can be used to disable password authentication (closes:
351 #878945).
352
353 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
354
355openssh (1:7.6p1-3) unstable; urgency=medium
356
357 [ Colin Watson ]
358 * Remove the decade-old ssh-krb5 transitional package; upgrades of
359 openssh-server will preserve existing configuration, and new
360 installations should just enable GSSAPIAuthentication and
361 GSSAPIKeyExchange in sshd_config (closes: #878626).
362 * Support the "noudeb" build profile.
363 * Fix putty-transfer regression test.
364
365 [ Anders Kaseorg ]
366 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
367
368 [ Jason Duerstock ]
369 * Add a "pkg.openssh.nognome" build profile, which disables building the
370 ssh-askpass-gnome binary package and avoids the build-dependency on
371 libgtk-3-dev (closes: #883819).
372
373 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
374
375openssh (1:7.6p1-2) unstable; urgency=medium
376
377 * Apply upstream patch to fix PermitOpen argument handling.
378
379 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
380
381openssh (1:7.6p1-1) unstable; urgency=medium
382
383 * New upstream release (https://www.openssh.com/txt/release-7.6):
384 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
385 incorrectly permitting creation of zero-length files. Reported by
386 Michal Zalewski.
387 - ssh(1): Delete SSH protocol version 1 support, associated
388 configuration options and documentation (LP: #1584321).
389 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
390 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
391 ciphers.
392 - Refuse RSA keys <1024 bits in length and improve reporting for keys
393 that do not meet this requirement.
394 - ssh(1): Do not offer CBC ciphers by default.
395 - ssh(1): Add RemoteCommand option to specify a command in the ssh
396 config file instead of giving it on the client's command line. This
397 allows the configuration file to specify the command that will be
398 executed on the remote host.
399 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
400 authentication methods used (including public keys where applicable)
401 to a file that is exposed via a $SSH_USER_AUTH environment variable in
402 the subsequent session.
403 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
404 will act as a SOCKS4/5 proxy and forward connections to destinations
405 requested by the remote SOCKS client. This mode is requested using
406 extended syntax for the -R and RemoteForward options and, because it
407 is implemented solely at the client, does not require the server be
408 updated to be supported.
409 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
410 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
411 extensions and critical options.
412 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
413 when signing certificates.
414 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
415 ToS/DSCP value and just use the operating system default.
416 - ssh-add(1): Add -q option to make ssh-add quiet on success.
417 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
418 The first "accept-new" will automatically accept hitherto-unseen keys
419 but will refuse connections for changed or invalid hostkeys. This is
420 a safer subset of the current behaviour of StrictHostKeyChecking=no.
421 The second setting "off", is a synonym for the current behaviour of
422 StrictHostKeyChecking=no: accept new host keys, and continue
423 connection for hosts with incorrect hostkeys. A future release will
424 change the meaning of StrictHostKeyChecking=no to the behaviour of
425 "accept-new".
426 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
427 option in sshd(8).
428 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
429 host certificate principal names.
430 - sftp(1): Implement sorting for globbed ls.
431 - ssh(1): Add a user@host prefix to client's "Permission denied"
432 messages, useful in particular when using "stacked" connections (e.g.
433 ssh -J) where it's not clear which host is denying.
434 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
435 characters. These are legal, but would previously cause fatal
436 connection errors if received.
437 - sftp(1): Print '?' instead of incorrect link count (that the protocol
438 doesn't provide) for remote listings.
439 - ssh(1): Return failure rather than fatal() for more cases during
440 session multiplexing negotiations. Causes the session to fall back to
441 a non-mux connection if they occur.
442 - ssh(1): Mention that the server may send debug messages to explain
443 public key authentication problems under some circumstances.
444 - Translate OpenSSL error codes to better report incorrect passphrase
445 errors when loading private keys.
446 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
447 identify versions that implement only the legacy DH group exchange
448 scheme (closes: #877800).
449 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
450 verbose so that it is not shown at the default level; prevents it from
451 appearing during ssh -J and equivalent ProxyCommand configs.
452 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
453 existing keys if they exist but are zero length. Zero-length keys
454 could previously be made if ssh-keygen failed or was interrupted part
455 way through generating them.
456 - ssh-keyscan(1): Avoid double-close() on file descriptors.
457 - sshd(8): Avoid reliance on shared use of pointers shared between
458 monitor and child sshd processes.
459 - sshd_config(8): Document available AuthenticationMethods.
460 - ssh(1): Avoid truncation in some login prompts.
461 - ssh(1): Make "--" before the hostname terminate argument processing
462 after the hostname too (closes: #873201).
463 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
464 new-style private keys.
465 - ssh(1): Warn and do not attempt to use keys when the public and
466 private halves do not match.
467 - sftp(1): Don't print verbose error message when ssh disconnects from
468 under sftp.
469 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
470 forwarded port from preventing the keepalive from being sent.
471 - sshd(8): When started without root privileges, don't require the
472 privilege separation user or path to exist.
473 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
474 channel IDs greater than 0x7FFFFFFF.
475 - sshd(8): Expose list of completed authentication methods to PAM via
476 the SSH_AUTH_INFO_0 PAM environment variable.
477 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
478 mostly to do with host/network byte order confusion.
479 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
480 syscall.
481 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
482 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
483 "Priority: extra" is now deprecated.
484 * Use HTTPS form of copyright-format URL.
485 * Adjust "Running sshd from inittab" instructions in README.Debian to
486 recommend using service(8) rather than calling the init script directly.
487 * Policy version 4.1.0.
488 * Adjust "Per-connection sshd instances with systemd" instructions in
489 README.Debian to recommend using a drop-in file rather than copying and
490 modifying the ssh.socket unit file.
491
492 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
493
494openssh (1:7.5p1-10) unstable; urgency=medium
495
496 * Tell haveged to create the pid file we expect.
497 * Give up and use systemctl to start haveged if running under systemd;
498 this shouldn't be necessary, but I can't seem to get things working in
499 the Ubuntu autopkgtest environment otherwise.
500
501 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
502
503openssh (1:7.5p1-9) unstable; urgency=medium
504
505 * Run debian/tests/regress with "set -x".
506 * Run haveged without "-w 1024", as setting the low water mark doesn't
507 seem possible in all autopkgtest virtualisation environments.
508
509 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
510
511openssh (1:7.5p1-8) unstable; urgency=medium
512
513 * Drop openssh-client-ssh1, now built by a separate source package.
514 * Run haveged during autopkgtests to ensure that they have enough entropy
515 for key generation (LP: #1712921).
516 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
517 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
518
519 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
520
521openssh (1:7.5p1-7) unstable; urgency=medium
522
523 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
524 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
525 ssh.service (closes: #872978).
526
527 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
528
529openssh (1:7.5p1-6) unstable; urgency=medium
530
531 [ Colin Watson ]
532 * Test configuration before starting or reloading sshd under systemd
533 (closes: #865770).
534 * Create /run/sshd under systemd using RuntimeDirectory rather than
535 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
536
537 [ Dimitri John Ledkov ]
538 * Drop upstart system and user jobs (closes: #872851).
539
540 [ Chris Lamb ]
541 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
542
543 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
544
545openssh (1:7.5p1-5) unstable; urgency=medium
546
547 * Upload to unstable.
548 * Fix syntax error in debian/copyright.
549
550 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
551
552openssh (1:7.5p1-4) experimental; urgency=medium
553
554 * Drop README.Debian section on privilege separation, as it's no longer
555 optional.
556 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
557 (LP: #1689299).
558 * Fix incoming compression statistics (thanks, Russell Coker; closes:
559 #797964).
560 * Relicense debian/* under a two-clause BSD licence for bidirectional
561 compatibility with upstream, with permission from Matthew Vernon and
562 others.
563
564 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
565
566openssh (1:7.5p1-3) experimental; urgency=medium
567
568 * Fix debian/adjust-openssl-dependencies to account for preferring
569 libssl1.0-dev.
570 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
571 * Fix purge failure when /etc/ssh has already somehow been removed
572 (LP: #1682817).
573 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
574 (LP: #1685022).
575
576 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
577
578openssh (1:7.5p1-2) experimental; urgency=medium
579
580 * Add missing header on Linux/s390.
581 * Fix syntax error on Linux/X32.
582
583 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
584
585openssh (1:7.5p1-1) experimental; urgency=medium
586
587 * New upstream release (https://www.openssh.com/txt/release-7.5):
588 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
589 countermeasures that allowed a variant of the attack fixed in OpenSSH
590 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
591 default, sshd offers them as lowest-preference options and will remove
592 them by default entirely in the next release.
593 - This release deprecates the sshd_config UsePrivilegeSeparation option,
594 thereby making privilege separation mandatory (closes: #407754).
595 - The format of several log messages emitted by the packet code has
596 changed to include additional information about the user and their
597 authentication state. Software that monitors ssh/sshd logs may need
598 to account for these changes.
599 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
600 algorithm lists, e.g. Ciphers=-*cbc.
601 - sshd(1): Fix NULL dereference crash when key exchange start messages
602 are sent out of sequence.
603 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
604 files.
605 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
606 extension, where SHA2 RSA signature methods were not being correctly
607 advertised.
608 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
609 known_hosts processing.
610 - ssh(1): Allow ssh to use certificates accompanied by a private key
611 file but no corresponding plain *.pub public key.
612 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
613 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
614 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
615 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
616 - ssh(1): Detect and report excessively long configuration file lines.
617 - Merge a number of fixes found by Coverity and reported via Redhat and
618 FreeBSD. Includes fixes for some memory and file descriptor leaks in
619 error paths.
620 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
621 "\r\n" if the length of the message exceeds the buffer.
622 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
623 line; avoid confusion over IPv6 addresses and shells that treat square
624 bracket characters specially.
625 - Fix various fallout and sharp edges caused by removing SSH protocol 1
626 support from the server, including the server banner string being
627 incorrectly terminated with only \n (instead of \r\n), confusing error
628 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
629 enabled for the client and sshd_config contained references to legacy
630 keys.
631 - ssh(1), sshd(8): Free fd_set on connection timeout.
632 - sftp(1): Fix division by zero crash in "df" output when server returns
633 zero total filesystem blocks/inodes.
634 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
635 encountered during key loading to more meaningful error codes.
636 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
637 printf but preserve valid UTF-8 when the locale supports it.
638 - ssh(1), sshd(8): Return reason for port forwarding failures where
639 feasible rather than always "administratively prohibited".
640 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
641 AuthorizedPrincipalsCommand produces a lot of output and a key is
642 matched early.
643 - ssh(1): Fix typo in ~C error message for bad port forward
644 cancellation.
645 - ssh(1): Show a useful error message when included config files can't
646 be opened.
647 - sshd_config(5): Repair accidentally-deleted mention of %k token in
648 AuthorizedKeysCommand.
649 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
650 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
651 32-bit compatibility library directories.
652 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
653 response handling.
654 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
655 It was not possible to delete them except by specifying their full
656 physical path.
657 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
658 crypto coprocessor.
659 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
660 inspection.
661 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
662 contain non-printable characters where the codeset in use is ASCII.
663
664 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
665
666openssh (1:7.4p1-11) unstable; urgency=medium
667
668 * Fix incoming compression statistics (thanks, Russell Coker; closes:
669 #797964).
670
671 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
672
673openssh (1:7.4p1-10) unstable; urgency=medium
674
675 * Move privilege separation directory and PID file from /var/run/ to /run/
676 (closes: #760422, #856825).
677 * Unbreak Unix domain socket forwarding for root (closes: #858252).
678
679 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
680
681openssh (1:7.4p1-9) unstable; urgency=medium
682
683 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
684 regression introduced in 1:7.4p1-8.
685
686 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
687
688openssh (1:7.4p1-8) unstable; urgency=medium
689
690 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
691 already-hashed entries (closes: #851734, LP: #1668093).
692 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
693 #857736, LP: #1670745).
694
695 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
696
697openssh (1:7.4p1-7) unstable; urgency=medium
698
699 * Don't set "PermitRootLogin yes" on fresh installations (regression
700 introduced in 1:7.4p1-1; closes: #852781).
701 * Restore reading authorized_keys2 by default. Upstream seems to intend
702 to gradually phase this out, so don't assume that this will remain the
703 default forever. However, we were late in adopting the upstream
704 sshd_config changes, so it makes sense to extend the grace period
705 (closes: #852320).
706
707 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
708
709openssh (1:7.4p1-6) unstable; urgency=medium
710
711 * Remove temporary file on exit from postinst (closes: #850275).
712 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
713 gone.
714 * Document sshd_config changes that may be needed following the removal of
715 protocol 1 support from sshd (closes: #851573).
716 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
717 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
718 closes: #819361, LP: #1608965).
719
720 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
721
722openssh (1:7.4p1-5) unstable; urgency=medium
723
724 * Create mux socket for regression tests in a temporary directory.
725 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
726
727 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
728
729openssh (1:7.4p1-4) unstable; urgency=medium
730
731 * Run regression tests inside annotate-output to try to diagnose timeout
732 issues.
733 * Make integrity tests more robust against timeouts in the case where the
734 first test in a series for a given MAC happens to modify the low bytes
735 of a packet length.
736 * Fix race conditions in forwarding tests.
737
738 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
739
740openssh (1:7.4p1-3) unstable; urgency=medium
741
742 * Revert attempted hack around regress/forwarding.sh test failure, since
743 it doesn't seem to help.
744 * Run regression tests using 'sh -x' to try to get more information about
745 failures.
746 * Dump some useful log files if regression tests fail.
747 * Tweak regression test setup to cope with the case where some of the
748 source directory is unreadable by the openssh-tests user.
749
750 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
751
752openssh (1:7.4p1-2) unstable; urgency=medium
753
754 * Attempt to hack around regress/forwarding.sh test failure in some
755 environments.
756 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
757 in the privsep monitor.
758
759 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
760
761openssh (1:7.4p1-1) unstable; urgency=medium
762
763 * New upstream release (http://www.openssh.com/txt/release-7.4):
764 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
765 block ciphers are not safe in 2016 and we don't want to wait until
766 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
767 mandatory cipher in the SSH RFCs, this may cause problems connecting
768 to older devices using the default configuration, but it's highly
769 likely that such devices already need explicit configuration for key
770 exchange and hostkey algorithms already anyway.
771 - sshd(8): When a forced-command appears in both a certificate and an
772 authorized keys/principals command= restriction, sshd will now refuse
773 to accept the certificate unless they are identical. The previous
774 (documented) behaviour of having the certificate forced-command
775 override the other could be a bit confusing and error-prone.
776 - sshd(8): Remove the UseLogin configuration directive and support for
777 having /bin/login manage login sessions.
778 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
779 from paths outside a trusted whitelist (run-time configurable).
780 Requests to load modules could be passed via agent forwarding and an
781 attacker could attempt to load a hostile PKCS#11 module across the
782 forwarded agent channel: PKCS#11 modules are shared libraries, so this
783 would result in code execution on the system running the ssh-agent if
784 the attacker has control of the forwarded agent-socket (on the host
785 running the sshd server) and the ability to write to the filesystem of
786 the host running ssh-agent (usually the host running the ssh client)
787 (closes: #848714).
788 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
789 forwarded Unix-domain sockets would be created by sshd(8) with the
790 privileges of 'root' instead of the authenticated user. This release
791 refuses Unix-domain socket forwarding when privilege separation is
792 disabled (Privilege separation has been enabled by default for 14
793 years) (closes: #848715).
794 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
795 material to privilege-separated child processes via realloc() when
796 reading keys. No such leak was observed in practice for normal-sized
797 keys, nor does a leak to the child processes directly expose key
798 material to unprivileged users (closes: #848716).
799 - CVE-2016-10012: sshd(8): The shared memory manager used by
800 pre-authentication compression support had a bounds checks that could
801 be elided by some optimising compilers. Additionally, this memory
802 manager was incorrectly accessible when pre-authentication compression
803 was disabled. This could potentially allow attacks against the
804 privileged monitor process from the sandboxed privilege-separation
805 process (a compromise of the latter would be required first). This
806 release removes support for pre-authentication compression from
807 sshd(8) (closes: #848717).
808 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
809 directives at configuration load time and refuse to accept invalid
810 ones. It was previously possible to specify invalid CIDR address
811 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
812 resulting in granting access where it was not intended.
813 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
814 version in PuTTY by Simon Tatham. This allows a multiplexing client
815 to communicate with the master process using a subset of the SSH
816 packet and channels protocol over a Unix-domain socket, with the main
817 process acting as a proxy that translates channel IDs, etc. This
818 allows multiplexing mode to run on systems that lack file-descriptor
819 passing (used by current multiplexing code) and potentially, in
820 conjunction with Unix-domain socket forwarding, with the client and
821 multiplexing master process on different machines. Multiplexing proxy
822 mode may be invoked using "ssh -O proxy ...".
823 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
824 agent, TCP, tunnel and Unix domain socket forwarding, as well as
825 anything else we might implement in the future. Like the 'restrict'
826 authorized_keys flag, this is intended to be a simple and future-proof
827 way of restricting an account.
828 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
829 This is identical to the currently-supported method named
830 "curve25519-sha256@libssh.org".
831 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
832 already daemonised at startup and skipping the call to daemon(3) if it
833 is. This ensures that a SIGHUP restart of sshd(8) will retain the
834 same process-ID as the initial execution. sshd(8) will also now
835 unlink the PidFile prior to SIGHUP restart and re-create it after a
836 successful restart, rather than leaving a stale file in the case of a
837 configuration error.
838 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
839 to appear in sshd_config Match blocks.
840 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
841 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
842 and a few more to provide access to the contents of the certificate
843 being offered.
844 - ssh(1): Allow IdentityFile to successfully load and use certificates
845 that have no corresponding bare public key.
846 - ssh(1): Fix public key authentication when multiple authentication is
847 in use and publickey is not just the first method attempted.
848 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
849 tokens with fewer useless log messages and more detail in debug
850 messages.
851 - ssh(1): When tearing down ControlMaster connections, don't pollute
852 stderr when LogLevel=quiet.
853 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
854 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
855 suspended during a password prompt.
856 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
857 prompt (LP: #1646813).
858 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
859 messages.
860 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
861 NEWKEYS message.
862 - sshd(8): Correct list of supported signature algorithms sent in the
863 server-sig-algs extension.
864 - sshd(8): Fix sending ext_info message if privsep is disabled.
865 - sshd(8): More strictly enforce the expected ordering of privilege
866 separation monitor calls used for authentication and allow them only
867 when their respective authentication methods are enabled in the
868 configuration.
869 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
870 configuration examples.
871 - On environments configured with Turkish locales, fall back to the
872 C/POSIX locale to avoid errors in configuration parsing caused by that
873 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
874 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
875 - sshd(8): Improve PRNG reseeding across privilege separation and force
876 libcrypto to obtain a high-quality seed before chroot or sandboxing.
877 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
878 * Remove entries related to protocol 1 from the default sshd_config
879 generated on new installations.
880 * Remove some advice related to protocol 1 from README.Debian.
881 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
882 for this is to deal with deprecations of options related to protocol 1,
883 but something like this has been needed for a long time (closes:
884 #419574, #848089):
885 - sshd_config is now a slightly-patched version of upstream's, and only
886 contains non-default settings (closes: #147201).
887 - I've included as many historical md5sums of default versions of
888 sshd_config as I could reconstruct from version control, but I'm sure
889 I've missed some.
890 - Explicitly synchronise the debconf database with the current
891 configuration file state in openssh-server.config, to ensure that the
892 PermitRootLogin setting is properly preserved.
893 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
894 than "yes", per upstream.
895 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
896 the upstream default), and document that setting ServerAliveInterval to
897 300 by default if BatchMode is set is Debian-specific (closes: #765630).
898 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
899 * When running regression tests under autopkgtest, use a non-root user
900 with passwordless sudo.
901
902 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
903
904openssh (1:7.3p1-5) unstable; urgency=medium
905
906 * debian/tests/control: Add dependency on openssl, required by the PuTTY
907 interoperability tests.
908
909 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
910
911openssh (1:7.3p1-4) unstable; urgency=medium
912
913 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
914 as sufficient.
915 * Move build directories under debian/.
916 * Remove the non-upstream .gitignore file and add the relevant entries to
917 debian/.gitignore, in order to make the source tree more
918 dgit-compatible.
919 * Build all upstream regression test binaries using the new
920 "regress-binaries" target.
921 * Fix and enable PuTTY interoperability tests under autopkgtest.
922
923 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
924
925openssh (1:7.3p1-3) unstable; urgency=medium
926
927 * Avoid building with OpenSSL 1.1 for now (see #828475).
928 * Add a missing License line to debian/copyright.
929 * Policy version 3.9.8: no changes required.
930
931 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
932
933openssh (1:7.3p1-2) unstable; urgency=high
934
935 * Rewrite debian/copyright using copyright-format 1.0.
936 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
937 received (closes: #841884).
938
939 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
940
941openssh (1:7.3p1-1) unstable; urgency=medium
942
943 * New upstream release (http://www.openssh.com/txt/release-7.3):
944 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
945 against the system's crypt(3) function via sshd(8). An attacker could
946 send very long passwords that would cause excessive CPU use in
947 crypt(3). sshd(8) now refuses to accept password authentication
948 requests of length greater than 1024 characters.
949 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
950 padding oracle countermeasures. Note that CBC ciphers are disabled by
951 default and only included for legacy compatibility.
952 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
953 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
954 to verify the MAC before decrypting any ciphertext. This removes the
955 possibility of timing differences leaking facts about the plaintext,
956 though no such leakage has been observed.
