summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4185
1 files changed, 4185 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..e93229b6a
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4185 @@
1openssh (1:7.1p1-6) UNRELEASED; urgency=medium
2
3 [ Colin Watson ]
4 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
5 dpkg-source now figures that out automatically based on the existence of
6 debian/tests/control.
7 * Allow authenticating as root using gssapi-keyex even with
8 "PermitRootLogin prohibit-password" (closes: #809695).
9 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
10 later in ssh_kex2 so that it's actually effective (closes: #809696).
11
12 [ Michael Biebl ]
13 * Don't call sd_notify when sshd is re-execed (closes: #809035).
14
15 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 13:27:44 +0000
16
17openssh (1:7.1p1-5) unstable; urgency=medium
18
19 [ Michael Biebl ]
20 * Add systemd readiness notification support (closes: #778913).
21
22 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
23
24openssh (1:7.1p1-4) unstable; urgency=medium
25
26 * Backport upstream patch to unbreak connections with peers that set
27 first_kex_follows (LP: #1526357).
28
29 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
30
31openssh (1:7.1p1-3) unstable; urgency=medium
32
33 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
34 * Redirect regression test input from /dev/zero, since otherwise conch
35 will immediately send EOF.
36
37 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
38
39openssh (1:7.1p1-2) unstable; urgency=medium
40
41 * Really enable conch interoperability tests under autopkgtest.
42 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
43 it's been rejected upstream and there isn't much point carrying it any
44 more.
45 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
46 (closes: #806962).
47 * Add an openssh-client-ssh1 binary package for people who need to connect
48 to outdated SSH1-only servers (closes: #807107).
49 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
50 LP: #1437005).
51
52 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
53
54openssh (1:7.1p1-1) unstable; urgency=medium
55
56 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
57 #785190):
58 - Support for the legacy SSH version 1 protocol is disabled by default
59 at compile time.
60 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
61 disabled by default at run-time. It may be re-enabled using the
62 instructions at http://www.openssh.com/legacy.html
63 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
64 default at run-time. These may be re-enabled using the instructions
65 at http://www.openssh.com/legacy.html
66 - Support for the legacy v00 cert format has been removed.
67 - The default for the sshd_config(5) PermitRootLogin option has changed
68 from "yes" to "prohibit-password".
69 - PermitRootLogin=without-password/prohibit-password now bans all
70 interactive authentication methods, allowing only public-key,
71 hostbased and GSSAPI authentication (previously it permitted
72 keyboard-interactive and password-less authentication if those were
73 enabled).
74 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
75 public key types are available for user authentication.
76 - sshd_config(5): Add HostKeyAlgorithms option to control which public
77 key types are offered for host authentications.
78 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
79 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
80 options to allow appending to the default set of algorithms instead of
81 replacing it. Options may now be prefixed with a '+' to append to the
82 default, e.g. "HostKeyAlgorithms=+ssh-dss".
83 - sshd_config(5): PermitRootLogin now accepts an argument of
84 'prohibit-password' as a less-ambiguous synonym of 'without-
85 password'.
86 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
87 PuTTY versions.
88 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
89 documentation relating to Unix domain socket forwarding.
90 - ssh(1): Improve the ssh(1) manual page to include a better description
91 of Unix domain socket forwarding (closes: #779068).
92 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
93 failures to load keys when they are present.
94 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
95 CKA_ID.
96 - sshd(8): Clarify documentation for UseDNS option.
97 - Check realpath(3) behaviour matches what sftp-server requires and use
98 a replacement if necessary.
99 * New upstream release (http://www.openssh.com/txt/release-7.1):
100 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
101 prohibit-password/without-password that could, depending on
102 compile-time configuration, permit password authentication to root
103 while preventing other forms of authentication. This problem was
104 reported by Mantas Mikulenas.
105 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
106 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
107 - Fix a number of memory faults (double-free, free of uninitialised
108 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
109 Kocielski.
110 * Change "PermitRootLogin without-password" to the new preferred spelling
111 of "PermitRootLogin prohibit-password" in sshd_config, and update
112 documentation to reflect the new upstream default.
113 * Enable conch interoperability tests under autopkgtest.
114
115 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
116
117openssh (1:6.9p1-3) unstable; urgency=medium
118
119 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
120 (closes: #799271).
121 * Fix dh_install and dh_fixperms overrides to work properly with an
122 architecture-independent-only build (closes: #806090).