957 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
958 to allow simplified indirection through a one or more SSH bastions or
959 "jump hosts".
960 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
961 sockets instead of accepting one from the environment.
962 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
963 optionally overridden when using ssh -W.
964 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
965 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
966 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
967 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
968 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
969 signatures in certificates.
970 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
971 #536031).
972 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
973 from the server.
974 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
975 protocol events from LOG_CRIT.
976 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
977 AuthenticationMethods=any for the default behaviour of not requiring
978 multiple authentication.
979 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
980 message when forward and reverse DNS don't match.
981 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
982 failures when both ExitOnForwardFailure and hostname canonicalisation
983 are enabled.
984 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
985 was deprecated in 2001 (LP: #1528251).
986 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
987 processing for authorized_keys, not known_hosts.
988 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
989 is set; previously keepalive packets were not being sent.
990 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
991 sandbox.
992 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
993 - Take character display widths into account for the progressmeter
994 (closes: #407088).
995
996 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
997
998openssh (1:7.2p2-8) unstable; urgency=medium
999
1000 [ Colin Watson ]
1001 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
1002 as an example and add a section to README.Debian. libpam-systemd >= 230
1003 and "UsePAM yes" should take care of the original problem for most
1004 systemd users (thanks, Michael Biebl; closes: #832155).
1005
1006 [ Martin Pitt ]
1007 * Add debian/agent-launch: Helper script for conditionally starting the SSH
1008 agent in the user session. Use it in ssh-agent.user-session.upstart.
1009 * Add systemd user unit for graphical sessions that use systemd. Override
1010 the corresponding upstart job in that case (closes: #832445).
1011 * debian/openssh-server.if-up: Don't block on a finished reload of
1012 openssh.service, to avoid deadlocking with restarting networking.
1013 (closes: #832557, LP: #1584393)
1014
1015 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
1016
1017openssh (1:7.2p2-7) unstable; urgency=medium
1018
1019 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
1020 This may cause SSH sessions to be killed on upgrade to *this* version if
1021 you had previously installed 1:7.2p2-6. Sorry! If your session is
1022 killed, you can recover using "dpkg --unpack" on this openssh-server
1023 .deb, followed by "dpkg --configure -a".
1024 * Recommend libpam-systemd from openssh-server. It's a much better
1025 solution than the above for systemd users, but I'm wary of depending on
1026 it in case I cause an assortment of exciting dependency problems on
1027 upgrade for non-systemd users.
1028
1029 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
1030
1031openssh (1:7.2p2-6) unstable; urgency=medium
1032
1033 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
1034 #822997).
1035 * Copy summary of supported SFTP protocol versions from upstream's
1036 PROTOCOL file into the openssh-sftp-server package description (closes:
1037 #766887).
1038 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
1039 scp1 works (reported by Olivier MATZ).
1040 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
1041 LP #1588457).
1042 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
1043 (closes: #831902).
1044 * Backport upstream patch to close ControlPersist background process
1045 stderr when not in debug mode or when logging to a file or syslog
1046 (closes: #714526).
1047 * Add a session cleanup script and a systemd unit file to trigger it,
1048 which serves to terminate SSH sessions cleanly if systemd doesn't do
1049 that itself, often because libpam-systemd is not installed (thanks,
1050 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
1051 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
1052 #823827).
1053
1054 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
1055
1056openssh (1:7.2p2-5) unstable; urgency=medium
1057
1058 * Backport upstream patch to unbreak authentication using lone certificate
1059 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
1060 separate private key is found among the keys then try with the
1061 certificate key itself (thanks, Paul Querna; LP: #1575961).
1062
1063 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
1064
1065openssh (1:7.2p2-4) unstable; urgency=medium
1066
1067 * Drop dependency on libnss-files-udeb (closes: #819686).
1068 * Policy version 3.9.7: no changes required.
1069
1070 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
1071
1072openssh (1:7.2p2-3) unstable; urgency=high
1073
1074 * Change all openssh.org references to openssh.com (closes: #819213).
1075 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
1076
1077 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
1078
1079openssh (1:7.2p2-2) unstable; urgency=medium
1080
1081 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
1082 the server end than the client (thanks, Damien Miller; closes: #817870,
1083 LP: #1558576).
1084
1085 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
1086
1087openssh (1:7.2p2-1) unstable; urgency=high
1088
1089 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
1090 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
1091 avoid xauth command injection when X11Forwarding is enabled
1092 (http://www.openssh.com/txt/x11fwd.adv).
1093
1094 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
1095
1096openssh (1:7.2p1-1) unstable; urgency=medium
1097
1098 * New upstream release (http://www.openssh.com/txt/release-7.2):
1099 - This release disables a number of legacy cryptographic algorithms by
1100 default in ssh:
1101 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
1102 the rijndael-cbc aliases for AES.
1103 + MD5-based and truncated HMAC algorithms.
1104 These algorithms are already disabled by default in sshd.
1105 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
1106 already forcibly disabled in OpenSSH 7.1p2).
1107 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
1108 forwarding when the X server disables the SECURITY extension.
1109 - ssh(1), sshd(8): Increase the minimum modulus size supported for
1110 diffie-hellman-group-exchange to 2048 bits.
1111 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
1112 releases enabled it for new installations via sshd_config).
1113 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
1114 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
1115 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
1116 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
1117 private key that is used during authentication will be added to
1118 ssh-agent if it is running (with confirmation enabled if set to
1119 'confirm').
1120 - sshd(8): Add a new authorized_keys option "restrict" that includes all
1121 current and future key restrictions (no-*-forwarding, etc.). Also add
1122 permissive versions of the existing restrictions, e.g. "no-pty" ->
1123 "pty". This simplifies the task of setting up restricted keys and
1124 ensures they are maximally-restricted, regardless of any permissions
1125 we might implement in the future.
1126 - ssh(1): Add ssh_config CertificateFile option to explicitly list
1127 certificates.
1128 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
1129 supported formats (closes: #811125).
1130 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
1131 "ssh-keygen -lf -" (closes: #509058).
1132 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
1133 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
1134 - sshd(8): Support "none" as an argument for sshd_config Foreground and
1135 ChrootDirectory. Useful inside Match blocks to override a global
1136 default.
1137 - ssh-keygen(1): Support multiple certificates (one per line) and
1138 reading from standard input (using "-f -") for "ssh-keygen -L"
1139 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
1140 certificates instead of plain keys.
1141 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
1142 hostname canonicalisation - treat them as already canonical and remove
1143 the trailing '.' before matching ssh_config.
1144 - sftp(1): Existing destination directories should not terminate
1145 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
1146 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
1147 * Restore slogin symlinks for compatibility, although they were removed
1148 upstream.
1149
1150 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
1151
1152openssh (1:7.1p2-2) unstable; urgency=medium
1153
1154 * Remove protocol 1 host key generation from openssh-server.postinst
1155 (closes: #811265).
1156
1157 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
1158
1159openssh (1:7.1p2-1) unstable; urgency=high
1160
1161 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
1162 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
1163 for roaming, which could be tricked by a malicious server into leaking
1164 client memory to the server, including private client user keys; this
1165 information leak is restricted to connections to malicious or
1166 compromised servers (closes: #810984).
1167 - SECURITY: Fix an out of-bound read access in the packet handling code.
1168 Reported by Ben Hawkes.
1169 - Further use of explicit_bzero has been added in various buffer
1170 handling code paths to guard against compilers aggressively doing
1171 dead-store removal.
1172
1173 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
1174
1175openssh (1:7.1p1-6) unstable; urgency=medium
1176
1177 [ Colin Watson ]
1178 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
1179 dpkg-source now figures that out automatically based on the existence of
1180 debian/tests/control.
1181 * Allow authenticating as root using gssapi-keyex even with
1182 "PermitRootLogin prohibit-password" (closes: #809695).
1183 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
1184 later in ssh_kex2 so that it's actually effective (closes: #809696).
1185
1186 [ Michael Biebl ]
1187 * Don't call sd_notify when sshd is re-execed (closes: #809035).
1188
1189 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
1190
1191openssh (1:7.1p1-5) unstable; urgency=medium
1192
1193 [ Michael Biebl ]
1194 * Add systemd readiness notification support (closes: #778913).
1195
1196 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
1197
1198openssh (1:7.1p1-4) unstable; urgency=medium
1199
1200 * Backport upstream patch to unbreak connections with peers that set
1201 first_kex_follows (LP: #1526357).
1202
1203 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
1204
1205openssh (1:7.1p1-3) unstable; urgency=medium
1206
1207 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
1208 * Redirect regression test input from /dev/zero, since otherwise conch
1209 will immediately send EOF.
1210
1211 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
1212
1213openssh (1:7.1p1-2) unstable; urgency=medium
1214
1215 * Really enable conch interoperability tests under autopkgtest.
1216 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
1217 it's been rejected upstream and there isn't much point carrying it any
1218 more.
1219 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
1220 (closes: #806962).
1221 * Add an openssh-client-ssh1 binary package for people who need to connect
1222 to outdated SSH1-only servers (closes: #807107).
1223 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
1224 LP: #1437005).
1225
1226 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
1227
1228openssh (1:7.1p1-1) unstable; urgency=medium
1229
1230 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
1231 #785190):
1232 - Support for the legacy SSH version 1 protocol is disabled by default
1233 at compile time.
1234 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
1235 disabled by default at run-time. It may be re-enabled using the
1236 instructions at http://www.openssh.com/legacy.html
1237 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
1238 default at run-time. These may be re-enabled using the instructions
1239 at http://www.openssh.com/legacy.html
1240 - Support for the legacy v00 cert format has been removed.
1241 - The default for the sshd_config(5) PermitRootLogin option has changed
1242 from "yes" to "prohibit-password".
1243 - PermitRootLogin=without-password/prohibit-password now bans all
1244 interactive authentication methods, allowing only public-key,
1245 hostbased and GSSAPI authentication (previously it permitted
1246 keyboard-interactive and password-less authentication if those were
1247 enabled).
1248 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1249 public key types are available for user authentication.
1250 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1251 key types are offered for host authentications.
1252 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1253 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1254 options to allow appending to the default set of algorithms instead of
1255 replacing it. Options may now be prefixed with a '+' to append to the
1256 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1257 - sshd_config(5): PermitRootLogin now accepts an argument of
1258 'prohibit-password' as a less-ambiguous synonym of 'without-
1259 password'.
1260 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1261 PuTTY versions.
1262 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1263 documentation relating to Unix domain socket forwarding.
1264 - ssh(1): Improve the ssh(1) manual page to include a better description
1265 of Unix domain socket forwarding (closes: #779068).
1266 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1267 failures to load keys when they are present.
1268 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1269 CKA_ID.
1270 - sshd(8): Clarify documentation for UseDNS option.
1271 - Check realpath(3) behaviour matches what sftp-server requires and use
1272 a replacement if necessary.
1273 * New upstream release (http://www.openssh.com/txt/release-7.1):
1274 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
1275 prohibit-password/without-password that could, depending on
1276 compile-time configuration, permit password authentication to root
1277 while preventing other forms of authentication. This problem was
1278 reported by Mantas Mikulenas.
1279 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
1280 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
1281 - Fix a number of memory faults (double-free, free of uninitialised
1282 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
1283 Kocielski.
1284 * Change "PermitRootLogin without-password" to the new preferred spelling
1285 of "PermitRootLogin prohibit-password" in sshd_config, and update
1286 documentation to reflect the new upstream default.
1287 * Enable conch interoperability tests under autopkgtest.
1288
1289 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
1290
1291openssh (1:6.9p1-3) unstable; urgency=medium
1292
1293 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
1294 (closes: #799271).
1295 * Fix dh_install and dh_fixperms overrides to work properly with an
1296 architecture-independent-only build (closes: #806090).
1297 * Do much less work in architecture-independent-only builds.
1298 * Drop ConsoleKit session registration patch; it was only ever enabled for
1299 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
1300
1301 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
1302
1303openssh (1:6.9p1-2) unstable; urgency=medium
1304
1305 [ Colin Watson ]
1306 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
1307 invocation onto a separate line to make it easier to copy and paste
1308 (LP: #1491532).
1309
1310 [ Tyler Hicks ]
1311 * Build with audit support on Linux (closes: #797727, LP: #1478087).
1312
1313 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
1314
1315openssh (1:6.9p1-1) unstable; urgency=medium
1316
1317 * New upstream release (http://www.openssh.com/txt/release-6.8):
1318 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
1319 against the client host name (via sshd_config or authorized_keys) may
1320 need to re-enable it or convert to matching against addresses.
1321 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
1322 command-line flags to the other tools to control algorithm used for
1323 key fingerprints. The default changes from MD5 to SHA256 and format
1324 from hex to base64.
1325 Fingerprints now have the hash algorithm prepended. An example of the
1326 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
1327 Please note that visual host keys will also be different.
1328 - ssh(1), sshd(8): Experimental host key rotation support. Add a
1329 protocol extension for a server to inform a client of all its
1330 available host keys after authentication has completed. The client
1331 may record the keys in known_hosts, allowing it to upgrade to better
1332 host key algorithms and a server to gracefully rotate its keys.
1333 The client side of this is controlled by a UpdateHostkeys config
1334 option (default off).
1335 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
1336 public key types are tried during host-based authentication.
1337 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
1338 sshd offers multiple ECDSA keys of different lengths.
1339 - ssh(1): When host name canonicalisation is enabled, try to parse host
1340 names as addresses before looking them up for canonicalisation. Fixes
1341 bz#2074 and avoids needless DNS lookups in some cases.
1342 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
1343 authentication.
1344 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
1345 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
1346 decryption.
1347 - sshd(8): Remember which public keys have been used for authentication
1348 and refuse to accept previously-used keys. This allows
1349 AuthenticationMethods=publickey,publickey to require that users
1350 authenticate using two _different_ public keys.
1351 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
1352 PubkeyAcceptedKeyTypes options to allow sshd to control what public
1353 key types will be accepted (closes: #481133). Currently defaults to
1354 all.
1355 - sshd(8): Don't count partial authentication success as a failure
1356 against MaxAuthTries.
1357 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
1358 or KRL-based revocation of host keys.
1359 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
1360 number or key ID without scoping to a particular CA.
1361 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
1362 blocks to trigger only in the second config pass.
1363 - ssh(1): Add a -G option to ssh that causes it to parse its
1364 configuration and dump the result to stdout, similar to "sshd -T".
1365 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
1366 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
1367 servers that hang or violate the SSH protocol (closes: #241119).
1368 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
1369 being lost as comment fields (closes: #787776).
1370 - ssh(1): Allow ssh_config Port options set in the second config parse
1371 phase to be applied (they were being ignored; closes: #774369).
1372 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
1373 second pass through the config files always run when host name
1374 canonicalisation is enabled (and not whenever the host name changes)
1375 - ssh(1): Fix passing of wildcard forward bind addresses when connection
1376 multiplexing is in use.
1377 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
1378 formats.
1379 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
1380 * New upstream release (http://www.openssh.com/txt/release-6.9):
1381 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
1382 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
1383 could be permitted and no longer subject to XSECURITY restrictions
1384 because of an ineffective timeout check in ssh(1) coupled with "fail
1385 open" behaviour in the X11 server when clients attempted connections
1386 with expired credentials (closes: #790798). This problem was reported
1387 by Jann Horn.
1388 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
1389 password guessing by implementing an increasing failure delay, storing
1390 a salted hash of the password rather than the password itself and
1391 using a timing-safe comparison function for verifying unlock attempts.
1392 This problem was reported by Ryan Castellucci.
1393 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1394 (closes: #740494).
1395 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1396 authorized principals information from a subprocess rather than a
1397 file.
1398 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1399 devices.
1400 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1401 and print key hashes rather than full keys.
1402 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1403 enabling debug mode.
1404 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1405 message and do not try to use it against some 3rd-party SSH
1406 implementations that use it (older PuTTY, WinSCP).
1407 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1408 implementations as some would fail when attempting to use group sizes
1409 >4K (closes: #740307, LP: #1287222).
1410 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1411 parsing.
1412 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1413 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1414 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1415 - ssh(1): Remove failed remote forwards established by multiplexing from
1416 the list of active forwards.
1417 - sshd(8): Make parsing of authorized_keys "environment=" options
1418 independent of PermitUserEnv being enabled.
1419 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1420 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1421 encrypted with AEAD ciphers.
1422 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1423 options to appear in any order.
1424 - sshd(8): Check for and reject missing arguments for VersionAddendum
1425 and ForceCommand.
1426 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1427 - ssh-keygen(1): Make stdout and stderr output consistent.
1428 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1429 forwarding requested.
1430 - sshd(8): Correctly record login when UseLogin is set.
1431 - sshd(8): Add some missing options to sshd -T output and fix output of
1432 VersionAddendum and HostCertificate.
1433 - Document and improve consistency of options that accept a "none"
1434 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1435 - ssh(1): Include remote username in debug output.
1436 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1437 which would crash when they received the hostkeys notification message
1438 (hostkeys-00@openssh.com).
1439 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1440 host key fingerprints.
1441 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1442 language consistent.
1443 - ssh(1): Document that the TERM environment variable is not subject to
1444 SendEnv and AcceptEnv; bz#2386
1445 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1446 - moduli(5): Update DH-GEX moduli (closes: #787037).
1447 * There are some things I want to fix before upgrading to 7.0p1, though I
1448 intend to do that soon. In the meantime, backport some patches, mainly
1449 to fix security issues:
1450 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1451 world-writable. Local attackers may be able to write arbitrary
1452 messages to logged-in users, including terminal escape sequences.
1453 Reported by Nikolay Edigaryev.
1454 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1455 PAM support. Attackers who could successfully compromise the
1456 pre-authentication process for remote code execution and who had valid
1457 credentials on the host could impersonate other users. Reported by
1458 Moritz Jodeit.
1459 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1460 that was reachable by attackers who could compromise the
1461 pre-authentication process for remote code execution (closes:
1462 #795711). Also reported by Moritz Jodeit.
1463 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1464 keyboard-interactive authentication (closes: #793616). By specifying
1465 a long, repeating keyboard-interactive "devices" string, an attacker
1466 could request the same authentication method be tried thousands of
1467 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1468 authentication failure delays implemented by the authentication
1469 mechanism itself were still applied. Found by Kingcope.
1470 - Let principals-command.sh work for noexec /var/run.
1471 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1472 GSSAPI key exchange patch.
1473 * Document the Debian-specific change to the default value of
1474 ForwardX11Trusted in ssh(1) (closes: #781469).
1475
1476 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1477
1478openssh (1:6.7p1-6) unstable; urgency=medium
1479
1480 [ Martin Pitt ]
1481 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1482 message from initctl if upstart is installed, but not the current init
1483 system. (LP: #1440070)
1484 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1485 to not apply to fresh installs.
1486
1487 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1488
1489openssh (1:6.7p1-5) unstable; urgency=medium
1490
1491 * Revert change from previous upload, which causes far more trouble than
1492 it is worth (closes: #780797):
1493 - Send/accept only specific known LC_* variables, rather than using a
1494 wildcard.
1495 * Add a NEWS.Debian entry documenting this reversion, as it is too
1496 difficult to undo the sshd_config change automatically without
1497 compounding the problem of (arguably) overwriting user configuration.
1498
1499 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1500
1501openssh (1:6.7p1-4) unstable; urgency=medium
1502
1503 * Send/accept only specific known LC_* variables, rather than using a
1504 wildcard (closes: #765633).
1505 * Document interactions between ListenAddress/Port and ssh.socket in
1506 README.Debian (closes: #764842).
1507 * Debconf translations:
1508 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1509
1510 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1511
1512openssh (1:6.7p1-3) unstable; urgency=medium
1513
1514 * Debconf translations:
1515 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1516 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1517 compatibility path.
1518
1519 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1520
1521openssh (1:6.7p1-2) unstable; urgency=medium
1522
1523 * debian/tests/control: Drop isolation-container, since the tests run on a
1524 high port. They're still not guaranteed to run correctly in an schroot,
1525 but may manage to work, so this lets the tests at least try to run on
1526 ci.debian.net.
1527
1528 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1529
1530openssh (1:6.7p1-1) unstable; urgency=medium
1531
1532 * New upstream release (http://www.openssh.com/txt/release-6.7):
1533 - sshd(8): The default set of ciphers and MACs has been altered to
1534 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1535 disabled by default. The full set of algorithms remains available if
1536 configured explicitly via the Ciphers and MACs sshd_config options.
1537 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1538 remote TCP port may be forwarded to a local Unix domain socket and
1539 vice versa or both ends may be a Unix domain socket (closes: #236718).
1540 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1541 key types.
1542 - sftp(1): Allow resumption of interrupted uploads.
1543 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1544 the same as the one sent during initial key exchange.
1545 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1546 when GatewayPorts=no; allows client to choose address family.
1547 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1548 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1549 option.
1550 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1551 expands to a unique identifier based on a hash of the tuple of (local
1552 host, remote user, hostname, port). Helps avoid exceeding miserly
1553 pathname limits for Unix domain sockets in multiplexing control paths.
1554 - sshd(8): Make the "Too many authentication failures" message include
1555 the user, source address, port and protocol in a format similar to the
1556 authentication success / failure messages.
1557 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1558 available. It considers time spent suspended, thereby ensuring
1559 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1560 #734553).
1561 - Use prctl() to prevent sftp-server from accessing
1562 /proc/self/{mem,maps}.
1563 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1564 dropping this reduces preauth attack surface in sshd. On the other
1565 hand, this support seems to be quite widely used, and abruptly dropping
1566 it (from the perspective of users who don't read openssh-unix-dev) could
1567 easily cause more serious problems in practice. It's not entirely clear
1568 what the right long-term answer for Debian is, but it at least probably
1569 doesn't involve dropping this feature shortly before a freeze.
1570 * Replace patch to disable OpenSSL version check with an updated version
1571 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1572 field.
1573 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1574 simply a new enough dpkg.
1575 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1576 * Use Package-Type rather than XC-Package-Type, now that it is an official
1577 field.
1578 * Run a subset of the upstream regression test suite at package build
1579 time, and the rest of it under autopkgtest.
1580
1581 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1582
1583openssh (1:6.6p1-8) unstable; urgency=medium
1584
1585 * Make the if-up hook use "reload" rather than "restart" if the system was
1586 booted using systemd (closes: #756547).
1587 * Show fingerprints of new keys after creating them in the postinst
1588 (closes: #762128).
1589 * Policy version 3.9.6: no changes required.
1590 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1591 between Architecture: all and Architecture: any binary packages (closes:
1592 #763375).
1593
1594 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1595
1596openssh (1:6.6p1-7) unstable; urgency=medium
1597
1598 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1599 directly.
1600 * Use dh-exec to simplify override_dh_install target.
1601 * Remove several unnecessary entries in debian/*.dirs.
1602 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1603 T Takusagawa; closes: #757059).
1604 * Debconf translations:
1605 - Turkish (thanks, Mert Dirik; closes: #756757).
1606
1607 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1608
1609openssh (1:6.6p1-6) unstable; urgency=medium
1610
1611 * Upgrade to debhelper v9.
1612 * Only use pam_keyinit on Linux architectures (closes: #747245).
1613 * Make get_config_option more robust against trailing whitespace (thanks,
1614 LaMont Jones).
1615 * Debconf translations:
1616 - Czech (thanks, Michal Šimůnek; closes: #751419).
1617
1618 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1619
1620openssh (1:6.6p1-5) unstable; urgency=medium
1621
1622 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1623 shell (thanks, Steffen Stempel; LP: #1312928).
1624
1625 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1626
1627openssh (1:6.6p1-4) unstable; urgency=medium
1628
1629 * Debconf translations:
1630 - Spanish (thanks, Matías Bellone; closes: #744867).
1631 * Apply upstream-recommended patch to fix bignum encoding for
1632 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1633
1634 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1635
1636openssh (1:6.6p1-3) unstable; urgency=medium
1637
1638 * Debconf translations:
1639 - French (thanks, Étienne Gilli; closes: #743242).
1640 * Never signal the service supervisor with SIGSTOP more than once, to
1641 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1642
1643 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1644
1645openssh (1:6.6p1-2) unstable; urgency=medium
1646
1647 * If no root password is set, then switch to "PermitRootLogin
1648 without-password" without asking (LP: #1300127).
1649
1650 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1651
1652openssh (1:6.6p1-1) unstable; urgency=medium
1653
1654 [ Colin Watson ]
1655 * Apply various warning-suppression and regression-test fixes to
1656 gssapi.patch from Damien Miller.
1657 * New upstream release (http://www.openssh.com/txt/release-6.6,
1658 LP: #1298280):
1659 - CVE-2014-2532: sshd(8): when using environment passing with an
1660 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1661 could be tricked into accepting any environment variable that contains
1662 the characters before the wildcard character.
1663 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1664 response to #370050 (closes: #341883).
1665 * Change to "PermitRootLogin without-password" for new installations, and
1666 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1667 from previous versions (closes: #298138).
1668 * Debconf translations:
1669 - Danish (thanks, Joe Hansen).
1670 - Portuguese (thanks, Américo Monteiro).
1671 - Russian (thanks, Yuri Kozlov; closes: #742308).
1672 - Swedish (thanks, Andreas Rönnquist).
1673 - Japanese (thanks, victory).
1674 - German (thanks, Stephan Beck; closes: #742541).
1675 - Italian (thanks, Beatrice Torracca).
1676 * Don't start ssh-agent from the Upstart user session job if something
1677 like Xsession has already done so (based on work by Bruno Vasselle;
1678 LP: #1244736).
1679
1680 [ Matthew Vernon ]
1681 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1682 certificate (bug reported by me, patch by upstream's Damien Miller;
1683 thanks also to Mark Wooding for his help in fixing this) (Closes:
1684 #742513)
1685
1686 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1687
1688openssh (1:6.5p1-6) unstable; urgency=medium
1689
1690 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1691 (thanks, Axel Beckert).
1692
1693 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1694
1695openssh (1:6.5p1-5) unstable; urgency=medium
1696
1697 [ Colin Watson ]
1698 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1699 sshd" in the sysvinit script (thanks, Michael Biebl).
1700 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1701 nothing guarantees that ssh.service has stopped before ssh.socket starts
1702 (thanks, Uoti Urpala).
1703
1704 [ Axel Beckert ]
1705 * Split sftp-server into its own package to allow it to also be used by
1706 other SSH server implementations like dropbear (closes: #504290).
1707
1708 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1709
1710openssh (1:6.5p1-4) unstable; urgency=medium
1711
1712 * Configure --without-hardening on hppa, to work around
1713 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1714 * Amend "Running sshd from inittab" instructions in README.Debian to
1715 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1716 symlinks that won't work with dependency-based sysv-rc.
1717 * Remove code related to non-dependency-based sysv-rc ordering, since that
1718 is no longer supported.
1719 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1720 fix getsockname errors when using "ssh -W" (closes: #738693).
1721
1722 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1723
1724openssh (1:6.5p1-3) unstable; urgency=medium
1725
1726 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1727 Urpala.
1728 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1729 been upstream's default since 5.4p1.
1730 * Avoid stdout noise from which(1) on purge of openssh-client.
1731 * Fix sysvinit->systemd transition code to cope with still-running
1732 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1733 and Michael Biebl).
1734 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1735 have got it wrong before, and it's fairly harmless to repeat it.
1736 * Remove tests for whether /dev/null is a character device from the
1737 Upstart job and the systemd service files; it's there to avoid a
1738 confusing failure mode in daemon(), but with modern init systems we use
1739 the -D option to suppress daemonisation anyway.
1740 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1741 Debian patch) rather than plain GPL.
1742 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1743 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1744 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1745 versions, for which we no longer have maintainer script code, and per
1746 policy they would have to become Breaks nowadays anyway.
1747 * Policy version 3.9.5.
1748 * Drop unnecessary -1 in zlib1g Build-Depends version.
1749 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1750
1751 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1752
1753openssh (1:6.5p1-2) unstable; urgency=medium
1754
1755 * Only enable ssh.service for systemd, not both ssh.service and
1756 ssh.socket. Thanks to Michael Biebl for spotting this.
1757 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1758 (closes: #738619).
1759
1760 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1761
1762openssh (1:6.5p1-1) unstable; urgency=medium
1763
1764 * New upstream release (http://www.openssh.com/txt/release-6.5,
1765 LP: #1275068):
1766 - ssh(1): Add support for client-side hostname canonicalisation using a
1767 set of DNS suffixes and rules in ssh_config(5). This allows
1768 unqualified names to be canonicalised to fully-qualified domain names
1769 to eliminate ambiguity when looking up keys in known_hosts or checking
1770 host certificate names (closes: #115286).
1771 * Switch to git; adjust Vcs-* fields.
1772 * Convert to git-dpm, and drop source package documentation associated
1773 with the old bzr/quilt patch handling workflow.
1774 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1775 leaving only basic configuration file compatibility, since it has been
1776 nearly six years since the original vulnerability and this code is not
1777 likely to be of much value any more (closes: #481853, #570651). See
1778 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1779 reasoning.
1780 * Add OpenPGP signature checking configuration to watch file (thanks,
1781 Daniel Kahn Gillmor; closes: #732441).
1782 * Add the pam_keyinit session module, to create a new session keyring on
1783 login (closes: #734816).
1784 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1785 /usr/bin/X11 (closes: #644521).
1786 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1787 to add such host keys should manually add 'HostKey
1788 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1789 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1790 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1791 README.Debian.
1792 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1793
1794 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1795
1796openssh (1:6.4p1-2) unstable; urgency=high
1797
1798 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1799 (closes: #727622, LP: #1244272).
1800 * Restore patch to disable OpenSSL version check (closes: #732940).
1801
1802 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1803
1804openssh (1:6.4p1-1) unstable; urgency=high
1805
1806 * New upstream release. Important changes:
1807 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1808 + sftp(1): add support for resuming partial downloads using the
1809 "reget" command and on the sftp commandline or on the "get"
1810 commandline using the "-a" (append) option (closes: #158590).
1811 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1812 suppress errors arising from unknown configuration directives
1813 (closes: #436052).
1814 + sftp(1): update progressmeter when data is acknowledged, not when
1815 it's sent (partially addresses #708372).
1816 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1817 created channels that are incompletely opened (closes: #651357).
1818 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1819 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1820 during rekeying when an AES-GCM cipher is selected (closes:
1821 #729029). Full details of the vulnerability are available at:
1822 http://www.openssh.com/txt/gcmrekey.adv
1823 * When running under Upstart, only consider the daemon started once it is
1824 ready to accept connections (by raising SIGSTOP at that point and using
1825 "expect stop").
1826
1827 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1828
1829openssh (1:6.2p2-6) unstable; urgency=low
1830
1831 * Update config.guess and config.sub automatically at build time.
1832 dh_autoreconf does not take care of that by default because openssh does
1833 not use automake.
1834
1835 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1836
1837openssh (1:6.2p2-5) unstable; urgency=low
1838
1839 [ Colin Watson ]
1840 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1841 #711623.
1842 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1843 ssh-argv0.
1844
1845 [ Yolanda Robla ]
1846 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1847 hardcoding Debian (LP: #1195342).
1848
1849 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1850
1851openssh (1:6.2p2-4) unstable; urgency=low
1852
1853 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1854 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1855 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1856 * Set SELinux context on private host keys as well as public host keys
1857 (closes: #687436).
1858
1859 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1860
1861openssh (1:6.2p2-3) unstable; urgency=low
1862
1863 * If the running init daemon is Upstart, then, on the first upgrade to
1864 this version, check whether sysvinit is still managing sshd; if so,
1865 manually stop it so that it can be restarted under upstart. We do this
1866 near the end of the postinst, so it shouldn't result in any appreciable
1867 extra window where sshd is not running during upgrade.
1868
1869 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1870
1871openssh (1:6.2p2-2) unstable; urgency=low
1872
1873 * Change start condition of Upstart job to be just the standard "runlevel
1874 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1875 it unreasonably difficult to ensure that urandom starts before ssh, and
1876 is not really necessary since one of static-network-up and failsafe-boot
1877 is guaranteed to happen and will trigger entry to the default runlevel,
1878 and we don't care about ssh starting before the network (LP: #1098299).
1879 * Drop conffile handling for direct upgrades from pre-split ssh package;
1880 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1881 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1882 now four Debian releases ago, we can afford to drop this and simplify
1883 the packaging.
1884 * Remove ssh/use_old_init_script, which was a workaround for a very old
1885 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1886 they aren't going to be convinced now (closes: #214182).
1887 * Remove support for upgrading directly from ssh-nonfree.
1888 * Remove lots of maintainer script support for direct upgrades from
1889 pre-etch (three releases before current stable).
1890 * Add #DEBHELPER# tokens to openssh-client.postinst and
1891 openssh-server.postinst.
1892 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1893 via dh_installdeb.
1894 * Switch to new unified layout for Upstart jobs as documented in
1895 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1896 checks for a running Upstart, and we now let dh_installinit handle most
1897 of the heavy lifting in maintainer scripts. Ubuntu users should be
1898 essentially unaffected except that sshd may no longer start
1899 automatically in chroots if the running Upstart predates 0.9.0; but the
1900 main goal is simply not to break when openssh-server is installed in a
1901 chroot.
1902 * Remove the check for vulnerable host keys; this was first added five
1903 years ago, and everyone should have upgraded through a version that
1904 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1905 support in sshd are still here, at least for the moment.
1906 * This removes the last of our uses of debconf (closes: #221531).
1907 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1908 #677440, LP: #1067779).
1909 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1910 Laurent Bigonville; closes: #679458).
1911 * Fix dh_builddeb invocation so that we really use xz compression for
1912 binary packages, as intended since 1:6.1p1-2.
1913
1914 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1915
1916openssh (1:6.2p2-1) unstable; urgency=low
1917
1918 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1919 - Only warn for missing identity files that were explicitly specified
1920 (closes: #708275).
1921 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1922 "rm *" being called on mktemp failure (closes: #708419).
1923
1924 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1925
1926openssh (1:6.2p1-3) unstable; urgency=low
1927
1928 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1929 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1930
1931 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1932
1933openssh (1:6.2p1-2) unstable; urgency=low
1934
1935 * Fix build failure on Ubuntu:
1936 - Include openbsd-compat/sys-queue.h from consolekit.c.
1937 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1938
1939 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1940
1941openssh (1:6.2p1-1) unstable; urgency=low
1942
1943 * New upstream release (http://www.openssh.com/txt/release-6.2).
1944 - Add support for multiple required authentication in SSH protocol 2 via
1945 an AuthenticationMethods option (closes: #195716).
1946 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1947 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1948 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1949 * Use dh-autoreconf.
1950
1951 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1952
1953openssh (1:6.1p1-4) experimental; urgency=low
1954
1955 [ Gunnar Hjalmarsson ]
1956 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1957 should be read, and move the pam_env calls from "auth" to "session" so
1958 that it's also read when $HOME is encrypted (LP: #952185).
1959
1960 [ Stéphane Graber ]
1961 * Add ssh-agent upstart user job. This implements something similar to
1962 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1963 and set the appropriate environment variables (closes: #703906).
1964
1965 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1966
1967openssh (1:6.1p1-3) experimental; urgency=low
1968
1969 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1970 openssh-server, to try to reduce confusion when people run 'apt-get
1971 install ssh' or similar and expect that to upgrade everything relevant.
1972 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1973 to 10:30:100 (closes: #700102).
1974
1975 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1976
1977openssh (1:6.1p1-2) experimental; urgency=low
1978
1979 * Use xz compression for binary packages.
1980 * Merge from Ubuntu:
1981 - Add support for registering ConsoleKit sessions on login. (This is
1982 currently enabled only when building for Ubuntu.)
1983 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1984 been long enough since the relevant vulnerability that we shouldn't
1985 need these installed by default nowadays.
1986 - Add an Upstart job (not currently used by default in Debian).
1987 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1988 - Install apport hooks.
1989 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1990 #694282).
1991
1992 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1993
1994openssh (1:6.1p1-1) experimental; urgency=low
1995
1996 * New upstream release (http://www.openssh.com/txt/release-6.1).
1997 - Enable pre-auth sandboxing by default for new installs.
1998 - Allow "PermitOpen none" to refuse all port-forwarding requests
1999 (closes: #543683).
2000
2001 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
2002
2003openssh (1:6.0p1-3) unstable; urgency=low
2004
2005 * debconf template translations:
2006 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
2007 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
2008 SELinux policies require this (closes: #658675).
2009 * Add ncurses-term to openssh-server's Recommends, since it's often needed
2010 to support unusual terminal emulators on clients (closes: #675362).
2011
2012 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
2013
2014openssh (1:6.0p1-2) unstable; urgency=low
2015
2016 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
2017 "fix" version at build time (closes: #678661).
2018
2019 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
2020
2021openssh (1:6.0p1-1) unstable; urgency=low
2022
2023 [ Roger Leigh ]
2024 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
2025 (closes: #669699).
2026
2027 [ Colin Watson ]
2028 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
2029 #669667).
2030 * New upstream release (closes: #671010,
2031 http://www.openssh.com/txt/release-6.0).
2032 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
2033 (closes: #643312, #650512, #671075).
2034 - Add a new privilege separation sandbox implementation for Linux's new
2035 seccomp sandbox, automatically enabled on platforms that support it.
2036 (Note: privilege separation sandboxing is still experimental.)
2037 * Fix a bashism in configure's seccomp_filter check.
2038 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
2039 whether the running system's kernel has seccomp_filter support, not the
2040 build system's kernel (forwarded upstream as
2041 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
2042
2043 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
2044
2045openssh (1:5.9p1-5) unstable; urgency=low
2046
2047 * Use dpkg-buildflags, including for hardening support; drop use of
2048 hardening-includes.
2049 * Fix cross-building:
2050 - Allow using a cross-architecture pkg-config.
2051 - Pass default LDFLAGS to contrib/Makefile.
2052 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
2053 'install -s'.
2054
2055 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
2056
2057openssh (1:5.9p1-4) unstable; urgency=low
2058
2059 * Disable OpenSSL version check again, as its SONAME is sufficient
2060 nowadays (closes: #664383).
2061
2062 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
2063
2064openssh (1:5.9p1-3) unstable; urgency=low
2065
2066 * debconf template translations:
2067 - Update Polish (thanks, Michał Kułach; closes: #659829).
2068 * Ignore errors writing to console in init script (closes: #546743).
2069 * Move ssh-krb5 to Section: oldlibs.
2070
2071 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
2072
2073openssh (1:5.9p1-2) unstable; urgency=low
2074
2075 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
2076
2077 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
2078
2079openssh (1:5.9p1-1) unstable; urgency=low
2080
2081 * New upstream release (http://www.openssh.com/txt/release-5.9).
2082 - Introduce sandboxing of the pre-auth privsep child using an optional
2083 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
2084 mandatory restrictions on the syscalls the privsep child can perform.
2085 - Add new SHA256-based HMAC transport integrity modes from
2086 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
2087 - The pre-authentication sshd(8) privilege separation slave process now
2088 logs via a socket shared with the master process, avoiding the need to
2089 maintain /dev/log inside the chroot (closes: #75043, #429243,
2090 #599240).
2091 - ssh(1) now warns when a server refuses X11 forwarding (closes:
2092 #504757).
2093 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
2094 separated by whitespace (closes: #76312). The authorized_keys2
2095 fallback is deprecated but documented (closes: #560156).
2096 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
2097 ToS/DSCP (closes: #498297).
2098 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
2099 - < /path/to/key" (closes: #229124).
2100 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
2101 - Say "required" rather than "recommended" in unprotected-private-key
2102 warning (LP: #663455).
2103 * Update OpenSSH FAQ to revision 1.112.
2104
2105 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
2106
2107openssh (1:5.8p1-7) unstable; urgency=low
2108
2109 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
2110 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
2111 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
2112 Ubuntu itself.
2113
2114 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
2115
2116openssh (1:5.8p1-6) unstable; urgency=low
2117
2118 * openssh-client and openssh-server Suggests: monkeysphere.
2119 * Quieten logs when multiple from= restrictions are used in different
2120 authorized_keys lines for the same key; it's still not ideal, but at
2121 least you'll only get one log entry per key (closes: #630606).
2122 * Merge from Ubuntu (Dustin Kirkland):
2123 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
2124 package doesn't exist there, but this reduces the Ubuntu delta).
2125
2126 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
2127
2128openssh (1:5.8p1-5) unstable; urgency=low
2129
2130 * Drop openssh-server's dependency on openssh-blacklist to a
2131 recommendation (closes: #622604).
2132 * Update Vcs-* fields and README.source for Alioth changes.
2133 * Backport from upstream:
2134 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
2135
2136 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
2137
2138openssh (1:5.8p1-4) unstable; urgency=low
2139
2140 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
2141 since the required minimum versions are rather old now anyway and
2142 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
2143 * Remove unreachable code from openssh-server.postinst.
2144
2145 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
2146
2147openssh (1:5.8p1-3) unstable; urgency=low
2148
2149 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
2150 Joel Stanley).
2151 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
2152 #614897).
2153
2154 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
2155
2156openssh (1:5.8p1-2) unstable; urgency=low
2157
2158 * Upload to unstable.
2159
2160 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
2161
2162openssh (1:5.8p1-1) experimental; urgency=low
2163
2164 * New upstream release (http://www.openssh.com/txt/release-5.8):
2165 - Fix stack information leak in legacy certificate signing
2166 (http://www.openssh.com/txt/legacy-cert.adv).
2167
2168 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
2169
2170openssh (1:5.7p1-2) experimental; urgency=low
2171
2172 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
2173 (LP: #708571).
2174
2175 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
2176
2177openssh (1:5.7p1-1) experimental; urgency=low
2178
2179 * New upstream release (http://www.openssh.com/txt/release-5.7):
2180 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
2181 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
2182 offer better performance than plain DH and DSA at the same equivalent
2183 symmetric key length, as well as much shorter keys.
2184 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
2185 link operation. It is available through the "ln" command in the
2186 client. The old "ln" behaviour of creating a symlink is available
2187 using its "-s" option or through the preexisting "symlink" command.
2188 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
2189 are transferred through the local host (closes: #508613).
2190 - ssh(1): "atomically" create the listening mux socket by binding it on
2191 a temporary name and then linking it into position after listen() has
2192 succeeded. This allows the mux clients to determine that the server
2193 socket is either ready or stale without races (closes: #454784).
2194 Stale server sockets are now automatically removed (closes: #523250).
2195 - ssh(1): install a SIGCHLD handler to reap expired child process
2196 (closes: #594687).
2197 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
2198 temporary directories (closes: #357469, although only if you arrange
2199 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
2200 it to be stripped off).
2201 * Update to current GSSAPI patch from
2202 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
2203 - Add GSSAPIServerIdentity option.