123 * Do much less work in architecture-independent-only builds.
124 * Drop ConsoleKit session registration patch; it was only ever enabled for
125 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
126
127 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
128
129openssh (1:6.9p1-2) unstable; urgency=medium
130
131 [ Colin Watson ]
132 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
133 invocation onto a separate line to make it easier to copy and paste
134 (LP: #1491532).
135
136 [ Tyler Hicks ]
137 * Build with audit support on Linux (closes: #797727, LP: #1478087).
138
139 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
140
141openssh (1:6.9p1-1) unstable; urgency=medium
142
143 * New upstream release (http://www.openssh.com/txt/release-6.8):
144 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
145 against the client host name (via sshd_config or authorized_keys) may
146 need to re-enable it or convert to matching against addresses.
147 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
148 command-line flags to the other tools to control algorithm used for
149 key fingerprints. The default changes from MD5 to SHA256 and format
150 from hex to base64.
151 Fingerprints now have the hash algorithm prepended. An example of the
152 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
153 Please note that visual host keys will also be different.
154 - ssh(1), sshd(8): Experimental host key rotation support. Add a
155 protocol extension for a server to inform a client of all its
156 available host keys after authentication has completed. The client
157 may record the keys in known_hosts, allowing it to upgrade to better
158 host key algorithms and a server to gracefully rotate its keys.
159 The client side of this is controlled by a UpdateHostkeys config
160 option (default off).
161 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
162 public key types are tried during host-based authentication.
163 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
164 sshd offers multiple ECDSA keys of different lengths.
165 - ssh(1): When host name canonicalisation is enabled, try to parse host
166 names as addresses before looking them up for canonicalisation. Fixes
167 bz#2074 and avoids needless DNS lookups in some cases.
168 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
169 authentication.
170 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
171 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
172 decryption.
173 - sshd(8): Remember which public keys have been used for authentication
174 and refuse to accept previously-used keys. This allows
175 AuthenticationMethods=publickey,publickey to require that users
176 authenticate using two _different_ public keys.
177 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
178 PubkeyAcceptedKeyTypes options to allow sshd to control what public
179 key types will be accepted (closes: #481133). Currently defaults to
180 all.
181 - sshd(8): Don't count partial authentication success as a failure
182 against MaxAuthTries.
183 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
184 or KRL-based revocation of host keys.
185 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
186 number or key ID without scoping to a particular CA.
187 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
188 blocks to trigger only in the second config pass.
189 - ssh(1): Add a -G option to ssh that causes it to parse its
190 configuration and dump the result to stdout, similar to "sshd -T".
191 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
192 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
193 servers that hang or violate the SSH protocol (closes: #241119).
194 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
195 being lost as comment fields (closes: #787776).
196 - ssh(1): Allow ssh_config Port options set in the second config parse
197 phase to be applied (they were being ignored; closes: #774369).
198 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
199 second pass through the config files always run when host name
200 canonicalisation is enabled (and not whenever the host name changes)
201 - ssh(1): Fix passing of wildcard forward bind addresses when connection
202 multiplexing is in use.
203 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
204 formats.
205 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
206 * New upstream release (http://www.openssh.com/txt/release-6.9):
207 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
208 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
209 could be permitted and no longer subject to XSECURITY restrictions
210 because of an ineffective timeout check in ssh(1) coupled with "fail
211 open" behaviour in the X11 server when clients attempted connections
212 with expired credentials (closes: #790798). This problem was reported
213 by Jann Horn.
214 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
215 password guessing by implementing an increasing failure delay, storing
216 a salted hash of the password rather than the password itself and
217 using a timing-safe comparison function for verifying unlock attempts.
218 This problem was reported by Ryan Castellucci.
219 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
220 (closes: #740494).
221 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
222 authorized principals information from a subprocess rather than a
223 file.
224 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
225 devices.
226 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
227 and print key hashes rather than full keys.
228 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
229 enabling debug mode.
230 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
231 message and do not try to use it against some 3rd-party SSH
232 implementations that use it (older PuTTY, WinSCP).
233 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
234 implementations as some would fail when attempting to use group sizes
235 >4K (closes: #740307, LP: #1287222).
236 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
237 parsing.
238 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
239 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
240 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
241 - ssh(1): Remove failed remote forwards established by multiplexing from
242 the list of active forwards.