2204 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
2205 add such host keys should manually add 'HostKey
2206 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
2207 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
2208 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
2209 * Backport SELinux build fix from CVS.
2210 * Rearrange selinux-role.patch so that it links properly given this
2211 SELinux build fix.
2212
2213 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
2214
2215openssh (1:5.6p1-3) experimental; urgency=low
2216
2217 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
2218 longer issues.
2219 * Merge 1:5.5p1-6.
2220
2221 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
2222
2223openssh (1:5.6p1-2) experimental; urgency=low
2224
2225 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
2226 child processes, preventing lots of zombies when using ControlPersist
2227 (closes: #594687).
2228
2229 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
2230
2231openssh (1:5.6p1-1) experimental; urgency=low
2232
2233 * New upstream release (http://www.openssh.com/txt/release-5.6):
2234 - Added a ControlPersist option to ssh_config(5) that automatically
2235 starts a background ssh(1) multiplex master when connecting. This
2236 connection can stay alive indefinitely, or can be set to automatically
2237 close after a user-specified duration of inactivity (closes: #335697,
2238 #350898, #454787, #500573, #550262).
2239 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
2240 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
2241 Match blocks (closes: #549858).
2242 - sftp(1): fix ls in working directories that contain globbing
2243 characters in their pathnames (LP: #530714).
2244
2245 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2246
2247openssh (1:5.5p1-6) unstable; urgency=low
2248
2249 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2250 which is intentionally no longer shipped in the openssh-server package
2251 due to /var/run often being a temporary directory, is not removed on
2252 upgrade (closes: #575582).
2253
2254 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2255
2256openssh (1:5.5p1-5) unstable; urgency=low
2257
2258 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2259 * debconf template translations:
2260 - Update Danish (thanks, Joe Hansen; closes: #592800).
2261
2262 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2263
2264openssh (1:5.5p1-4) unstable; urgency=low
2265
2266 [ Sebastian Andrzej Siewior ]
2267 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2268 (closes: #579843).
2269
2270 [ Colin Watson ]
2271 * Allow ~/.ssh/authorized_keys and other secure files to be
2272 group-writable, provided that the group in question contains only the
2273 file's owner; this extends a patch previously applied to ~/.ssh/config
2274 (closes: #581919).
2275 * Check primary group memberships as well as supplementary group
2276 memberships, and only allow group-writability by groups with exactly one
2277 member, as zero-member groups are typically used by setgid binaries
2278 rather than being user-private groups (closes: #581697).
2279
2280 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
2281
2282openssh (1:5.5p1-3) unstable; urgency=low
2283
2284 * Discard error messages while checking whether rsh, rlogin, and rcp
2285 alternatives exist (closes: #579285).
2286 * Drop IDEA key check; I don't think it works properly any more due to
2287 textual changes in error output, it's only relevant for direct upgrades
2288 from truly ancient versions, and it breaks upgrades if
2289 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
2290
2291 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
2292
2293openssh (1:5.5p1-2) unstable; urgency=low
2294
2295 * Use dh_installinit -n, since our maintainer scripts already handle this
2296 more carefully (thanks, Julien Cristau).
2297
2298 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
2299
2300openssh (1:5.5p1-1) unstable; urgency=low
2301
2302 * New upstream release:
2303 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
2304 paths.
2305 - Include a language tag when sending a protocol 2 disconnection
2306 message.
2307 - Make logging of certificates used for user authentication more clear
2308 and consistent between CAs specified using TrustedUserCAKeys and
2309 authorized_keys.
2310
2311 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
2312
2313openssh (1:5.4p1-2) unstable; urgency=low
2314
2315 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
2316 installed, the host key is published in an SSHFP RR secured with DNSSEC,
2317 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
2318 verification (closes: #572049).
2319 * Convert to dh(1), and use dh_installdocs --link-doc.
2320 * Drop lpia support, since Ubuntu no longer supports this architecture.
2321 * Use dh_install more effectively.
2322 * Add a NEWS.Debian entry about changes in smartcard support relative to
2323 previous unofficial builds (closes: #231472).
2324
2325 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
2326
2327openssh (1:5.4p1-1) unstable; urgency=low
2328
2329 * New upstream release (LP: #535029).
2330 - After a transition period of about 10 years, this release disables SSH
2331 protocol 1 by default. Clients and servers that need to use the
2332 legacy protocol must explicitly enable it in ssh_config / sshd_config
2333 or on the command-line.
2334 - Remove the libsectok/OpenSC-based smartcard code and add support for
2335 PKCS#11 tokens. This support is enabled by default in the Debian
2336 packaging, since it now doesn't involve additional library
2337 dependencies (closes: #231472, LP: #16918).
2338 - Add support for certificate authentication of users and hosts using a
2339 new, minimal OpenSSH certificate format (closes: #482806).
2340 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
2341 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
2342 package, this overlaps with the key blacklisting facility added in
2343 openssh 1:4.7p1-9, but with different file formats and slightly
2344 different scopes; for the moment, I've roughly merged the two.)
2345 - Various multiplexing improvements, including support for requesting
2346 port-forwardings via the multiplex protocol (closes: #360151).
2347 - Allow setting an explicit umask on the sftp-server(8) commandline to
2348 override whatever default the user has (closes: #496843).
2349 - Many sftp client improvements, including tab-completion, more options,
2350 and recursive transfer support for get/put (LP: #33378). The old
2351 mget/mput commands never worked properly and have been removed
2352 (closes: #270399, #428082).
2353 - Do not prompt for a passphrase if we fail to open a keyfile, and log
2354 the reason why the open failed to debug (closes: #431538).
2355 - Prevent sftp from crashing when given a "-" without a command. Also,
2356 allow whitespace to follow a "-" (closes: #531561).
2357
2358 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
2359 patches apply with offsets.
2360 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
2361 we're using a source format that permits this, rather than messing
2362 around with uudecode.
2363 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
2364 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
2365 mechanism was removed due to a serious security hole, and since these
2366 versions of ssh-krb5 are no longer security-supported by Debian I don't
2367 think there's any point keeping client compatibility for them.
2368 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
2369 * Hardcode the location of xauth to /usr/bin/xauth rather than
2370 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
2371 xauth no longer depends on x11-common, so we're no longer guaranteed to
2372 have the /usr/bin/X11 symlink available. I was taking advantage of the
2373 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
2374 enough in the past now that it's probably safe to just use /usr/bin.
2375 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
2376 itself non-OOM-killable, and doesn't require configuration to avoid log
2377 spam in virtualisation containers (closes: #555625).
2378 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
2379 the two patchlevel nybbles now, which is sufficient to address the
2380 original reason this change was introduced, and it appears that any
2381 change in the major/minor/fix nybbles would involve a new libssl package
2382 name. (We'd still lose if the status nybble were ever changed, but that
2383 would mean somebody had packaged a development/beta version rather than
2384 a proper release, which doesn't appear to be normal practice.)
2385 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
2386 introduced to match the behaviour of non-free SSH, in which -q does not
2387 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
2388 much more important nowadays. We no longer document that -q does not
2389 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2390 "LogLevel QUIET" in sshd_config on upgrade.
2391 * Policy version 3.8.4:
2392 - Add a Homepage field.
2393
2394 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2395
2396openssh (1:5.3p1-3) unstable; urgency=low
2397
2398 * Convert to source format 3.0 (quilt).
2399 * Update README.source to match, and add a 'quilt-setup' target to
2400 debian/rules for the benefit of those checking out the package from
2401 revision control.
2402 * All patches are now maintained separately and tagged according to DEP-3.
2403 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2404 * Remove documentation of building for Debian 3.0 in README.Debian.
2405 Support for this was removed in 1:4.7p1-2.
2406 * Remove obsolete header from README.Debian dating from when people
2407 expected non-free SSH.
2408 * Update copyright years for GSSAPI patch.
2409
2410 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2411
2412openssh (1:5.3p1-2) unstable; urgency=low
2413
2414 * Link with -Wl,--as-needed (closes: #560155).
2415 * Install upstream sshd_config as an example (closes: #415008).
2416 * Use dh_lintian.
2417 * Honour DEB_BUILD_OPTIONS=nocheck.
2418
2419 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2420
2421openssh (1:5.3p1-1) unstable; urgency=low
2422
2423 * New upstream release.
2424 * Update to GSSAPI patch from
2425 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2426 * Backport from upstream:
2427 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2428 ...) when the agent refuses the constrained add request. This was a
2429 useful migration measure back in 2002 when constraints were new, but
2430 just adds risk now (LP: #209447).
2431 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2432 calls. This only applied to Linux 2.2, which it's no longer feasible to
2433 run anyway (see 1:5.2p1-2 changelog).
2434
2435 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2436
2437openssh (1:5.2p1-2) unstable; urgency=low
2438
2439 [ Colin Watson ]
2440 * Backport from upstream:
2441 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2442 re-execs itself. Prevents two HUPs in quick succession from resulting
2443 in sshd dying (LP: #497781).
2444 - Output a debug if we can't open an existing keyfile (LP: #505301).
2445 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2446 * Don't run tests when cross-compiling.
2447 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2448 descriptor passing when running on Linux 2.0. The previous stable
2449 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2450 very likely has no remaining users depending on it.
2451
2452 [ Kees Cook ]
2453 * Implement DebianBanner server configuration flag that can be set to "no"
2454 to allow sshd to run without the Debian-specific extra version in the
2455 initial protocol handshake (closes: #562048).
2456
2457 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2458
2459openssh (1:5.2p1-1) unstable; urgency=low
2460
2461 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2462 for a while, but there's no GSSAPI patch available for it yet.
2463 - Change the default cipher order to prefer the AES CTR modes and the
2464 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2465 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2466 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2467 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2468 packet length or Message Authentication Code, ssh/sshd will continue
2469 reading up to the maximum supported packet length rather than
2470 immediately terminating the connection. This eliminates most of the
2471 known differences in behaviour that leaked information about the
2472 plaintext of injected data which formed the basis of this attack
2473 (closes: #506115, LP: #379329).
2474 - ForceCommand directive now accepts commandline arguments for the
2475 internal-sftp server (closes: #524423, LP: #362511).
2476 - Add AllowAgentForwarding to available Match keywords list (closes:
2477 #540623).
2478 - Make ssh(1) send the correct channel number for
2479 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2480 avoid triggering 'Non-public channel' error messages on sshd(8) in
2481 openssh-5.1.
2482 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2483 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2484 behaviour introduced in openssh-5.1; closes: #496017).
2485 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2486 connections (closes: #507541).
2487 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2488 * Update to GSSAPI patch from
2489 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2490 including cascading credentials support (LP: #416958).
2491 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2492 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2493 * Add debian/README.source with instructions on bzr handling.
2494 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2495 #556644).
2496 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2497 closes: #498684).
2498 * Don't duplicate backslashes when displaying server banner (thanks,
2499 Michał Górny; closes: #505378, LP: #425346).
2500 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2501 #561887).
2502 * Update OpenSSH FAQ to revision 1.110.
2503 * Remove ssh/new_config, only needed for direct upgrades from potato which
2504 are no longer particularly feasible anyway (closes: #420682).
2505 * Cope with insserv reordering of init script links.
2506 * Remove init script stop link in rc1, as killprocs handles it already.
2507 * Adjust short descriptions to avoid relying on previous experience with
2508 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2509 * Remove manual page references to login.conf, which aren't applicable on
2510 non-BSD systems (closes: #154434).
2511 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2512 #513417).
2513 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2514 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2515 configuration file (closes: #415008, although unfortunately this will
2516 only be conveniently visible on new installations).
2517 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2518 source for the same information among Debian's manual pages (closes:
2519 #530692, LP: #456660).
2520
2521 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2522
2523openssh (1:5.1p1-8) unstable; urgency=low
2524
2525 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2526 closes: #538313).
2527 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2528 closes: #547103).
2529 * Fix grammar in if-up script (closes: #549128).
2530 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2531 closes: #548662).
2532
2533 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2534
2535openssh (1:5.1p1-7) unstable; urgency=low
2536
2537 * Update config.guess and config.sub from autotools-dev 20090611.1
2538 (closes: #538301).
2539 * Set umask to 022 in the init script as well as postinsts (closes:
2540 #539030).
2541 * Add ${misc:Depends} to keep Lintian happy.
2542 * Use 'which' rather than 'type' in maintainer scripts.
2543 * Upgrade to debhelper v7.
2544
2545 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2546
2547openssh (1:5.1p1-6) unstable; urgency=low
2548
2549 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2550 than O_RDWR.
2551 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2552 #511771).
2553 * Add ufw integration (thanks, Didier Roche; see
2554 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2555 LP: #261884).
2556 * Add a comment above PermitRootLogin in sshd_config pointing to
2557 README.Debian.
2558 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2559 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2560 * Remove /var/run/sshd from openssh-server package; it will be created at
2561 run-time before starting the server.
2562 * Use invoke-rc.d in openssh-server's if-up script.
2563
2564 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2565
2566openssh (1:5.1p1-5) unstable; urgency=low
2567
2568 * Backport from upstream CVS (Markus Friedl):
2569 - packet_disconnect() on padding error, too. Should reduce the success
2570 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2571 * Check that /var/run/sshd.pid exists and that the process ID listed there
2572 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2573 script; SIGHUP is racy if called at boot before sshd has a chance to
2574 install its signal handler, but fortunately the pid file is written
2575 after that which lets us avoid the race (closes: #502444).
2576 * While the above is a valuable sanity-check, it turns out that it doesn't
2577 really fix the bug (thanks to Kevin Price for testing), so for the
2578 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2579 unfortunately heavyweight.
2580
2581 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2582
2583openssh (1:5.1p1-4) unstable; urgency=low
2584
2585 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2586 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2587 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2588 * Backport from upstream CVS (Markus Friedl):
2589 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2590 fixes interop problems with broken ssh v2 implementations (closes:
2591 #495917).
2592 * Fix double-free when failing to parse a forwarding specification given
2593 using ~C (closes: #505330; forwarded upstream as
2594 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2595
2596 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2597
2598openssh (1:5.1p1-3) unstable; urgency=low
2599
2600 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2601 compromised or unknown keys were found (closes: #496495).
2602 * Configure with --disable-strip; dh_strip will deal with stripping
2603 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2604 closes: #498681).
2605 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2606 #497026).
2607
2608 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2609
2610openssh (1:5.1p1-2) unstable; urgency=low
2611
2612 * Look for $SHELL on the path when executing ProxyCommands or
2613 LocalCommands (closes: #492728).
2614
2615 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2616
2617openssh (1:5.1p1-1) unstable; urgency=low
2618
2619 * New upstream release (closes: #474301). Important changes not previously
2620 backported to 4.7p1:
2621 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2622 + Added chroot(2) support for sshd(8), controlled by a new option
2623 "ChrootDirectory" (closes: #139047, LP: #24777).
2624 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2625 when the command "internal-sftp" is specified in a Subsystem or
2626 ForceCommand declaration. When used with ChrootDirectory, the
2627 internal sftp server requires no special configuration of files
2628 inside the chroot environment.
2629 + Added a protocol extension method "posix-rename@openssh.com" for
2630 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2631 prefers this if available (closes: #308561).
2632 + Removed the fixed limit of 100 file handles in sftp-server(8).
2633 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2634 keys when in inetd mode and protocol 2 connections are negotiated.
2635 This speeds up protocol 2 connections to inetd-mode servers that
2636 also allow Protocol 1.
2637 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2638 block. Allows for, e.g. permitting root only from the local network.
2639 + Reworked sftp(1) argument splitting and escaping to be more
2640 internally consistent (i.e. between sftp commands) and more
2641 consistent with sh(1). Please note that this will change the
2642 interpretation of some quoted strings, especially those with
2643 embedded backslash escape sequences.
2644 + Support "Banner=none" in sshd_config(5) to disable sending of a
2645 pre-login banner (e.g. in a Match block).
2646 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2647 /bin/sh.
2648 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2649 connection and the SSH banner exchange (previously it just covered
2650 the TCP connection). This allows callers of ssh(1) to better detect
2651 and deal with stuck servers that accept a TCP connection but don't
2652 progress the protocol, and also makes ConnectTimeout useful for
2653 connections via a ProxyCommand.
2654 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2655 #140828).
2656 + scp(1) date underflow for timestamps before epoch.
2657 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2658 instead of the current standard RRSIG.
2659 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2660 avoids a fatal() exit from what should be a recoverable condition.
2661 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2662 hostname") to not include any IP address in the data to be hashed.
2663 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2664 binding address of 0.0.0.0 is used against an old SSH server that
2665 does not support the RFC4254 syntax for wildcard bind addresses.
2666 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2667 already done for X11/TCP forwarding sockets (closes: #439661).
2668 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2669 + Make ssh(1) -q option documentation consistent with reality.
2670 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2671 failing to call it with root privileges (closes: #372680).
2672 + Fix activation of OpenSSL engine support when requested in configure
2673 (LP: #119295).
2674 + Cache SELinux status earlier so we know if it's enabled after a
2675 chroot (LP: #237557).
2676 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2677 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2678 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2679 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2680 host keys in a visual form that is amenable to easy recall and
2681 rejection of changed host keys.
2682 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2683 address" blocks, with a fallback to classic wildcard matching.
2684 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2685 from="..." restrictions, also with a fallback to classic wildcard
2686 matching.
2687 + Added an extended test mode (-T) to sshd(8) to request that it write
2688 its effective configuration to stdout and exit. Extended test mode
2689 also supports the specification of connection parameters (username,
2690 source address and hostname) to test the application of
2691 sshd_config(5) Match rules.
2692 + ssh(1) now prints the number of bytes transferred and the overall
2693 connection throughput for SSH protocol 2 sessions when in verbose
2694 mode (previously these statistics were displayed for protocol 1
2695 connections only).
2696 + sftp-server(8) now supports extension methods statvfs@openssh.com
2697 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2698 + sftp(1) now has a "df" command to the sftp client that uses the
2699 statvfs@openssh.com to produce a df(1)-like display of filesystem
2700 space and inode utilisation (requires statvfs@openssh.com support on
2701 the server).
2702 + Added a MaxSessions option to sshd_config(5) to allow control of the
2703 number of multiplexed sessions supported over a single TCP
2704 connection. This allows increasing the number of allowed sessions
2705 above the previous default of 10, disabling connection multiplexing
2706 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2707 entirely (MaxSessions=0).
2708 + Added a no-more-sessions@openssh.com global request extension that
2709 is sent from ssh(1) to sshd(8) when the client knows that it will
2710 never request another session (i.e. when session multiplexing is
2711 disabled). This allows a server to disallow further session requests
2712 and terminate the session in cases where the client has been
2713 hijacked.
2714 + ssh-keygen(1) now supports the use of the -l option in combination
2715 with -F to search for a host in ~/.ssh/known_hosts and display its
2716 fingerprint.
2717 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2718 "rsa1" (LP: #129794).
2719 + Added an AllowAgentForwarding option to sshd_config(8) to control
2720 whether authentication agent forwarding is permitted. Note that this
2721 is a loose control, as a client may install their own unofficial
2722 forwarder.
2723 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2724 receiving network data, resulting in a ~10% speedup.
2725 + ssh(1) and sshd(8) will now try additional addresses when connecting
2726 to a port forward destination whose DNS name resolves to more than
2727 one address. The previous behaviour was to try the only first
2728 address and give up if that failed.
2729 + ssh(1) and sshd(8) now support signalling that channels are
2730 half-closed for writing, through a channel protocol extension
2731 notification "eow@openssh.com". This allows propagation of closed
2732 file descriptors, so that commands such as "ssh -2 localhost od
2733 /bin/ls | true" do not send unnecessary data over the wire.
2734 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2735 from 768 to 1024 bits.
2736 + When ssh(1) has been requested to fork after authentication ("ssh
2737 -f") with ExitOnForwardFailure enabled, delay the fork until after
2738 replies for any -R forwards have been seen. Allows for robust
2739 detection of -R forward failure when using -f.
2740 + "Match group" blocks in sshd_config(5) now support negation of
2741 groups. E.g. "Match group staff,!guests".
2742 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2743 set[ug]id/sticky bits.
2744 + The MaxAuthTries option is now permitted in sshd_config(5) match
2745 blocks.
2746 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2747 that are available to a primary connection.
2748 + ssh(1) connection multiplexing will now fall back to creating a new
2749 connection in most error cases (closes: #352830).
2750 + Make ssh(1) deal more gracefully with channel requests that fail.
2751 Previously it would optimistically assume that requests would always
2752 succeed, which could cause hangs if they did not (e.g. when the
2753 server runs out of file descriptors).
2754 + ssh(1) now reports multiplexing errors via the multiplex slave's
2755 stderr where possible (subject to LogLevel in the mux master).
2756 + Fixed an UMAC alignment problem that manifested on Itanium
2757 platforms.
2758 * Remove our local version of moduli(5) now that there's one upstream.
2759 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2760 * Add lintian overrides for empty /usr/share/doc/openssh-client
2761 directories in openssh-server and ssh (necessary due to being symlink
2762 targets).
2763 * Merge from Ubuntu:
2764 - Add 'status' action to openssh-server init script, requiring lsb-base
2765 (>= 3.2-13) (thanks, Dustin Kirkland).
2766 * debconf template translations:
2767 - Update Korean (thanks, Sunjae Park; closes: #484821).
2768
2769 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2770
2771openssh (1:4.7p1-13) unstable; urgency=low
2772
2773 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2774 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2775 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2776 server (LP: #232391). To override the blacklist check in ssh
2777 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2778 for the blacklist check in ssh-add.