243 - sshd(8): Make parsing of authorized_keys "environment=" options
244 independent of PermitUserEnv being enabled.
245 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
246 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
247 encrypted with AEAD ciphers.
248 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
249 options to appear in any order.
250 - sshd(8): Check for and reject missing arguments for VersionAddendum
251 and ForceCommand.
252 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
253 - ssh-keygen(1): Make stdout and stderr output consistent.
254 - ssh(1): Mention missing DISPLAY environment in debug log when X11
255 forwarding requested.
256 - sshd(8): Correctly record login when UseLogin is set.
257 - sshd(8): Add some missing options to sshd -T output and fix output of
258 VersionAddendum and HostCertificate.
259 - Document and improve consistency of options that accept a "none"
260 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
261 - ssh(1): Include remote username in debug output.
262 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
263 which would crash when they received the hostkeys notification message
264 (hostkeys-00@openssh.com).
265 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
266 host key fingerprints.
267 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
268 language consistent.
269 - ssh(1): Document that the TERM environment variable is not subject to
270 SendEnv and AcceptEnv; bz#2386
271 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
272 - moduli(5): Update DH-GEX moduli (closes: #787037).
273 * There are some things I want to fix before upgrading to 7.0p1, though I
274 intend to do that soon. In the meantime, backport some patches, mainly
275 to fix security issues:
276 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
277 world-writable. Local attackers may be able to write arbitrary
278 messages to logged-in users, including terminal escape sequences.
279 Reported by Nikolay Edigaryev.
280 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
281 PAM support. Attackers who could successfully compromise the
282 pre-authentication process for remote code execution and who had valid
283 credentials on the host could impersonate other users. Reported by
284 Moritz Jodeit.
285 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
286 that was reachable by attackers who could compromise the
287 pre-authentication process for remote code execution (closes:
288 #795711). Also reported by Moritz Jodeit.
289 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
290 keyboard-interactive authentication (closes: #793616). By specifying
291 a long, repeating keyboard-interactive "devices" string, an attacker
292 could request the same authentication method be tried thousands of
293 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
294 authentication failure delays implemented by the authentication
295 mechanism itself were still applied. Found by Kingcope.
296 - Let principals-command.sh work for noexec /var/run.
297 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
298 GSSAPI key exchange patch.
299 * Document the Debian-specific change to the default value of
300 ForwardX11Trusted in ssh(1) (closes: #781469).
301
302 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
303
304openssh (1:6.7p1-6) unstable; urgency=medium
305
306 [ Martin Pitt ]
307 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
308 message from initctl if upstart is installed, but not the current init
309 system. (LP: #1440070)
310 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
311 to not apply to fresh installs.
312
313 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
314
315openssh (1:6.7p1-5) unstable; urgency=medium
316
317 * Revert change from previous upload, which causes far more trouble than
318 it is worth (closes: #780797):
319 - Send/accept only specific known LC_* variables, rather than using a
320 wildcard.
321 * Add a NEWS.Debian entry documenting this reversion, as it is too
322 difficult to undo the sshd_config change automatically without
323 compounding the problem of (arguably) overwriting user configuration.
324
325 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
326
327openssh (1:6.7p1-4) unstable; urgency=medium
328
329 * Send/accept only specific known LC_* variables, rather than using a
330 wildcard (closes: #765633).
331 * Document interactions between ListenAddress/Port and ssh.socket in
332 README.Debian (closes: #764842).
333 * Debconf translations:
334 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
335
336 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
337
338openssh (1:6.7p1-3) unstable; urgency=medium
339
340 * Debconf translations:
341 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
342 * Assume that dpkg-statoverride exists and drop the test for an obsolete
343 compatibility path.
344
345 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
346
347openssh (1:6.7p1-2) unstable; urgency=medium
348
349 * debian/tests/control: Drop isolation-container, since the tests run on a
350 high port. They're still not guaranteed to run correctly in an schroot,
351 but may manage to work, so this lets the tests at least try to run on
352 ci.debian.net.
353
354 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
355
356openssh (1:6.7p1-1) unstable; urgency=medium
357
358 * New upstream release (http://www.openssh.com/txt/release-6.7):
359 - sshd(8): The default set of ciphers and MACs has been altered to
360 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
361 disabled by default. The full set of algorithms remains available if
362 configured explicitly via the Ciphers and MACs sshd_config options.
363 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
364 remote TCP port may be forwarded to a local Unix domain socket and
365 vice versa or both ends may be a Unix domain socket (closes: #236718).
366 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
367 key types.
368 - sftp(1): Allow resumption of interrupted uploads.
369 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
370 the same as the one sent during initial key exchange.
371 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
372 when GatewayPorts=no; allows client to choose address family.
373 - sshd(8): Add a sshd_config PermitUserRC option to control whether
374 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
375 option.
376 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
377 expands to a unique identifier based on a hash of the tuple of (local
378 host, remote user, hostname, port). Helps avoid exceeding miserly
379 pathname limits for Unix domain sockets in multiplexing control paths.
380 - sshd(8): Make the "Too many authentication failures" message include
381 the user, source address, port and protocol in a format similar to the
382 authentication success / failure messages.
383 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
384 available. It considers time spent suspended, thereby ensuring
385 timeouts (e.g. for expiring agent keys) fire correctly (closes:
386 #734553).
387 - Use prctl() to prevent sftp-server from accessing
388 /proc/self/{mem,maps}.
389 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
390 dropping this reduces preauth attack surface in sshd. On the other
391 hand, this support seems to be quite widely used, and abruptly dropping
392 it (from the perspective of users who don't read openssh-unix-dev) could
393 easily cause more serious problems in practice. It's not entirely clear
394 what the right long-term answer for Debian is, but it at least probably
395 doesn't involve dropping this feature shortly before a freeze.
396 * Replace patch to disable OpenSSL version check with an updated version
397 of Kurt Roeckx's patch from #732940 to just avoid checking the status
398 field.
399 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
400 simply a new enough dpkg.
401 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
402 * Use Package-Type rather than XC-Package-Type, now that it is an official
403 field.
404 * Run a subset of the upstream regression test suite at package build
405 time, and the rest of it under autopkgtest.
406
407 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
408
409openssh (1:6.6p1-8) unstable; urgency=medium
410
411 * Make the if-up hook use "reload" rather than "restart" if the system was
412 booted using systemd (closes: #756547).
413 * Show fingerprints of new keys after creating them in the postinst
414 (closes: #762128).
415 * Policy version 3.9.6: no changes required.
416 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
417 between Architecture: all and Architecture: any binary packages (closes:
418 #763375).
419
420 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
421
422openssh (1:6.6p1-7) unstable; urgency=medium
423
424 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
425 directly.
426 * Use dh-exec to simplify override_dh_install target.
427 * Remove several unnecessary entries in debian/*.dirs.
428 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
429 T Takusagawa; closes: #757059).
430 * Debconf translations:
431 - Turkish (thanks, Mert Dirik; closes: #756757).
432
433 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
434
435openssh (1:6.6p1-6) unstable; urgency=medium
436
437 * Upgrade to debhelper v9.
438 * Only use pam_keyinit on Linux architectures (closes: #747245).
439 * Make get_config_option more robust against trailing whitespace (thanks,
440 LaMont Jones).
441 * Debconf translations:
442 - Czech (thanks, Michal Šimůnek; closes: #751419).
443
444 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
445
446openssh (1:6.6p1-5) unstable; urgency=medium
447
448 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
449 shell (thanks, Steffen Stempel; LP: #1312928).
450
451 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
452
453openssh (1:6.6p1-4) unstable; urgency=medium
454
455 * Debconf translations:
456 - Spanish (thanks, Matías Bellone; closes: #744867).
457 * Apply upstream-recommended patch to fix bignum encoding for
458 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
459
460 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
461
462openssh (1:6.6p1-3) unstable; urgency=medium
463
464 * Debconf translations:
465 - French (thanks, Étienne Gilli; closes: #743242).
466 * Never signal the service supervisor with SIGSTOP more than once, to
467 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
468
469 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
470
471openssh (1:6.6p1-2) unstable; urgency=medium
472
473 * If no root password is set, then switch to "PermitRootLogin
474 without-password" without asking (LP: #1300127).
475
476 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
477
478openssh (1:6.6p1-1) unstable; urgency=medium
479
480 [ Colin Watson ]
481 * Apply various warning-suppression and regression-test fixes to
482 gssapi.patch from Damien Miller.
483 * New upstream release (http://www.openssh.com/txt/release-6.6,
484 LP: #1298280):
485 - CVE-2014-2532: sshd(8): when using environment passing with an
486 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
487 could be tricked into accepting any environment variable that contains
488 the characters before the wildcard character.