2779 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2780 ssh-keygen(1), and sshd(8) (closes: #484451).
2781 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2782 (thanks, Frans Pop).
2783 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2784 takes care of that (thanks, Frans Pop; closes: #484404).
2785 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2786 * Add documentation on removing openssh-blacklist locally (see #484269).
2787 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2788 empty string actually skip adjustment as intended (closes: #487325).
2789 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2790 * debconf template translations:
2791 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2792
2793 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2794
2795openssh (1:4.7p1-12) unstable; urgency=low
2796
2797 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2798 * Refactor rejection of blacklisted user keys into a single
2799 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2800 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2801 * debconf template translations:
2802 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2803 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2804 #483142).
2805 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2806
2807 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2808
2809openssh (1:4.7p1-11) unstable; urgency=low
2810
2811 * Make init script depend on $syslog, and fix some other dependency
2812 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2813 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2814 closes: #481151).
2815 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2816 closes: #480020).
2817 * Allow building with heimdal-dev (LP: #125805).
2818
2819 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2820 Simon Tatham for the idea.
2821 * Generate two keys with the PID forced to the same value and test that
2822 they differ, to defend against recurrences of the recent Debian OpenSSL
2823 vulnerability.
2824 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2825 * Recommend openssh-blacklist-extra from openssh-client and
2826 openssh-server.
2827 * Make ssh-vulnkey report the file name and line number for each key
2828 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2829 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2830 #481283).
2831 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2832 #481721).
2833 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2834 - Add -v (verbose) option, and don't print output for keys that have a
2835 blacklist file but that are not listed unless in verbose mode.
2836 - Move exit status documentation to a separate section.
2837 - Document key status descriptions.
2838 - Add key type to output.
2839 - Fix error output if ssh-vulnkey fails to read key files, with the
2840 exception of host keys unless -a was given.
2841 - In verbose mode, output the name of each file examined.
2842 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2843 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2844 - Fix some buffer handling inconsistencies.
2845 - Use xasprintf to build user key file names, avoiding truncation
2846 problems.
2847 - Drop to the user's UID when reading user keys with -a.
2848 - Use EUID rather than UID when run with no file names and without -a.
2849 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2850 file not installed)".
2851
2852 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2853 * debconf template translations:
2854 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2855 - Update French (thanks, Christian Perrier; closes: #481576).
2856 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2857 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2858 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2859 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2860 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2861 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2862 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2863 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2864 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2865 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2866 #482341).
2867 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2868 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2869 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2870 - Update Italian (thanks, Luca Monducci; closes: #482808).
2871
2872 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2873
2874openssh (1:4.7p1-10) unstable; urgency=low
2875
2876 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2877 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2878 (LP: #230029), and treats # as introducing a comment even if it is
2879 preceded by whitespace.
2880
2881 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2882
2883openssh (1:4.7p1-9) unstable; urgency=critical
2884
2885 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2886 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2887 - Add key blacklisting support. Keys listed in
2888 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2889 sshd, unless "PermitBlacklistedKeys yes" is set in
2890 /etc/ssh/sshd_config.
2891 - Add a new program, ssh-vulnkey, which can be used to check keys
2892 against these blacklists.
2893 - Depend on openssh-blacklist.
2894 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2895 0.9.8g-9.
2896 - Automatically regenerate known-compromised host keys, with a
2897 critical-priority debconf note. (I regret that there was no time to
2898 gather translations.)
2899
2900 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2901
2902openssh (1:4.7p1-8) unstable; urgency=high
2903
2904 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2905 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2906 configurations (LP: #211400).
2907 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2908 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2909 * Backport from 4.9p1:
2910 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2911 specified.
2912 - Add no-user-rc authorized_keys option to disable execution of
2913 ~/.ssh/rc.
2914 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2915 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2916 somehow been omitted from a previous version of this patch (closes:
2917 #474246).
2918
2919 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2920
2921openssh (1:4.7p1-7) unstable; urgency=low
2922
2923 * Ignore errors writing to oom_adj (closes: #473573).
2924
2925 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2926
2927openssh (1:4.7p1-6) unstable; urgency=low
2928
2929 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2930 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2931
2932 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2933
2934openssh (1:4.7p1-5) unstable; urgency=low
2935
2936 * Recommends: xauth rather than Suggests: xbase-clients.
2937 * Document in ssh(1) that '-S none' disables connection sharing
2938 (closes: #471437).
2939 * Patch from Red Hat / Fedora:
2940 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2941 all address families, preventing hijacking of X11 forwarding by
2942 unprivileged users when both IPv4 and IPv6 are configured (closes:
2943 #463011).
2944 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2945 openssh-server.preinst.
2946 * debconf template translations:
2947 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2948
2949 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2950
2951openssh (1:4.7p1-4) unstable; urgency=low
2952
2953 [ Caleb Case ]
2954 * Fix configure detection of getseuserbyname and
2955 get_default_context_with_level (closes: #465614, LP: #188136).
2956
2957 [ Colin Watson ]
2958 * Include the autogenerated debian/copyright in the source package.
2959 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2960 SSHD_PAM_SERVICE (closes: #255870).
2961
2962 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2963
2964openssh (1:4.7p1-3) unstable; urgency=low
2965
2966 * Improve grammar of ssh-askpass-gnome description.
2967 * Backport from upstream:
2968 - Use the correct packet maximum sizes for remote port and agent
2969 forwarding. Prevents the server from killing the connection if too
2970 much data is queued and an excessively large packet gets sent
2971 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2972 * Allow passing temporary daemon parameters on the init script's command
2973 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2974 Marc Haber; closes: #458547).
2975
2976 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2977
2978openssh (1:4.7p1-2) unstable; urgency=low
2979
2980 * Adjust many relative links in faq.html to point to
2981 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2982 * Pass --with-mantype=doc to configure rather than build-depending on
2983 groff (closes: #460121).
2984 * Add armel to architecture list for libselinux1-dev build-dependency
2985 (closes: #460136).
2986 * Drop source-compatibility with Debian 3.0:
2987 - Remove support for building with GNOME 1. This allows simplification
2988 of our GNOME build-dependencies (see #460136).
2989 - Remove hacks to support the old PAM configuration scheme.
2990 - Remove compatibility for building without po-debconf.
2991 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2992 can see, the GTK2 version of ssh-askpass-gnome has never required
2993 libgnomeui-dev.
2994
2995 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2996
2997openssh (1:4.7p1-1) unstable; urgency=low
2998
2999 * New upstream release (closes: #453367).
3000 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
3001 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
3002 (closes: #444738).
3003 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
3004 installations are unchanged.
3005 - The SSH channel window size has been increased, and both ssh(1)
3006 sshd(8) now send window updates more aggressively. These improves
3007 performance on high-BDP (Bandwidth Delay Product) networks.
3008 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
3009 saves 2 hash calls per packet and results in 12-16% speedup for
3010 arcfour256/hmac-md5.
3011 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
3012 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
3013 20% faster than HMAC-MD5.
3014 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
3015 error when the ExitOnForwardFailure option is set.
3016 - ssh(1) returns a sensible exit status if the control master goes away
3017 without passing the full exit status.
3018 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
3019 gethostname(2), allowing hostbased authentication to work.
3020 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
3021 - Encode non-printing characters in scp(1) filenames. These could cause
3022 copies to be aborted with a "protocol error".
3023 - Handle SIGINT in sshd(8) privilege separation child process to ensure
3024 that wtmp and lastlog records are correctly updated.
3025 - Report GSSAPI mechanism in errors, for libraries that support multiple
3026 mechanisms.
3027 - Improve documentation for ssh-add(1)'s -d option.
3028 - Rearrange and tidy GSSAPI code, removing server-only code being linked
3029 into the client.
3030 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
3031 have been established.
3032 - In scp(1), do not truncate non-regular files.
3033 - Improve exit message from ControlMaster clients.
3034 - Prevent sftp-server(8) from reading until it runs out of buffer space,
3035 whereupon it would exit with a fatal error (closes: #365541).
3036 - pam_end() was not being called if authentication failed
3037 (closes: #405041).
3038 - Manual page datestamps updated (closes: #433181).
3039 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
3040 - Includes documentation on copying files with colons using scp
3041 (closes: #303453).
3042 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
3043 (closes: #453285).
3044 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
3045 * Refactor debian/rules configure and make invocations to make development
3046 easier.
3047 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
3048 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
3049 * Document the non-default options we set as standard in ssh_config(5) and
3050 sshd_config(5) (closes: #327886, #345628).
3051 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
3052 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
3053 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
3054 * Update copyright dates for Kerberos patch in debian/copyright.head.
3055 * Policy version 3.7.3: no changes required.
3056
3057 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
3058
3059openssh (1:4.6p1-7) unstable; urgency=low
3060
3061 * Don't build PIE executables on m68k (closes: #451192).
3062 * Use autotools-dev's recommended configure --build and --host options.
3063 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
3064 rather than Matthew.
3065 * Check whether deluser exists in postrm (closes: #454085).
3066
3067 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
3068
3069openssh (1:4.6p1-6) unstable; urgency=low
3070
3071 * Remove blank line between head comment and first template in
3072 debian/openssh-server.templates.master; apparently it confuses some
3073 versions of debconf.
3074 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
3075 Pospisek; closes: #441817).
3076 * Discard error output from dpkg-query in preinsts, in case the ssh
3077 metapackage is not installed.
3078 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
3079 (closes: #450632).
3080 * Suppress error from debian/rules if lsb-release is not installed.
3081 * Don't ignore errors from 'make -C contrib clean'.
3082 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
3083 Desktop Menu Specification.
3084 * debconf template translations:
3085 - Add Slovak (thanks, Ivan Masár; closes: #441690).
3086 - Update Brazilian Portuguese (thanks, Eder L. Marques;
3087 closes: #447145).
3088
3089 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
3090
3091openssh (1:4.6p1-5) unstable; urgency=low
3092
3093 * Identify ssh as a metapackage rather than a transitional package. It's
3094 still useful as a quick way to install both the client and the server.
3095 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
3096 Simó; closes: #221675).
3097 * ssh-copy-id no longer prints the output of expr (thanks, Peter
3098 Eisentraut; closes: #291534).
3099 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
3100 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
3101 closes: #234627).
3102 * Build-depend on libselinux1-dev on lpia.
3103 * openssh-client Suggests: keychain.
3104 * debconf template translations:
3105 - Update Catalan (thanks, Jordà Polo; closes: #431970).
3106
3107 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
3108
3109openssh (1:4.6p1-4) unstable; urgency=low
3110
3111 * Don't build PIE executables on hppa, as they crash.
3112
3113 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
3114
3115openssh (1:4.6p1-3) unstable; urgency=low
3116
3117 * Only build PIE executables on Linux and NetBSD (closes: #430455).
3118 * Fix broken switch fallthrough when SELinux is running in permissive mode
3119 (closes: #430838).
3120 * Document that HashKnownHosts may break tab-completion (closes: #430154).
3121
3122 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
3123
3124openssh (1:4.6p1-2) unstable; urgency=low
3125
3126 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
3127 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
3128 (i.e. before the logging system is initialised).
3129 * Suppress "Connection to <host> closed" and "Connection to master closed"
3130 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
3131 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
3132 terminal" message at loglevels QUIET and SILENT (closes: #366814).
3133 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
3134 sshd_config(5).
3135 * Add try-restart action to init script.
3136 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
3137 interfaces appear (LP: #103436).
3138 * Backport from upstream:
3139 - Move C/R -> kbdint special case to after the defaults have been
3140 loaded, which makes ChallengeResponse default to yes again. This was
3141 broken by the Match changes and not fixed properly subsequently
3142 (closes: #428968).
3143 - Silence spurious error messages from hang-on-exit fix
3144 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
3145
3146 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
3147
3148openssh (1:4.6p1-1) unstable; urgency=low
3149
3150 * New upstream release (closes: #395507, #397961, #420035). Important
3151 changes not previously backported to 4.3p2:
3152 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
3153 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
3154 used to determine the validity of usernames on some platforms.
3155 + Implemented conditional configuration in sshd_config(5) using the
3156 "Match" directive. This allows some configuration options to be
3157 selectively overridden if specific criteria (based on user, group,
3158 hostname and/or address) are met. So far a useful subset of
3159 post-authentication options are supported and more are expected to
3160 be added in future releases.
3161 + Add support for Diffie-Hellman group exchange key agreement with a
3162 final hash of SHA256.
3163 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
3164 command="..." option accepted in ~/.ssh/authorized_keys, this forces
3165 the execution of the specified command regardless of what the user
3166 requested. This is very useful in conjunction with the new "Match"
3167 option.
3168 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
3169 permitopen="..." authorized_keys option, allowing fine-grained
3170 control over the port-forwardings that a user is allowed to
3171 establish.
3172 + Add optional logging of transactions to sftp-server(8).
3173 + ssh(1) will now record port numbers for hosts stored in
3174 ~/.ssh/known_hosts when a non-standard port has been requested
3175 (closes: #50612).
3176 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
3177 non-zero exit code) when requested port forwardings could not be
3178 established.
3179 + Extend sshd_config(5) "SubSystem" declarations to allow the
3180 specification of command-line arguments.
3181 + Replacement of all integer overflow susceptible invocations of
3182 malloc(3) and realloc(3) with overflow-checking equivalents.
3183 + Many manpage fixes and improvements.
3184 + Add optional support for OpenSSL hardware accelerators (engines),
3185 enabled using the --with-ssl-engine configure option.
3186 + Tokens in configuration files may be double-quoted in order to
3187 contain spaces (closes: #319639).
3188 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
3189 session exits very quickly (closes: #307890).
3190 + Fix some incorrect buffer allocation calculations (closes: #410599).
3191 + ssh-add doesn't ask for a passphrase if key file permissions are too
3192 liberal (closes: #103677).
3193 + Likewise, ssh doesn't ask either (closes: #99675).
3194 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
3195 + sshd now allows the enabling and disabling of authentication methods
3196 on a per user, group, host and network basis via the Match directive
3197 in sshd_config.
3198 + Fixed an inconsistent check for a terminal when displaying scp
3199 progress meter (closes: #257524).
3200 + Fix "hang on exit" when background processes are running at the time
3201 of exit on a ttyful/login session (closes: #88337).
3202 * Update to current GSSAPI patch from
3203 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
3204 install ChangeLog.gssapi.
3205 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
3206 * Use LSB functions in init scripts, and add an LSB-style header (partly
3207 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
3208 * Move init script start links to S16, move rc1 stop link to K84, and
3209 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
3210 closes: #122188).
3211 * Emit a slightly more informative message from the init script if
3212 /dev/null has somehow become not a character device (closes: #369964).
3213 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
3214 * Merge from Ubuntu:
3215 - Build position-independent executables (only for debs, not for udebs)
3216 to take advantage of address space layout randomisation.
3217 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
3218 the default path.
3219 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
3220 openssh-client dependency.
3221
3222 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
3223
3224openssh (1:4.3p2-11) unstable; urgency=low
3225
3226 * It's been four and a half years now since I took over as "temporary"
3227 maintainer, so the Maintainer field is getting a bit inaccurate. Set
3228 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
3229 as Uploaders.
3230 * Use dpkg-query to fetch conffile md5sums rather than parsing
3231 /var/lib/dpkg/status directly.
3232 * openssh-client Suggests: libpam-ssh (closes: #427840).
3233 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
3234 exits successfully if sshd is already running (closes: #426858).
3235
3236 * Apply results of debconf templates and package descriptions review by
3237 debian-l10n-english (closes: #420107, #420742).
3238 * debconf template translations:
3239 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
3240 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
3241 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3242 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3243 closes: #420651).
3244 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3245 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3246 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3247 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3248 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3249 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3250 - Update Italian (thanks, Luca Monducci; closes: #421348).
3251 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3252 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3253 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3254 closes: #420862).
3255 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3256 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3257 - Update French (thanks, Christian Perrier).
3258 - Add Korean (thanks, Sunjae Park; closes: #424008).
3259 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3260
3261 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3262
3263openssh (1:4.3p2-10) unstable; urgency=low
3264
3265 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3266 * Increase MAX_SESSIONS to 64.
3267
3268 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3269
3270openssh (1:4.3p2-9) unstable; urgency=high
3271
3272 [ Russ Allbery ]
3273 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
3274 (closes: #404863).
3275 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
3276
3277 [ Colin Watson ]
3278 * debconf template translations:
3279 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
3280
3281 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
3282
3283openssh (1:4.3p2-8) unstable; urgency=medium
3284
3285 [ Vincent Untz ]
3286 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
3287 icon extension from .desktop file (closes:
3288 https://launchpad.net/bugs/27152).
3289
3290 [ Colin Watson ]
3291 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
3292 sufficient to replace conffiles (closes: #402804).
3293 * Make GSSAPICleanupCreds a compatibility alias for
3294 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
3295 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
3296 away from them on upgrade.
3297 * It turns out that the people who told me that removing a conffile in the
3298 preinst was sufficient to have dpkg replace it without prompting when
3299 moving a conffile between packages were very much mistaken. As far as I
3300 can tell, the only way to do this reliably is to write out the desired
3301 new text of the conffile in the preinst. This is gross, and requires
3302 shipping the text of all conffiles in the preinst too, but there's
3303 nothing for it. Fortunately this nonsense is only required for smooth
3304 upgrades from sarge.
3305 * debconf template translations:
3306 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
3307
3308 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
3309
3310openssh (1:4.3p2-7) unstable; urgency=medium
3311
3312 [ Colin Watson ]
3313 * Ignore errors from usermod when changing sshd's shell, since it will
3314 fail if the sshd user is not local (closes: #398436).
3315 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
3316 to avoid unnecessary conffile resolution steps for administrators
3317 (thanks, Jari Aalto; closes: #335259).
3318 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
3319 Pfaff; closes: #391248).
3320 * When installing openssh-client or openssh-server from scratch, remove
3321 any unchanged conffiles from the pre-split ssh package to work around a
3322 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
3323
3324 [ Russ Allbery ]
3325 * Create transitional ssh-krb5 package which enables GSSAPI configuration
3326 in sshd_config (closes: #390986).
3327 * Default client to attempting GSSAPI authentication.
3328 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
3329 found.
3330 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
3331 delegation (closes: #401483).
3332
3333 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
3334
3335openssh (1:4.3p2-6) unstable; urgency=low
3336
3337 * Acknowledge NMU (thanks, Manoj; closes: #394795).
3338 * Backport from 4.5p1:
3339 - Fix a bug in the sshd privilege separation monitor that weakened its
3340 verification of successful authentication. This bug is not known to be
3341 exploitable in the absence of additional vulnerabilities.
3342 * openssh-server Suggests: molly-guard (closes: #395473).
3343 * debconf template translations:
3344 - Update German (thanks, Helge Kreutzmann; closes: #395947).
3345
3346 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
3347
3348openssh (1:4.3p2-5.1) unstable; urgency=low
3349
3350 * NMU to update SELinux patch, bringing it in line with current selinux
3351 releases. The patch for this NMU is simply the Bug#394795 patch,
3352 and no other changes. (closes: #394795)
3353
3354 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
3355
3356openssh (1:4.3p2-5) unstable; urgency=low
3357
3358 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
3359 * debconf template translations:
3360 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
3361
3362 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
3363
3364openssh (1:4.3p2-4) unstable; urgency=high
3365
3366 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
3367 patch yet):
3368 - CVE-2006-4924: Fix a pre-authentication denial of service found by
3369 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
3370 time expired (closes: #389995).
3371 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
3372 signal handler was vulnerable to a race condition that could be
3373 exploited to perform a pre-authentication denial of service. On
3374 portable OpenSSH, this vulnerability could theoretically lead to
3375 pre-authentication remote code execution if GSSAPI authentication is
3376 enabled, but the likelihood of successful exploitation appears remote.
3377
3378 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
3379 Hertzog; closes: #369395).
3380 * Remove no-longer-used ssh/insecure_rshd debconf template.
3381 * Make ssh/insecure_telnetd Type: error (closes: #388946).
3382
3383 * debconf template translations:
3384 - Update Portuguese (thanks, Rui Branco; closes: #381942).
3385 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3386 closes: #382966).
3387
3388 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
3389
3390openssh (1:4.3p2-3) unstable; urgency=low
3391
3392 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3393 https://launchpad.net/bugs/50702).
3394 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3395 Introduces dependency on passwd for usermod.
3396 * debconf template translations:
3397 - Update French (thanks, Denis Barbier; closes: #368503).
3398 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3399 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3400
3401 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3402
3403openssh (1:4.3p2-2) unstable; urgency=low
3404
3405 * Include commented-out pam_access example in /etc/pam.d/ssh.
3406 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3407 server configuration, as otherwise 'sshd -t' will complain about the
3408 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3409 * debconf template translations:
3410 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3411 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3412 - Update Italian (thanks, Luca Monducci; closes: #367186).
3413 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3414 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3415
3416 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3417
3418openssh (1:4.3p2-1) unstable; urgency=low
3419
3420 * New upstream release (closes: #361032).
3421 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3422 subshell to perform local to local, and remote to remote copy
3423 operations. This subshell exposed filenames to shell expansion twice;
3424 allowing a local attacker to create filenames containing shell
3425 metacharacters that, if matched by a wildcard, could lead to execution
3426 of attacker-specified commands with the privilege of the user running
3427 scp (closes: #349645).
3428 - Add support for tunneling arbitrary network packets over a connection
3429 between an OpenSSH client and server via tun(4) virtual network
3430 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3431 between the client and server providing real network connectivity at
3432 layer 2 or 3. This feature is experimental.
3433 - Reduce default key length for new DSA keys generated by ssh-keygen
3434 back to 1024 bits. DSA is not specified for longer lengths and does
3435 not fully benefit from simply making keys longer. As per FIPS 186-2
3436 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3437 smaller or larger than 1024 bits.
3438 - Fixed X forwarding failing to start when the X11 client is executed in
3439 background at the time of session exit.
3440 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3441 without arguments (closes: #114894).
3442 - Fix timing variance for valid vs. invalid accounts when attempting
3443 Kerberos authentication.
3444 - Ensure that ssh always returns code 255 on internal error
3445 (closes: #259865).
3446 - Cleanup wtmp files on SIGTERM when not using privsep.
3447 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3448 lingering sockets from previous session (X11 applications can
3449 sometimes not connect to 127.0.0.1:60xx) (closes:
3450 https://launchpad.net/bugs/25528).
3451 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3452 duping /dev/null to them if necessary.
3453 - Xauth list invocation had bogus "." argument.
3454 - Remove internal assumptions on key exchange hash algorithm and output
3455 length, preparing OpenSSH for KEX methods with alternate hashes.
3456 - Ignore junk sent by a server before it sends the "SSH-" banner.
3457 - Many manual page improvements.
3458 - Lots of cleanups, including fixes to memory leaks on error paths and
3459 possible crashes.
3460 * Update to current GSSAPI patch from
3461 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3462 (closes: #352042).
3463 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3464 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3465 when PAM is enabled, but relies on PAM to do it.
3466 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3467 (closes: #349896).
3468 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3469 templates to make boolean short descriptions end with a question mark
3470 and to avoid use of the first person.
3471 * Ship README.tun.
3472 * Policy version 3.7.2: no changes required.
3473 * debconf template translations:
3474 - Update Italian (thanks, Luca Monducci; closes: #360348).
3475 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3476
3477 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3478
3479openssh (1:4.2p1-8) unstable; urgency=low
3480
3481 [ Frans Pop ]
3482 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3483 rather than constructing udebs by steam.
3484 * Require debhelper 5.0.22, which generates correct shared library
3485 dependencies for udebs (closes: #360068). This build-dependency can be
3486 ignored if building on sarge.
3487
3488 [ Colin Watson ]
3489 * Switch to debhelper compatibility level 4, since we now require
3490 debhelper 4 even on sarge anyway for udeb support.
3491
3492 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3493
3494openssh (1:4.2p1-7) unstable; urgency=low
3495
3496 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3497 rather than the deb. Fixed.
3498
3499 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3500
3501openssh (1:4.2p1-6) unstable; urgency=low
3502
3503 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3504 to the normal and superuser paths and /usr/games to the normal path.
3505 * When the client receives a signal, don't fatal() with "Killed by signal
3506 %d." (which produces unhelpful noise on stderr and causes confusion for
3507 users of some applications that wrap ssh); instead, generate a debug
3508 message and exit with the traditional status (closes: #313371).
3509 * debconf template translations:
3510 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3511 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3512 closes: #341371).
3513 - Correct erroneously-changed Last-Translator headers in Greek and
3514 Spanish translations.
3515
3516 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3517
3518openssh (1:4.2p1-5) unstable; urgency=low
3519
3520 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3521 * Build-depend on libselinux1-dev on armeb.
3522 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3523 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3524 transition, since otherwise who knows what the buildds will do. If
3525 you're building openssh yourself, you can safely ignore this and use an
3526 older libssl-dev.
3527
3528 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3529
3530openssh (1:4.2p1-4) unstable; urgency=low
3531
3532 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3533 (closes: #328606).
3534
3535 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3536
3537openssh (1:4.2p1-3) unstable; urgency=low
3538
3539 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3540 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3541 different version of the gssapi authentication method (thanks, Aaron M.
3542 Ucko; closes: #328388).
3543 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3544 the woody-compatibility hack works even with po-debconf 0.9.0.
3545
3546 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3547
3548openssh (1:4.2p1-2) unstable; urgency=low
3549
3550 * Annotate 1:4.2p1-1 changelog with CVE references.
3551 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3552 - Add GSSAPI key exchange support from
3553 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3554 Frost).
3555 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3556 - openssh-client and openssh-server replace ssh-krb5.
3557 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3558 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3559 gss-serv-krb5.c.
3560
3561 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3562
3563openssh (1:4.2p1-1) unstable; urgency=low
3564
3565 * New upstream release.
3566 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3567 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3568 port forwardings when no listen address was explicitly specified
3569 (closes: #326065).
3570 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3571 credentials. This code is only built in openssh-krb5, not openssh, but
3572 I mention the CVE reference here anyway for completeness.
3573 - Add a new compression method ("Compression delayed") that delays zlib
3574 compression until after authentication, eliminating the risk of zlib
3575 vulnerabilities being exploited by unauthenticated users. Note that
3576 users of OpenSSH versions earlier than 3.5 will need to disable
3577 compression on the client or set "Compression yes" (losing this
3578 security benefit) on the server.
3579 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3580 from 1024 to 2048 bits (closes: #181162).
3581 - Many bugfixes and improvements to connection multiplexing.
3582 - Don't pretend to accept $HOME (closes: #208648).
3583 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3584 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3585 problems when ssh is left un-upgraded (closes: #324695).
3586 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3587 At least when X11UseLocalhost is turned on, which is the default, the
3588 security risks of using X11 forwarding are risks to the client, not to
3589 the server (closes: #320104).
3590
3591 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3592
3593openssh (1:4.1p1-7) unstable; urgency=low
3594
3595 * Do the IDEA host key check on a temporary file to avoid altering
3596 /etc/ssh/ssh_host_key itself (closes: #312312).
3597 * Work around the ssh-askpass alternative somehow ending up in manual mode
3598 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3599 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3600 * Fix XSIish uses of 'test' in openssh-server.preinst.
3601 * Policy version 3.6.2: no changes required.
3602
3603 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3604
3605openssh (1:4.1p1-6) unstable; urgency=low
3606
3607 * Fix one-character typo that meant the binaries in openssh-client and
3608 openssh-server got recompiled with the wrong options during
3609 'debian/rules install' (closes: #317088, #317238, #317241).
3610
3611 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3612
3613openssh (1:4.1p1-5) unstable; urgency=low
3614
3615 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3616 * Drop priority of ssh to extra to match the override file.
3617 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3618 /usr/share/doc/openssh-client (closes: #314745).
3619 * Ship README.dns (closes: #284874).
3620 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3621 permissions (closes: #314956).
3622 * Allow ~/.ssh/config to be group-writable, provided that the group in
3623 question contains only the file's owner (closes: #314347).
3624 * debconf template translations:
3625 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3626 closes: #315477).
3627 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3628
3629 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3630
3631openssh (1:4.1p1-4) unstable; urgency=low
3632
3633 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3634 only conflicts with ssh (closes: #312475).
3635 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3636 - Added SELinux capability, and turned it on be default. Added
3637 restorecon calls in preinst and postinst (should not matter if the
3638 machine is not SELinux aware). By and large, the changes made should
3639 have no effect unless the rules file calls --with-selinux; and even
3640 then there should be no performance hit for machines not actively
3641 running SELinux.
3642 - Modified the preinst and postinst to call restorecon to set the
3643 security context for the generated public key files.
3644 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3645 may want to also include pam_selinux.so.
3646 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3647 are available.
3648 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3649 /usr/lib/openssh/sftp-server (closes: #312891).
3650 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3651 * debconf template translations:
3652 - Update German (thanks, Jens Seidel; closes: #313949).
3653
3654 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3655
3656openssh (1:4.1p1-3) unstable; urgency=low
3657
3658 * Upload to unstable.
3659
3660 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3661
3662openssh (1:4.1p1-2) experimental; urgency=low
3663
3664 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3665 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3666 this should edit sshd_config instead (closes: #147212).
3667 * Since ssh-keysign isn't used by default (you need to set
3668 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3669 question to ask whether it should be setuid is overkill, and the
3670 question text had got out of date anyway. Remove this question, ship
3671 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3672 debconf question was previously set to false.
3673 * Add lintian overrides for the above (setuid-binary,
3674 no-debconf-templates).
3675 * Fix picky lintian errors about slogin symlinks.
3676 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3677 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3678
3679 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3680
3681openssh (1:4.1p1-1) experimental; urgency=low
3682
3683 * New upstream release.
3684 - Normalise socket addresses returned by get_remote_hostname(), fixing
3685 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3686 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3687 (closes: #295757, #308868, and possibly others; may open other bugs).
3688 Use PAM password authentication to avoid #278394. In future I may
3689 provide two sets of binaries built with and without this option, since
3690 it seems I can't win.
3691 * Disable ChallengeResponseAuthentication in new installations, returning
3692 to PasswordAuthentication by default, since it now supports PAM and
3693 apparently works better with a non-threaded sshd (closes: #247521).
3694 * openssh-server Suggests: rssh (closes: #233012).
3695 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3696 and configuration files to match (closes: #87900, #151321).
3697 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3698 (closes: #141979).
3699
3700 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3701
3702openssh (1:4.0p1-1) experimental; urgency=low
3703
3704 * New upstream release.
3705 - Port-forwarding specifications now take optional bind addresses, and
3706 the server allows client-specified bind addresses for remote port
3707 forwardings when configured with "GatewayPorts clientspecified"
3708 (closes: #87253, #192206).
3709 - ssh and ssh-keyscan now support hashing of known_hosts files for
3710 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3711 managing known_hosts files, which understand hashing.
3712 - sftp supports command history and editing support using libedit
3713 (closes: #287013).
3714 - Have scp and sftp wait for the spawned ssh to exit before they exit
3715 themselves, allowing ssh to restore terminal modes (closes: #257130).
3716 - Improved the handling of bad data in authorized_keys files,
3717 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3718 in keys only produce errors in auth.log now (closes: #220726).
3719 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3720 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3721 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3722 closes: #296487).
3723 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3724 * Hurd build fixes (although sshd still doesn't work):
3725 - Restore X forwarding fix from #102991, lost somewhere along the way.
3726 - Link with -lcrypt.
3727 - Link with -lpthread rather than -pthread.
3728 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3729 satisfy build-dependencies.
3730 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3731 * Enable HashKnownHosts by default. This only affects new entries; use
3732 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3733 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3734 (closes: #307069).
3735 * debconf template translations:
3736 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3737 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3738 - Synchronise Spanish with sarge branch (thanks, Javier
3739 Fernández-Sanguino Peña; closes: #298536).
3740 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3741
3742 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3743
3744openssh (1:3.9p1-3) experimental; urgency=low
3745
3746 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3747 * Add debian/watch file.
3748
3749 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3750
3751openssh (1:3.9p1-2) experimental; urgency=low
3752
3753 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3754 appears to be sufficient and more useful (closes: #162996).
3755 * Depend on debconf | debconf-2.0.
3756 * Drop LoginGraceTime back to the upstream default of two minutes on new
3757 installs (closes: #289573).
3758 * debconf template translations from Ubuntu bug #1232:
3759 - Update Greek (thanks, Logiotatidis George).
3760 - Update Spanish (thanks, Santiago Erquicia).
3761
3762 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3763
3764openssh (1:3.9p1-1) experimental; urgency=low
3765
3766 * New upstream release.
3767 - PAM password authentication implemented again (closes: #238699,
3768 #242119).
3769 - Implemented the ability to pass selected environment variables between
3770 the client and the server.
3771 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3772 (closes: #228828).
3773 - Fix res_query detection (closes: #242462).
3774 - 'ssh -c' documentation improved (closes: #265627).
3775 * Pass LANG and LC_* environment variables from the client by default, and
3776 accept them to the server by default in new installs, although not on
3777 upgrade (closes: #264024).
3778 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3779 * Expand on openssh-client package description (closes: #273831).
3780
3781 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3782
3783openssh (1:3.8.1p1-14) experimental; urgency=low
3784
3785 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3786 * Fix timing information leak allowing discovery of invalid usernames in
3787 PAM keyboard-interactive authentication (backported from a patch by
3788 Darren Tucker; closes: #281595).
3789 * Make sure that there's a delay in PAM keyboard-interactive
3790 authentication when PermitRootLogin is not set to yes and the correct
3791 root password is entered (closes: #248747).
3792
3793 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3794
3795openssh (1:3.8.1p1-13) experimental; urgency=low
3796
3797 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3798 * debconf template translations:
3799 - Update Dutch (thanks, cobaco; closes: #278715).
3800 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3801
3802 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3803
3804openssh (1:3.8.1p1-12) experimental; urgency=low
3805
3806 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3807 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3808 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3809 implementations apparently have problems with the long version string.
3810 This is of course a bug in those implementations, but since the extent
3811 of the problem is unknown it's best to play safe (closes: #275731).
3812 * debconf template translations:
3813 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3814 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3815 - Update French (thanks, Denis Barbier; closes: #276703).
3816 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3817
3818 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3819
3820openssh (1:3.8.1p1-11) experimental; urgency=high
3821
3822 * Move sshd_config(5) to openssh-server, where it belongs.
3823 * If PasswordAuthentication is disabled, then offer to disable
3824 ChallengeResponseAuthentication too. The current PAM code will attempt
3825 password-style authentication if ChallengeResponseAuthentication is
3826 enabled (closes: #250369).
3827 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3828 later and then upgraded. Sorry about that ... for this reason, the
3829 default answer is to leave ChallengeResponseAuthentication enabled.
3830
3831 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3832
3833openssh (1:3.8.1p1-10) experimental; urgency=low
3834
3835 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3836 too many GNOME people tell me it's the wrong thing to be doing. I've
3837 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3838
3839 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3840
3841openssh (1:3.8.1p1-9) experimental; urgency=low
3842
3843 * Split the ssh binary package into openssh-client and openssh-server
3844 (closes: #39741). openssh-server depends on openssh-client for some
3845 common functionality; it didn't seem worth creating yet another package
3846 for this. openssh-client is priority standard, openssh-server optional.
3847 * New transitional ssh package, priority optional, depending on
3848 openssh-client and openssh-server. May be removed once nothing depends
3849 on it.
3850 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3851 for the maintainer scripts to find out what version we're upgrading from
3852 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3853 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3854 and ssh/user_environment_tell.
3855 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3856 happens even though we don't know what version we're upgrading from.
3857 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3858 (until sarge+2) it's still honoured to avoid breaking existing
3859 configurations, but the right approach is now to remove the
3860 openssh-server package if you don't want to run the server. Add a NEWS
3861 item to that effect.
3862
3863 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3864
3865openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3866
3867 * Fix timing information leak allowing discovery of invalid usernames in
3868 PAM keyboard-interactive authentication (backported from a patch by
3869 Darren Tucker; closes: #281595).
3870 * Make sure that there's a delay in PAM keyboard-interactive
3871 authentication when PermitRootLogin is not set to yes and the correct
3872 root password is entered (closes: #248747).
3873
3874 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3875
3876openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3877
3878 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3879 * debconf template translations:
3880 - Update Dutch (thanks, cobaco; closes: #278715).
3881 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3882
3883 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3884
3885openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3886
3887 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3888 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3889 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3890 implementations apparently have problems with the long version string.
3891 This is of course a bug in those implementations, but since the extent
3892 of the problem is unknown it's best to play safe (closes: #275731).
3893 * debconf template translations:
3894 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3895 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3896 - Update French (thanks, Denis Barbier; closes: #276703).
3897 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3898
3899 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3900
3901openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3902
3903 * If PasswordAuthentication is disabled, then offer to disable
3904 ChallengeResponseAuthentication too. The current PAM code will attempt
3905 password-style authentication if ChallengeResponseAuthentication is
3906 enabled (closes: #250369).
3907 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3908 later and then upgraded. Sorry about that ... for this reason, the
3909 default answer is to leave ChallengeResponseAuthentication enabled.
3910
3911 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3912
3913openssh (1:3.8.1p1-8) unstable; urgency=high
3914
3915 * Matthew Vernon:
3916 - Add a GPL exception to the licensing terms of the Debian patch
3917 (closes: #211644).
3918
3919 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3920
3921openssh (1:3.8.1p1-7) unstable; urgency=low
3922
3923 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3924 Blank's request (closes: #260800).
3925
3926 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3927
3928openssh (1:3.8.1p1-6) unstable; urgency=low
3929
3930 * Implement hack in
3931 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3932 openssh-client-udeb to show up as a retrievable debian-installer
3933 component.
3934 * Generate host keys in postinst only if the relevant HostKey directives
3935 are found in sshd_config (closes: #87946).
3936
3937 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3938
3939openssh (1:3.8.1p1-5) unstable; urgency=medium
3940
3941 * Update German debconf template translation (thanks, Helge Kreutzmann;
3942 closes: #252226).
3943 * Remove Suggests: dnsutils, as it was only needed for
3944 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3945 * Disable shadow password support in openssh-server-udeb.
3946 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3947 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3948 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3949 handler kill the PAM thread if its waitpid() call returns 0, as well as
3950 the previous check for -1 (closes: #252676).
3951 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3952 more; oh well.
3953
3954 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3955
3956openssh (1:3.8.1p1-4) unstable; urgency=medium
3957
3958 * Kill off PAM thread if privsep slave dies (closes: #248125).
3959
3960 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3961
3962openssh (1:3.8.1p1-3) unstable; urgency=low
3963
3964 * Add ssh-keygen to openssh-server-udeb.
3965
3966 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3967
3968openssh (1:3.8.1p1-2) unstable; urgency=low
3969
3970 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3971 closes: #248748).
3972 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3973 (not yet uploaded).
3974 * Restore ssh-askpass-gnome binary, lost by mistake.
3975 * Don't link against libnsl in udeb builds.
3976
3977 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3978
3979openssh (1:3.8.1p1-1) unstable; urgency=low
3980
3981 * New upstream release.
3982 - Use a longer buffer for tty names in utmp (closes: #247538).
3983 * Make sure there's a newline at the end of sshd_config before adding
3984 'UsePAM yes' (closes: #244829).
3985 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3986 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3987 documents the obsolete SSH1 protocol, not to mention that it was never a
3988 real RFC but only an Internet-Draft. It's available from
3989 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3990 it for some reason.
3991 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3992 in debian-installer. They still need libnss_files to be supplied in udeb
3993 form by glibc.
3994 * Work around lack of res_query weak alias in libresolv on amd64 (see
3995 #242462, awaiting real fix upstream).
3996 * Fix grammar in sshd(8) (closes: #238753).
3997 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3998 * Update Polish debconf template translation (thanks, Emil Nowak;
3999 closes: #242808).
4000 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
4001 closes: #246068).
4002
4003 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
4004
4005openssh (1:3.8p1-3) unstable; urgency=low
4006
4007 * Remove deprecated ReverseMappingCheck option from newly generated
4008 sshd_config files (closes: #239987).
4009 * Build everything apart from contrib in a subdirectory, to allow for
4010 multiple builds.
4011 * Some older kernels are missing setresuid() and setresgid(), so don't try
4012 to use them. setreuid() and setregid() will do well enough for our
4013 purposes (closes: #239999).
4014
4015 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
4016
4017openssh (1:3.8p1-2) unstable; urgency=medium
4018
4019 * Disable PasswordAuthentication for new installations (closes: #236810).
4020 * Turn off the new ForwardX11Trusted by default, returning to the
4021 semantics of 3.7 and earlier, since it seems immature and causes far too
4022 many problems with existing setups. See README.Debian for details
4023 (closes: #237021).
4024
4025 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
4026
4027openssh (1:3.8p1-1) unstable; urgency=low
4028
4029 * New upstream release (closes: #232281):
4030 - New PAM implementation based on that in FreeBSD. This runs PAM session
4031 modules before dropping privileges (closes: #132681, #150968).
4032 - Since PAM session modules are run as root, we can turn pam_limits back
4033 on by default, and it no longer spits out "Operation not permitted" to
4034 syslog (closes: #171673).
4035 - Password expiry works again (closes: #153235).
4036 - 'ssh -q' suppresses login banner (closes: #134589).
4037 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
4038 - ssh-add prints key comment on each prompt (closes: #181869).
4039 - Punctuation formatting fixed in man pages (closes: #191131).
4040 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
4041 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
4042 than this, to maintain the standard Debian sshd configuration.
4043 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
4044 sshd_config on upgrade. Neither option is supported any more.
4045 * Privilege separation and PAM are now properly supported together, so
4046 remove both debconf questions related to them and simply set it
4047 unconditionally in newly generated sshd_config files (closes: #228838).
4048 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
4049 compatibility alias. The semantics differ slightly, though; see
4050 ssh_config(5) for details.
4051 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
4052 documented in ssh_config(5), it's not as good as the SSH2 version.
4053 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
4054 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
4055 * Update config.guess and config.sub from autotools-dev 20040105.1.
4056 * Darren Tucker:
4057 - Reset signal status when starting pam auth thread, prevent hanging
4058 during PAM keyboard-interactive authentications.
4059 - Fix a non-security-critical segfault in PAM authentication.
4060 * Add debconf template translations:
4061 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
4062 - Italian (thanks, Renato Gini; closes: #234777).
4063
4064 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
4065
4066openssh (1:3.6.1p2-12) unstable; urgency=low
4067
4068 * Update Spanish debconf template translation (thanks, Javier
4069 Fernández-Sanguino Peña; closes: #228242).
4070 * Add debconf template translations:
4071 - Czech (thanks, Miroslav Kure; closes: #230110).