489 * Re-enable btmp logging, as its permissions were fixed a long time ago in
490 response to #370050 (closes: #341883).
491 * Change to "PermitRootLogin without-password" for new installations, and
492 ask a debconf question when upgrading systems with "PermitRootLogin yes"
493 from previous versions (closes: #298138).
494 * Debconf translations:
495 - Danish (thanks, Joe Hansen).
496 - Portuguese (thanks, Américo Monteiro).
497 - Russian (thanks, Yuri Kozlov; closes: #742308).
498 - Swedish (thanks, Andreas Rönnquist).
499 - Japanese (thanks, victory).
500 - German (thanks, Stephan Beck; closes: #742541).
501 - Italian (thanks, Beatrice Torracca).
502 * Don't start ssh-agent from the Upstart user session job if something
503 like Xsession has already done so (based on work by Bruno Vasselle;
504 LP: #1244736).
505
506 [ Matthew Vernon ]
507 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
508 certificate (bug reported by me, patch by upstream's Damien Miller;
509 thanks also to Mark Wooding for his help in fixing this) (Closes:
510 #742513)
511
512 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
513
514openssh (1:6.5p1-6) unstable; urgency=medium
515
516 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
517 (thanks, Axel Beckert).
518
519 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
520
521openssh (1:6.5p1-5) unstable; urgency=medium
522
523 [ Colin Watson ]
524 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
525 sshd" in the sysvinit script (thanks, Michael Biebl).
526 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
527 nothing guarantees that ssh.service has stopped before ssh.socket starts
528 (thanks, Uoti Urpala).
529
530 [ Axel Beckert ]
531 * Split sftp-server into its own package to allow it to also be used by
532 other SSH server implementations like dropbear (closes: #504290).
533
534 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
535
536openssh (1:6.5p1-4) unstable; urgency=medium
537
538 * Configure --without-hardening on hppa, to work around
539 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
540 * Amend "Running sshd from inittab" instructions in README.Debian to
541 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
542 symlinks that won't work with dependency-based sysv-rc.
543 * Remove code related to non-dependency-based sysv-rc ordering, since that
544 is no longer supported.
545 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
546 fix getsockname errors when using "ssh -W" (closes: #738693).
547
548 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
549
550openssh (1:6.5p1-3) unstable; urgency=medium
551
552 * Clarify socket activation mode in README.Debian, as suggested by Uoti
553 Urpala.
554 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
555 been upstream's default since 5.4p1.
556 * Avoid stdout noise from which(1) on purge of openssh-client.
557 * Fix sysvinit->systemd transition code to cope with still-running
558 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
559 and Michael Biebl).
560 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
561 have got it wrong before, and it's fairly harmless to repeat it.
562 * Remove tests for whether /dev/null is a character device from the
563 Upstart job and the systemd service files; it's there to avoid a
564 confusing failure mode in daemon(), but with modern init systems we use
565 the -D option to suppress daemonisation anyway.
566 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
567 Debian patch) rather than plain GPL.
568 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
569 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
570 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
571 versions, for which we no longer have maintainer script code, and per
572 policy they would have to become Breaks nowadays anyway.
573 * Policy version 3.9.5.
574 * Drop unnecessary -1 in zlib1g Build-Depends version.
575 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
576
577 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
578
579openssh (1:6.5p1-2) unstable; urgency=medium
580
581 * Only enable ssh.service for systemd, not both ssh.service and
582 ssh.socket. Thanks to Michael Biebl for spotting this.
583 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
584 (closes: #738619).
585
586 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
587
588openssh (1:6.5p1-1) unstable; urgency=medium
589
590 * New upstream release (http://www.openssh.com/txt/release-6.5,
591 LP: #1275068):
592 - ssh(1): Add support for client-side hostname canonicalisation using a
593 set of DNS suffixes and rules in ssh_config(5). This allows
594 unqualified names to be canonicalised to fully-qualified domain names
595 to eliminate ambiguity when looking up keys in known_hosts or checking
596 host certificate names (closes: #115286).
597 * Switch to git; adjust Vcs-* fields.
598 * Convert to git-dpm, and drop source package documentation associated
599 with the old bzr/quilt patch handling workflow.
600 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
601 leaving only basic configuration file compatibility, since it has been
602 nearly six years since the original vulnerability and this code is not
603 likely to be of much value any more (closes: #481853, #570651). See
604 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
605 reasoning.