4072 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
4073
4074 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
4075
4076openssh (1:3.6.1p2-11) unstable; urgency=low
4077
4078 * Comment out pam_limits in default configuration, for now at least
4079 (closes: #198254).
4080 * Use invoke-rc.d (if it exists) to run the init script.
4081 * Backport format string bug fix in sshconnect.c (closes: #225238).
4082 * ssh-copy-id exits if ssh fails (closes: #215252).
4083
4084 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
4085
4086openssh (1:3.6.1p2-10) unstable; urgency=low
4087
4088 * Use --retry in init script when restarting rather than sleeping, to make
4089 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
4090 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
4091 * Update debconf template translations:
4092 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
4093 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
4094 - Japanese (thanks, Kenshi Muto; closes: #212497).
4095 - Russian (thanks, Ilgiz Kalmetev).
4096 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
4097 * Add Dutch debconf template translation (thanks, cobaco;
4098 closes: #215372).
4099 * Update config.guess and config.sub from autotools-dev 20031007.1
4100 (closes: #217696).
4101 * Implement New World Order for PAM configuration, including
4102 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
4103 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
4104 in your environment. See README.Debian.
4105 * Add more commentary to /etc/pam.d/ssh.
4106
4107 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
4108
4109openssh (1:3.6.1p2-9) unstable; urgency=high
4110
4111 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
4112 closes: #211434).
4113
4114 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
4115
4116openssh (1:3.6.1p2-8) unstable; urgency=high
4117
4118 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
4119 (closes: #211324).
4120
4121 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
4122
4123openssh (1:3.6.1p2-7) unstable; urgency=high
4124
4125 * Update debconf template translations:
4126 - French (thanks, Christian Perrier; closes: #208801).
4127 - Japanese (thanks, Kenshi Muto; closes: #210380).
4128 * Some small improvements to the English templates courtesy of Christian
4129 Perrier. I've manually unfuzzied a few translations where it was
4130 obvious, on Christian's advice, but the others will have to be updated.
4131 * Document how to generate an RSA1 host key (closes: #141703).
4132 * Incorporate NMU fix for early buffer expansion vulnerability,
4133 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
4134
4135 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
4136
4137openssh (1:3.6.1p2-6.0) unstable; urgency=high
4138
4139 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4140
4141 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
4142
4143openssh (1:3.6.1p2-6) unstable; urgency=medium
4144
4145 * Use a more CVS-friendly means of setting SSH_VERSION.
4146 * Update Brazilian Portuguese debconf template translation (thanks, Andre
4147 Luis Lopes; closes: #208036).
4148 * Don't run 'sshd -t' in init script if the server isn't to be run
4149 (closes: #197576).
4150 * Fix login delay, spurious auth.log entry, and PermitRootLogin
4151 information leakage due to PAM issues with upstream's recent security
4152 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
4153 * Policy version 3.6.1: recode this changelog to UTF-8.
4154
4155 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
4156
4157openssh (1:3.6.1p2-5) unstable; urgency=low
4158
4159 * Disable cmsg_type check for file descriptor passing when running on
4160 Linux 2.0 (closes: #150976). Remove comments about non-functional
4161 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
4162 debconf questions and from README.Debian, since it should all now work.
4163 * Fix "defails" typo in generated sshd_config (closes: #206484).
4164 * Backport upstream patch to strip trailing whitespace (including
4165 newlines) from configuration directives (closes: #192079).
4166
4167 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
4168
4169openssh (1:3.6.1p2-4) unstable; urgency=low
4170
4171 * getent can get just one key; no need to use grep (thanks, James Troup).
4172 * Move /usr/local/bin to the front of the default path, following
4173 /etc/login.defs (closes: #201150).
4174 * Remove specifics of problematic countries from package description
4175 (closes: #197040).
4176 * Update Spanish debconf template translation (thanks, Carlos Valdivia
4177 Yagüe; closes: #198456).
4178 * Backport upstream patch to pass monitor signals through to child
4179 (closes: #164797).
4180
4181 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
4182
4183openssh (1:3.6.1p2-3) unstable; urgency=low
4184
4185 * Update French debconf template translation (thanks, Christian Perrier;
4186 closes: #194323).
4187 * Version the adduser dependency for --no-create-home (closes: #195756).
4188 * Add a version of moduli(5), namely revision 1.7 of
4189 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
4190 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
4191
4192 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
4193
4194openssh (1:3.6.1p2-2) unstable; urgency=low
4195
4196 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4197 doesn't deal with permissions changes on conffiles (closes: #192966).
4198 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
4199 * Add GPL location to copyright file.
4200 * Remove debian/postinst.old.
4201 * Switch to po-debconf, with some careful manual use of po2debconf to
4202 ensure that the source package continues to build smoothly on woody
4203 (closes: #183986).
4204 * Update debconf template translations:
4205 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
4206 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
4207 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
4208 "log.h:59: warning: conflicting types for built-in function `log'". The
4209 OpenSSH log() function has been renamed in upstream CVS.
4210
4211 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
4212
4213openssh (1:3.6.1p2-1) unstable; urgency=medium
4214
4215 * New upstream release, including fix for PAM user-discovery security hole
4216 (closes: #191681).
4217 * Fix ChallengeResponseAuthentication default in generated sshd_config
4218 (closes: #106037).
4219 * Put newlines after full stops in man page documentation for
4220 ProtocolKeepAlives and SetupTimeOut.
4221 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
4222 gnome-ssh-askpass with -g and -Wall flags.
4223 * Really ask ssh/new_config debconf question before trying to fetch its
4224 value (closes: #188721).
4225 * On purge, remove only the files we know about in /etc/ssh rather than
4226 the whole thing, and remove the directory if that leaves it empty
4227 (closes: #176679).
4228 * ssh has depended on debconf for some time now with no complaints, so:
4229 - Simplify the postinst by relying on debconf being present. (The absent
4230 case was buggy anyway.)
4231 - Get rid of "if you have not installed debconf" text in README.Debian,
4232 and generally update the "/usr/bin/ssh not SUID" entry.
4233 * More README.Debian work:
4234 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
4235 make it easier for people to find the former. The upgrade issues
4236 should probably be sorted by version somehow.
4237 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
4238 * Fix setting of IP flags for interactive sessions (upstream bug #541).
4239
4240 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
4241
4242openssh (1:3.6.1p1-1) unstable; urgency=low
4243
4244 * New upstream release (thanks, Laurence J. Lane).
4245 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4246 override file.
4247
4248 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4249
4250openssh (1:3.6p1-1) unstable; urgency=low
4251
4252 * New upstream release.
4253 - Workaround applied upstream for a bug in the interaction of glibc's
4254 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4255 - As such, it should now be safe to remove --with-ipv4-default, so
4256 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4257 of other merged bugs).
4258 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4259 - scp exits 1 if ssh fails (closes: #138400).
4260 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4261 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4262 (closes: #109795).
4263 * Install /etc/default/ssh non-executable (closes: #185537).
4264
4265 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4266
4267openssh (1:3.5p1-5) unstable; urgency=low
4268
4269 * Add /etc/default/ssh (closes: #161049).
4270 * Run the init script under 'set -e' (closes: #175010).
4271 * Change the default superuser path to include /sbin, /usr/sbin, and
4272 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
4273 nice, but that belongs to another package. Without a defined API to
4274 retrieve its settings, parsing it is off-limits.
4275 * Build ssh-askpass-gnome with GNOME 2. The source package should still
4276 support building on stable with GNOME 1, using the alternate
4277 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
4278
4279 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
4280
4281openssh (1:3.5p1-4) unstable; urgency=low
4282
4283 * Point rlogin and rcp alternatives at slogin and scp respectively rather
4284 than ssh (closes: #121103, #151666). Fix alternative removal to match;
4285 previously it was completely wrong anyway.
4286 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
4287 question's default using that information, rather than using debconf as
4288 a registry. Other solutions may be better in the long run, but this is
4289 at least correct (thanks, Matthew Woodcraft; closes: #84725).
4290 * Stop using pam_lastlog, as it doesn't currently work well as a session
4291 module when privilege separation is enabled; it can usually read
4292 /var/log/lastlog but can't write to it. Instead, just use sshd's
4293 built-in support, already enabled by default (closes: #151297, #169938).
4294 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
4295 * Add a "this may take some time" warning when creating host keys on
4296 installation (part of #110094).
4297 * When restarting via the init script, check for sshd_not_to_be_run after
4298 stopping sshd (idea from Tomas Pospisek; closes: #149850).
4299 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
4300 strangeness (closes: #115138).
4301 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
4302 stderr.
4303 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
4304 * Rebuild with libssl0.9.7 (closes: #176983).
4305 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
4306 be looked at.
4307
4308 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
4309
4310openssh (1:3.5p1-3) unstable; urgency=low
4311
4312 * Happy new year!
4313 * Use getent rather than id to find out whether the sshd user exists
4314 (closes: #150974).
4315 * Remove some duplication from the postinst's ssh-keysign setuid code.
4316 * Replace db_text with db_input throughout debian/config. (db_text has
4317 been a compatibility wrapper since debconf 0.1.5.)
4318 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
4319 * Use 'make install-nokeys', and disable unused debhelper commands,
4320 thereby forward-porting the last pieces of Zack Weinberg's patch
4321 (closes: #68341).
4322 * Move the man page for gnome-ssh-askpass from the ssh package to
4323 ssh-askpass-gnome (closes: #174449).
4324 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
4325 '--' to terminate the list of options (closes: #171554).
4326 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
4327 * Update Danish debconf template (thanks, Morten Brix Pedersen;
4328 closes: #174757).
4329 * Document setgid ssh-agent's effect on certain environment variables in
4330 README.Debian (closes: #167974).
4331 * Document interoperability problems between scp and ssh.com's server in
4332 README.Debian, and suggest some workarounds (closes: #174662).
4333
4334 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
4335
4336openssh (1:3.5p1-2) unstable; urgency=low
4337
4338 * Mention in the ssh package description that it provides both ssh and
4339 sshd (closes: #99680).
4340 * Create a system group for ssh-agent, not a user group (closes: #167669).
4341
4342 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
4343
4344openssh (1:3.5p1-1) unstable; urgency=low
4345
4346 * New upstream release.
4347 - Fixes typo in ssh-add usage (closes: #152239).
4348 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
4349 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
4350 are deprecated for security reasons and will eventually go away. For
4351 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
4352 sshd_config.
4353 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
4354 actually doesn't matter, as it drops privileges immediately, but to
4355 avoid confusion the postinst creates a new 'ssh' group for it.
4356 * Obsolete patches:
4357 - Solar Designer's privsep+compression patch for Linux 2.2 (see
4358 1:3.3p1-0.0woody1).
4359 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
4360
4361 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
4362 * Source the debconf confmodule at the top of the postrm rather than at
4363 the bottom, to avoid making future non-idempotency problems worse (see
4364 #151035).
4365 * Debconf templates:
4366 - Add Polish (thanks, Grzegorz Kusnierz).
4367 - Update French (thanks, Denis Barbier; closes: #132509).
4368 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
4369 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
4370 this is the selected ssh-askpass alternative (closes: #67775).
4371
4372 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
4373
4374openssh (1:3.4p1-4) unstable; urgency=low
4375
4376 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
4377 * Restore Russia to list of countries where encryption is problematic (see
4378 #148951 and http://www.average.org/freecrypto/).
4379 * Drop ssh-askpass-gnome's priority to optional, per the override file.
4380 * Drop the PAM special case for hurd-i386 (closes: #99157).
4381 * s/dile/idle/ in ssh_config(5) (closes: #118331).
4382 * Note in README.Debian that you need xauth from xbase-clients on the
4383 server for X11 forwarding (closes: #140269).
4384 * Use correct path to upstream README in copyright file (closes: #146037).
4385 * Document the units for ProtocolKeepAlives (closes: #159479).
4386 * Backport upstream patch to fix hostbased auth (closes: #117114).
4387 * Add -g to CFLAGS.
4388
4389 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4390
4391openssh (1:3.4p1-3) unstable; urgency=low
4392
4393 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4394 Matthew's request. (Normal service will resume in some months' time.)
4395 * Add sharutils to Build-Depends (closes: #138465).
4396 * Stop creating the /usr/doc/ssh symlink.
4397
4398 * Fix some debconf template typos (closes: #160358).
4399 * Split debconf templates into one file per language.
4400 * Add debconf template translations:
4401 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4402 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4403 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4404 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4405 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4406 * Update debconf template translations:
4407 - French (thanks, Igor Genibel; closes: #151361).
4408 - German (thanks, Axel Noetzold; closes: #147069).
4409 * Some of these translations are fuzzy. Please send updates.
4410
4411 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4412
4413openssh (1:3.4p1-2) unstable; urgency=high
4414
4415 * Get a security-fixed version into unstable
4416 * Also tidy README.Debian up a little
4417
4418 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4419
4420openssh (1:3.4p1-1) testing; urgency=high
4421
4422 * Extend my tendrils back into this package (Closes: #150915, #151098)
4423 * thanks to the security team for their work
4424 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4425 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4426 new one
4427 * tell/ask the user about PriviledgeSeparation
4428 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4429 * Remove our previous statoverride on /usr/bin/ssh (only for people
4430 upgrading from a version where we'd put one in ourselves!)
4431 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4432 * Reduce the sleep time in /etc/init.d/ssh during a restart
4433
4434 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4435
4436openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4437
4438 * NMU by the security team.
4439 * New upstream version
4440
4441 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4442
4443openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4444
4445 * NMU by the security team.
4446 * fix error when /etc/ssh/sshd_config exists on new install
4447 * check that user doesn't exist before running adduser
4448 * use openssl internal random unconditionally
4449
4450 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4451
4452openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4453
4454 * NMU by the security team.
4455 * use correct home directory when sshd user is created
4456
4457 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4458
4459openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4460
4461 * NMU by the security team.
4462 * Fix rsa1 key creation (Closes: #150949)
4463 * don't fail if sshd user removal fails
4464 * depends: on adduser (Closes: #150907)
4465
4466 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4467
4468openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4469
4470 * NMU by the security team.
4471 * New upstream version.
4472 - Enable privilege separation by default.
4473 * Include patch from Solar Designer for privilege separation and
4474 compression on 2.2.x kernels.
4475 * Remove --disable-suid-ssh from configure.
4476 * Support setuid ssh-keysign binary instead of setuid ssh client.
4477 * Check sshd configuration before restarting.
4478
4479 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4480
4481openssh (1:3.0.2p1-9) unstable; urgency=high
4482
4483 * Thanks to those who NMUd
4484 * The only change in this version is to debian/control - I've removed
4485 the bit that says you can't export it from the US - it would look
4486 pretty daft to say this about a package in main! Also, it's now OK
4487 to use crypto in France, so I've edited that comment slightly
4488 * Correct a path in README.Debian too (Closes: #138634)
4489
4490 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4491
4492openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4493
4494 * NMU
4495 * Really set urgency to medium this time (oops)
4496 * Fix priority to standard per override while I'm at it
4497
4498 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4499
4500openssh (1:3.0.2p1-8.2) unstable; urgency=low
4501
4502 * NMU with maintainer's permission
4503 * Prepare for upcoming ssh-nonfree transitional packages per
4504 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4505 * Urgency medium because it would really be good to get this into woody
4506 before it releases
4507 * Fix sections to match override file
4508 * Reissued due to clash with non-US -> main move
4509
4510 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4511
4512openssh (1:3.0.2p1-8.1) unstable; urgency=low
4513
4514 * NMU
4515 * Move from non-US to mani
4516
4517 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4518
4519openssh (1:3.0.2p1-8) unstable; urgency=critical
4520
4521 * Security fix - patch from upstream (Closes: #137209, #137210)
4522 * Undo the changes in the unreleased -7, since they appear to break
4523 things here. Accordingly, the code change is minimal, and I'm
4524 happy to get it into testing ASAP
4525
4526 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4527
4528openssh (1:3.0.2p1-7) unstable; urgency=high
4529
4530 * Build to support IPv6 and IPv4 by default again
4531
4532 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4533
4534openssh (1:3.0.2p1-6) unstable; urgency=high
4535
4536 * Correct error in the clean target (Closes: #130868)
4537
4538 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4539
4540openssh (1:3.0.2p1-5) unstable; urgency=medium
4541
4542 * Include the Debian version in our identification, to make it easier to
4543 audit networks for patched versions in future
4544
4545 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4546
4547openssh (1:3.0.2p1-4) unstable; urgency=medium
4548
4549 * If we're asked to not run sshd, stop any running sshd's first
4550 (Closes: #129327)
4551
4552 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4553
4554openssh (1:3.0.2p1-3) unstable; urgency=high
4555
4556 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4557 * Remove extra debconf suggestion (Closes: #128094)
4558 * Mmm. speedy bug-fixing :-)
4559
4560 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4561
4562openssh (1:3.0.2p1-2) unstable; urgency=high
4563
4564 * Fix postinst to not automatically overwrite sshd_config (!)
4565 (Closes: #127842, #127867)
4566 * Add section in README.Debian about the PermitRootLogin setting
4567
4568 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4569
4570openssh (1:3.0.2p1-1) unstable; urgency=high
4571
4572 * Incorporate fix from Colin's NMU
4573 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4574 * Capitalise IETF (Closes: #125379)
4575 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4576 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4577 * Ask people upgrading from potato if they want a new conffile
4578 (Closes: #125642)
4579 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4580 * Frob the default config a little (Closes: #122284, #125827, #125696,
4581 #123854)
4582 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4583 #123552)
4584 * Fix typo in templates file (Closes: #123411)
4585
4586 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4587
4588openssh (1:3.0.1p1-1.2) unstable; urgency=high
4589
4590 * Non-maintainer upload
4591 * Prevent local users from passing environment variables to the login
4592 process when UseLogin is enabled
4593
4594 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4595
4596openssh (1:3.0.1p1-1.1) unstable; urgency=low
4597
4598 * Non-maintainer upload, at Matthew's request.
4599 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4600 ia64 (closes: #122086).
4601
4602 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4603
4604openssh (1:3.0.1p1-1) unstable; urgency=high
4605
4606 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4607 * Building with a libc that works (!) (Closes: #115228)
4608 * Patches forward-ported are -1/-2 options for scp, the improvement to
4609 'waiting for forwarded connections to terminate...'
4610 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4611 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4612 * Remove suidregister leftover from postrm
4613 * Mention key we are making in the postinst
4614 * Default to not enable SSH protocol 1 support, since protocol 2 is
4615 much safer anyway.
4616 * New version of the vpn-fixes patch, from Ian Jackson
4617 * New handling of -q, and added new -qq option; thanks to Jon Amery
4618 * Experimental smartcard support not enabled, since I have no way of
4619 testing it.
4620
4621 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4622
4623openssh (1:2.9p2-6) unstable; urgency=low
4624
4625 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4626 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4627 * call update-alternatives --quiet (Closes: #103314)
4628 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4629 * TEMPORARY fix to provide largefile support using a -D in the cflags
4630 line. long-term, upstream will patch the autoconf stuff
4631 (Closes: #106809, #111849)
4632 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4633 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4634 * Check for files containing a newline character (Closes: #111692)
4635
4636 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4637
4638openssh (1:2.9p2-5) unstable; urgency=high
4639
4640 * Thanks to all the bug-fixers who helped!
4641 * remove sa_restorer assignment (Closes: #102837)
4642 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4643 us access (Closes: #48297)
4644 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4645 * patch from Jonathan Amery to document ssh-keygen behaviour
4646 (Closes:#106643, #107512)
4647 * patch to postinst from Jonathan Amery (Closes: #106411)
4648 * patch to manpage from Jonathan Amery (Closes: #107364)
4649 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4650 documented behaviour (Closes: #64347)
4651 * patch from Ian Jackson to cause us to destroy a file when we scp it
4652 onto itself, rather than dumping bits of our memory into it, which was
4653 a security hole (see #51955)
4654 * patch from Jonathan Amery to document lack of Kerberos support
4655 (Closes: #103726)
4656 * patch from Matthew Vernon to make the 'waiting for connections to
4657 terminate' message more helpful (Closes: #50308)
4658
4659 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4660
4661openssh (1:2.9p2-4) unstable; urgency=high
4662
4663 * Today's build of ssh is strawberry flavoured
4664 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4665 * Tidy up debconf template (Closes: #106152)
4666 * If called non-setuid, then setgid()'s failure should not be fatal (see
4667 #105854)
4668
4669 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4670
4671openssh (1:2.9p2-3) unstable; urgency=low
4672
4673 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4674 * Improve the IdentityFile section in the man page (Closes: #106038)
4675
4676 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4677
4678openssh (1:2.9p2-2) unstable; urgency=low
4679
4680 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4681 * Make PrintLastLog 'no' by default (Closes: #105893)
4682
4683 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4684
4685openssh (1:2.9p2-1) unstable; urgency=low
4686
4687 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4688 * Hopefully, this will close some other bugs too
4689
4690 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4691
4692openssh (1:2.5.2p2-3) unstable; urgency=low
4693
4694 * Taking Over this package
4695 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4696 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4697 * Don't fiddle with conf-files any more (Closes: #69501)
4698
4699 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4700
4701openssh (1:2.5.2p2-2.2) unstable; urgency=low
4702
4703 * NMU
4704 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4705 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4706 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4707 documentation for protocolkeepalives. Makes ssh more generally useful
4708 for scripting uses (Closes: #82877, #99275)
4709 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4710 #98286, #97391)
4711
4712 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4713
4714openssh (1:2.5.2p2-2.1) unstable; urgency=low
4715
4716 * NMU
4717 * Remove duplicate Build-Depends for libssl096-dev and change it to
4718 depend on libssl-dev instaed. Also adding in virtual | real package
4719 style build-deps. (Closes: #93793, #75228)
4720 * Removing add-log entry (Closes: #79266)
4721 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4722 * pam build-dep already exists (Closes: #93683)
4723 * libgnome-dev build-dep already exists (Closes: #93694)
4724 * No longer in non-free (Closes: #85401)
4725 * Adding in fr debconf translations (Closes: #83783)
4726 * Already suggests xbase-clients (Closes: #79741)
4727 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4728 * Providing rsh-client (Closes: #79437)
4729 * hurd patch was already applied (Closes: #76033)
4730 * default set to no (Closes: #73682)
4731 * Adding in a suggests for dnsutils (Closes: #93265)
4732 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4733 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4734 * Adding in debconf dependency
4735
4736 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4737
4738openssh (1:2.5.2p2-2) unstable; urgency=high
4739
4740 * disable the OpenSSL version check in entropy.c
4741 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4742
4743 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4744
4745openssh (1:2.5.2p2-1) unstable; urgency=low
4746
4747 * New upstream release
4748 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4749 * fix double space indent in german templates (closes: #89493)
4750 * make postinst check for ssh_host_rsa_key
4751 * get rid of the last of the misguided debian/rules NMU debris :-/
4752
4753 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4754
4755openssh (1:2.5.1p2-2) unstable; urgency=low
4756
4757 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4758 * fix broken dpkg-statoverride test in postinst
4759 (closes: #89612, #90474, #90460, #89605)
4760 * NMU bug fixed but not closed in last upload (closes: #88206)
4761
4762 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4763
4764openssh (1:2.5.1p2-1) unstable; urgency=high
4765
4766 * New upstream release
4767 * fix typo in postinst (closes: #88110)
4768 * revert to setting PAM service name in debian/rules, backing out last
4769 NMU, which also (closes: #88101)
4770 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4771 * restore printlastlog option patch
4772 * revert to using debhelper, which had been partially disabled in NMUs
4773
4774 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4775
4776openssh (1:2.5.1p1-1.8) unstable; urgency=high
4777
4778 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4779
4780 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4781
4782openssh (1:2.5.1p1-1.7) unstable; urgency=high
4783
4784 * And now we mark the correct binary as setuid, when a user requested
4785 to install it setuid.
4786
4787 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4788
4789openssh (1:2.5.1p1-1.6) unstable; urgency=high
4790
4791 * Fixes postinst to handle overrides that are already there. Damn, I
4792 should have noticed the bug earlier.
4793
4794 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4795
4796openssh (1:2.5.1p1-1.5) unstable; urgency=high
4797
4798 * Rebuild ssh with pam-support.
4799
4800 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4801
4802openssh (1:2.5.1p1-1.4) unstable; urgency=low
4803
4804 * Added Build-Depends on libssl096-dev.
4805 * Fixed sshd_config file to disallow root logins again.
4806
4807 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4808
4809openssh (1:2.5.1p1-1.3) unstable; urgency=low
4810
4811 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4812 * Made package policy 3.5.2 compliant.
4813
4814 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4815
4816openssh (1:2.5.1p1-1.2) unstable; urgency=low
4817
4818 * Added Conflict with sftp, since we now provide our own sftp-client.
4819 * Added a fix for our broken dpkg-statoverride call in the
4820 2.3.0p1-13.
4821 * Fixed some config pathes in the comments of sshd_config.
4822 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4823 anymore because upstream included the fix.
4824
4825 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4826
4827openssh (1:2.5.1p1-1.1) unstable; urgency=high
4828
4829 * Another NMU to get the new upstream version 2.5.1p1 into
4830 unstable. (Closes: #87123)
4831 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4832 * Key Exchange patch is already included by upstream. (Closes: #86015)
4833 * Upgrading should be possible now. (Closes: #85525, #85523)
4834 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4835 suid per default.
4836 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4837 is available and the mode of the binary should be 4755. And also added
4838 suggestion for a newer dpkg.
4839 (Closes: #85734, #85741, #86876)
4840 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4841 * scp now understands spaces in filenames (Closes: #53783, #58958,
4842 #66723)
4843 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4844 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4845 * ssh supports the usage of other dsa keys via the ssh command line
4846 options. (Closes: #81250)
4847 * Documentation in sshd_config fixed. (Closes: #81088)
4848 * primes file included by upstream and included now. (Closes: #82101)
4849 * scp now allows dots in the username. (Closes: #82477)
4850 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4851
4852 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4853
4854openssh (1:2.3.0p1-1.13) unstable; urgency=low
4855
4856 * Config should now also be fixed with this hopefully last NMU.
4857
4858 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4859
4860openssh (1:2.3.0p1-1.12) unstable; urgency=high
4861
4862 * Added suggest for xbase-clients to control-file. (Closes #85227)
4863 * Applied patch from Markus Friedl to fix a vulnerability in
4864 the rsa keyexchange.
4865 * Fixed position of horizontal line. (Closes: #83613)
4866 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4867 * Converted package from suidregister to dpkg-statoverride.
4868
4869 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4870
4871openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4872
4873 * Fixed some typos in the german translation of the debconf
4874 template.
4875
4876 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4877
4878openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4879
4880 * Fixed double printing of motd. (Closes: #82618)
4881
4882 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4883
4884openssh (1:2.3.0p1-1.9) unstable; urgency=high
4885
4886 * And the next NMU which includes the patch from Andrew Bartlett
4887 and Markus Friedl to fix the root privileges handling of openssh.
4888 (Closes: #82657)
4889
4890 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4891
4892openssh (1:2.3.0p1-1.8) unstable; urgency=high
4893
4894 * Applied fix from Ryan Murray to allow building on other architectures
4895 since the hurd patch was wrong. (Closes: #82471)
4896
4897 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4898
4899openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4900
4901 * Fixed another typo on sshd_config
4902
4903 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4904
4905openssh (1:2.3.0p1-1.6) unstable; urgency=high
4906
4907 * Added Build-Dependency on groff (Closes: #81886)
4908 * Added Build-Depencency on debhelper (Closes: #82072)
4909 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4910
4911 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4912
4913openssh (1:2.3.0p1-1.5) unstable; urgency=high
4914
4915 * Fixed now also the problem with sshd used as default ipv4 and
4916 didn't use IPv6. This should be now fixed.
4917
4918 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4919
4920openssh (1:2.3.0p1-1.4) unstable; urgency=high
4921
4922 * Fixed buggy entry in postinst.
4923
4924 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4925
4926openssh (1:2.3.0p1-1.3) unstable; urgency=high
4927
4928 * After finishing the rewrite of the rules-file I had to notice that
4929 the manpage installation was broken. This should now work again.
4930
4931 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4932
4933openssh (1:2.3.0p1-1.2) unstable; urgency=high
4934
4935 * Fixed the screwed up build-dependency.
4936 * Removed --with-ipv4-default to support ipv6.
4937 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4938 * Fixed location to sftp-server in config.
4939 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4940 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4941 * Fixed path to host key in sshd_config.
4942
4943 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4944
4945openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4946
4947 * NMU with permission of Phil Hands.
4948 * New upstream release
4949 * Update Build-Depends to point to new libssl096.
4950 * This upstream release doesn't leak any information depending
4951 on the setting of PermitRootLogin (Closes: #59933)
4952 * New upstream release contains fix against forcing a client to
4953 do X/agent forwarding (Closes: #76788)
4954 * Changed template to contain correct path to the documentation
4955 (Closes: #67245)
4956 * Added --with-4in6 switch as compile option into debian/rules.
4957 * Added --with-ipv4-default as compile option into debian/rules.
4958 (Closes: #75037)
4959 * Changed default path to also contain /usr/local/bin and
4960 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4961 * Changed path to sftp-server in sshd_config to match the
4962 our package (Closes: #68347)
4963 * Replaced OpenBSDh with OpenBSD in the init-script.
4964 * Changed location to original source in copyright.head
4965 * Changed behaviour of init-script when invoked with the option
4966 restart (Closes: #68706,#72560)
4967 * Added a note about -L option of scp to README.Debian
4968 * ssh won't print now the motd if invoked with -t option
4969 (Closes: #59933)
4970 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4971 * Added a note about tcp-wrapper support to README.Debian
4972 (Closes: #72807,#22190)
4973 * Removed two unneeded options from building process.
4974 * Added sshd.pam into debian dir and install it.
4975 * Commented out unnecessary call to dh_installinfo.
4976 * Added a line to sshd.pam so that limits will be paid attention
4977 to (Closes: #66904)
4978 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4979 * scp won't override files anymore (Closes: 51955)
4980 * Removed pam_lastlog module, so that the lastlog is now printed
4981 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4982 * If password is expired, openssh now forces the user to change it.
4983 (Closes: #51747)
4984 * scp should now have no more problems with shell-init-files that
4985 produces ouput (Closes: #56280,#59873)
4986 * ssh now prints the motd correctly (Closes: #66926)
4987 * ssh upgrade should disable ssh daemon only if users has choosen
4988 to do so (Closes: #67478)
4989 * ssh can now be installed suid (Closes: #70879)
4990 * Modified debian/rules to support hurd.
4991
4992 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4993
4994openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4995
4996 * Non-Maintainer Upload
4997 * Check for new returns in the new libc
4998 (closes: #72803, #74393, #72797, #71307, #71702)
4999 * Link against libssl095a (closes: #66304)
5000 * Correct check for PermitRootLogin (closes: #69448)
5001
5002 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
5003
5004openssh (1:2.2.0p1-1) unstable; urgency=low
5005
5006 * New upstream release
5007
5008 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
5009
5010openssh (1:2.1.1p4-3) unstable; urgency=low
5011
5012 * add rsh alternatives
5013 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
5014 * do the IPV4_DEFAULT thing properly this time
5015
5016 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
5017
5018openssh (1:2.1.1p4-2) unstable; urgency=low
5019
5020 * reinstate manpage .out patch from 1:1.2.3
5021 * fix typo in postinst
5022 * only compile ssh with IPV4_DEFAULT
5023 * apply James Troup's patch to add a -o option to scp and updated manpage
5024
5025 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
5026
5027openssh (1:2.1.1p4-1) unstable; urgency=low
5028
5029 * New upstream release
5030
5031 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
5032
5033openssh (1:1.2.3-10) unstable; urgency=low
5034
5035 * add version to libpam-modules dependency, because old versions of
5036 pam_motd make it impossible to log in.
5037
5038 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
5039
5040openssh (1:1.2.3-9) frozen unstable; urgency=low
5041
5042 * force location of /usr/bin/X11/xauth
5043 (closes: #64424, #66437, #66859) *RC*
5044 * typos in config (closes: #66779, #66780)
5045 * sshd_not_to_be_run could be assumed to be true, in error, if the config
5046 script died in an unusual way --- I've reversed this (closes: #66335)
5047 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
5048 (closes: #65981)
5049 * change default for PermitRootLogin to "no" (closes: #66406)
5050
5051 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
5052
5053openssh (1:1.2.3-8) frozen unstable; urgency=low
5054
5055 * get rid of Provides: rsh-server (this will mean that rstartd
5056 will need to change it's depends to deal with #63948, which I'm
5057 reopening) (closes: #66257)
5058 Given that this is also a trivial change, and is a reversal of a
5059 change that was mistakenly made after the freeze, I think this should
5060 also go into frozen.
5061
5062 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
5063
5064openssh (1:1.2.3-7) frozen unstable; urgency=low
5065
5066 * check if debconf is installed before calling db_stop in postinst.
5067 This is required to allow ssh to be installed when debconf is not
5068 wanted, which probably makes it an RC upload (hopefully the last of
5069 too many).
5070
5071 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
5072
5073openssh (1:1.2.3-6) frozen unstable; urgency=low
5074
5075 * fixed depressing little bug involving a line wrap looking like
5076 a blank line in the templates file *RC*
5077 (closes: #66090, #66078, #66083, #66182)
5078
5079 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
5080
5081openssh (1:1.2.3-5) frozen unstable; urgency=low
5082
5083 * add code to prevent UseLogin exploit, although I think our PAM
5084 conditional code breaks UseLogin in a way that protects us from this
5085 exploit anyway. ;-) (closes: #65495) *RC*
5086 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
5087 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
5088 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
5089 and use db_stop in the postinst to solve that problem instead
5090 (closes: #65104)
5091 * add Provides: rsh-server to ssh (closes: #63948)
5092 * provide config option not to run sshd
5093
5094 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
5095
5096openssh (1:1.2.3-4) frozen unstable; urgency=low
5097
5098 * fixes #63436 which is *RC*
5099 * add 10 second pause in init.d restart (closes: #63844)
5100 * get rid of noenv in PAM mail line (closes: #63856)
5101 * fix host key path in make-ssh-known-hosts (closes: #63713)
5102 * change wording of SUID template (closes: #62788, #63436)
5103
5104 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
5105
5106openssh (1:1.2.3-3) frozen unstable; urgency=low
5107
5108 * redirect sshd's file descriptors to /dev/null in init to
5109 prevent debconf from locking up during installation
5110 ** grave bug just submited by me **
5111
5112 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
5113
5114openssh (1:1.2.3-2) frozen unstable; urgency=low
5115
5116 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
5117 * suggest debconf
5118 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
5119
5120 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
5121
5122openssh (1:1.2.3-1) frozen unstable; urgency=low
5123
5124 * New upstream release
5125 * patch sshd to create extra xauth key required for localhost
5126 (closes: #49944) *** RC ***
5127 * FallbacktoRsh now defaults to ``no'' to match impression
5128 given in sshd_config
5129 * stop setting suid bit on ssh (closes: #58711, #58558)
5130 This breaks Rhosts authentication (which nobody uses) and allows
5131 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
5132
5133 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
5134
5135openssh (1:1.2.2-1.4) frozen unstable; urgency=low
5136
5137 * Recompile for frozen, contains fix for RC bug.
5138
5139 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
5140
5141openssh (1:1.2.2-1.3) unstable; urgency=low
5142
5143 * Integrated man page addition for PrintLastLog.
5144 This bug was filed on "openssh", and I ended up
5145 creating my own patch for this (closes: #59054)
5146 * Improved error message when ssh_exchange_identification
5147 gets EOF (closes: #58904)
5148 * Fixed typo (your -> you're) in debian/preinst.
5149 * Added else-clauses to config to make this upgradepath possible:
5150 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
5151 -> ssh-nonfree -> openssh. Without these, debconf remembered
5152 the old answer, config didn't force asking it, and preinst always
5153 aborted (closes: #56596, #57782)
5154 * Moved setting upgrade_to_openssh isdefault flag to the place
5155 where preinst would abort. This means no double question to most
5156 users, people who currently suffer from "can't upgrade" may need
5157 to run apt-get install ssh twice. Did not do the same for
5158 use_old_init_script, as the situation is a bit different, and
5159 less common (closes: #54010, #56224)
5160 * Check for existance of ssh-keygen before attempting to use it in
5161 preinst, added warning for non-existant ssh-keygen in config. This
5162 happens when the old ssh is removed (say, due to ssh-nonfree getting
5163 installed).
5164
5165 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
5166
5167openssh (1:1.2.2-1.2) frozen unstable; urgency=low
5168
5169 * Non-maintainer upload.
5170 * Added configuration option PrintLastLog, default off due to PAM
5171 (closes: #54007, #55042)
5172 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
5173 Suggests: line more accurate. Also closing related bugs fixed
5174 earlier, when default ssh-askpass moved to /usr/bin.
5175 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
5176 * Patched to call vhangup, with autoconf detection and all
5177 (closes: #55379)
5178 * Added --with-ipv4-default workaround to a glibc bug causing
5179 slow DNS lookups, as per UPGRADING. Use -6 to really use
5180 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
5181 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
5182 (closes: #58429)
5183 * Added the UPGRADING file to the package.
5184 * Added frozen to the changelog line and recompiled before
5185 package was installed into the archive.
5186
5187 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
5188
5189openssh (1:1.2.2-1.1) frozen unstable; urgency=low
5190
5191 * Non-maintainer upload.
5192 * Integrated scp pipe buffer patch from Ben Collins
5193 <benc@debian.org>, should now work even if reading
5194 a pipe gives less than fstat st_blksize bytes.
5195 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
5196 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
5197 * Integrated patch from Ben Collins <benc@debian.org>
5198 to do full shadow account locking and expiration
5199 checking (closes: #58165, #51747)
5200
5201 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
5202
5203openssh (1:1.2.2-1) frozen unstable; urgency=medium
5204
5205 * New upstream release (closes: #56870, #56346)
5206 * built against new libesd (closes: #56805)
5207 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
5208 (closes: #49902, #54894)
5209 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
5210 (and other) lockups
5211 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
5212 (closes: #49902, #55872, #56959)
5213 * uncoment the * line in ssh_config (closes: #56444)
5214
5215 * #54894 & #49902 are release critical, so this should go in frozen
5216
5217 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
5218
5219openssh (1:1.2.1pre24-1) unstable; urgency=low
5220
5221 * New upstream release
5222
5223 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
5224
5225openssh (1:1.2.1pre23-1) unstable; urgency=low
5226
5227 * New upstream release
5228 * excape ? in /etc/init.d/ssh (closes: #53269)
5229
5230 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
5231
5232openssh (1:1.2pre17-1) unstable; urgency=low
5233
5234 * New upstream release
5235
5236 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
5237
5238openssh (1:1.2pre16-1) unstable; urgency=low
5239
5240 * New upstream release
5241 * upstream release (1.2pre14) (closes: #50299)
5242 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5243 * dispose of grep -q broken pipe message in config script (closes: #50855)
5244 * add make-ssh-known-hosts (closes: #50660)
5245 * add -i option to ssh-copy-id (closes: #50657)
5246 * add check for *LK* in password, indicating a locked account
5247
5248 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5249
5250openssh (1:1.2pre13-1) unstable; urgency=low
5251
5252 * New upstream release
5253 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5254 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5255 * mention ssh -A option in ssh.1 & ssh_config
5256 * enable forwarding to localhost in default ssh_config (closes: #50373)
5257 * tweak preinst to deal with debconf being `unpacked'
5258 * use --with-tcp-wrappers (closes: #49545)
5259
5260 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5261
5262openssh (1:1.2pre11-2) unstable; urgency=low
5263
5264 * oops, just realised that I forgot to strip out the unpleasant
5265 fiddling mentioned below (which turned not to be a fix anyway)
5266
5267 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5268
5269openssh (1:1.2pre11-1) unstable; urgency=low
5270
5271 * New upstream release (closes: #49722)
5272 * add 2>/dev/null to dispose of spurious message casused by grep -q
5273 (closes: #49876, #49604)
5274 * fix typo in debian/control (closes: #49841)
5275 * Do some unpleasant fiddling with upgraded keys in the preinst, which
5276 should make the keylength problem go away. (closes: #49676)
5277 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
5278 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
5279 * apply Ben Collins <bcollins@debian.org>'s shadow patch
5280 * disable lastlogin and motd printing if using pam (closes: #49957)
5281 * add ssh-copy-id script and manpage
5282
5283 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
5284
5285openssh (1:1.2pre9-1) unstable; urgency=low
5286
5287 * New upstream release
5288 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
5289 to channels.c, to make forwarded ports instantly reusable
5290 * replace Pre-Depend: debconf with some check code in preinst
5291 * make the ssh-add ssh-askpass failure message more helpful
5292 * fix the ssh-agent getopts bug (closes: #49426)
5293 * fixed typo on Suggests: line (closes: #49704, #49571)
5294 * tidy up ssh package description (closes: #49642)
5295 * make ssh suid (closes: #49635)
5296 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
5297 * disable agent forwarding by default, for the similar reasons as
5298 X forwarding (closes: #49586)
5299
5300 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
5301
5302openssh (1:1.2pre7-4) unstable; urgency=low
5303
5304 * predepend on debconf (>= 0.2.17) should now allow preinst questions
5305
5306 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
5307
5308openssh (1:1.2pre7-3) unstable; urgency=low
5309
5310 * add ssh-askpass package using Tommi Virtanen's perl-tk script
5311 * add ssh-preconfig package cludge
5312 * add usage hints to ssh-agent.1
5313
5314 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
5315
5316openssh (1:1.2pre7-2) unstable; urgency=low
5317
5318 * use pam patch from Ben Collins <bcollins@debian.org>
5319 * add slogin symlink to Makefile.in
5320 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
5321 * sort out debconf usage
5322 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
5323
5324 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
5325
5326openssh (1:1.2pre7-1) unstable; urgency=low
5327
5328 * New upstream release
5329
5330 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
5331
5332openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
5333
5334 * change the binary package name to ssh (the non-free branch of ssh has
5335 been renamed to ssh-nonfree)
5336 * make pam file comply with Debian standards
5337 * use an epoch to make sure openssh supercedes ssh-nonfree
5338
5339 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
5340
5341openssh (1.2pre6db1-1) unstable; urgency=low
5342
5343 * New upstream source
5344 * sshd accepts logins now!
5345
5346 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
5347
5348openssh (1.2.0.19991028-1) unstable; urgency=low
5349
5350 * New upstream source
5351 * Added test for -lnsl to configure script
5352
5353 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
5354
5355openssh (1.2.0.19991027-3) unstable; urgency=low
5356
5357 * Initial release
5358
5359 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500