606 * Add OpenPGP signature checking configuration to watch file (thanks,
607 Daniel Kahn Gillmor; closes: #732441).
608 * Add the pam_keyinit session module, to create a new session keyring on
609 login (closes: #734816).
610 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
611 /usr/bin/X11 (closes: #644521).
612 * Generate ED25519 host keys on fresh installations. Upgraders who wish
613 to add such host keys should manually add 'HostKey
614 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
615 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
616 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
617 README.Debian.
618 * Add systemd support (thanks, Sven Joachim; closes: #676830).
619
620 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
621
622openssh (1:6.4p1-2) unstable; urgency=high
623
624 * Increase ServerKeyBits value in package-generated sshd_config to 1024
625 (closes: #727622, LP: #1244272).
626 * Restore patch to disable OpenSSL version check (closes: #732940).
627
628 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
629
630openssh (1:6.4p1-1) unstable; urgency=high
631
632 * New upstream release. Important changes:
633 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
634 + sftp(1): add support for resuming partial downloads using the
635 "reget" command and on the sftp commandline or on the "get"
636 commandline using the "-a" (append) option (closes: #158590).
637 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
638 suppress errors arising from unknown configuration directives
639 (closes: #436052).
640 + sftp(1): update progressmeter when data is acknowledged, not when
641 it's sent (partially addresses #708372).
642 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
643 created channels that are incompletely opened (closes: #651357).
644 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
645 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
646 during rekeying when an AES-GCM cipher is selected (closes:
647 #729029). Full details of the vulnerability are available at:
648 http://www.openssh.com/txt/gcmrekey.adv
649 * When running under Upstart, only consider the daemon started once it is
650 ready to accept connections (by raising SIGSTOP at that point and using
651 "expect stop").
652
653 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
654
655openssh (1:6.2p2-6) unstable; urgency=low
656
657 * Update config.guess and config.sub automatically at build time.
658 dh_autoreconf does not take care of that by default because openssh does
659 not use automake.
660
661 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
662
663openssh (1:6.2p2-5) unstable; urgency=low
664
665 [ Colin Watson ]
666 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
667 #711623.
668 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
669 ssh-argv0.
670
671 [ Yolanda Robla ]
672 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
673 hardcoding Debian (LP: #1195342).
674
675 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
676
677openssh (1:6.2p2-4) unstable; urgency=low
678
679 * Fix non-portable shell in ssh-copy-id (closes: #711162).
680 * Rebuild against debhelper 9.20130604 with fixed dependencies for
681 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
682 * Set SELinux context on private host keys as well as public host keys
683 (closes: #687436).
684
685 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
686
687openssh (1:6.2p2-3) unstable; urgency=low
688
689 * If the running init daemon is Upstart, then, on the first upgrade to
690 this version, check whether sysvinit is still managing sshd; if so,
691 manually stop it so that it can be restarted under upstart. We do this
692 near the end of the postinst, so it shouldn't result in any appreciable
693 extra window where sshd is not running during upgrade.
694
695 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
696
697openssh (1:6.2p2-2) unstable; urgency=low
698
699 * Change start condition of Upstart job to be just the standard "runlevel
700 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
701 it unreasonably difficult to ensure that urandom starts before ssh, and
702 is not really necessary since one of static-network-up and failsafe-boot
703 is guaranteed to happen and will trigger entry to the default runlevel,
704 and we don't care about ssh starting before the network (LP: #1098299).
705 * Drop conffile handling for direct upgrades from pre-split ssh package;
706 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
707 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
708 now four Debian releases ago, we can afford to drop this and simplify
709 the packaging.
710 * Remove ssh/use_old_init_script, which was a workaround for a very old
711 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
712 they aren't going to be convinced now (closes: #214182).
713 * Remove support for upgrading directly from ssh-nonfree.
714 * Remove lots of maintainer script support for direct upgrades from
715 pre-etch (three releases before current stable).
716 * Add #DEBHELPER# tokens to openssh-client.postinst and
717 openssh-server.postinst.
718 * Replace old manual conffile handling code with dpkg-maintscript-helper,
719 via dh_installdeb.
720 * Switch to new unified layout for Upstart jobs as documented in
721 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
722 checks for a running Upstart, and we now let dh_installinit handle most
723 of the heavy lifting in maintainer scripts. Ubuntu users should be
724 essentially unaffected except that sshd may no longer start
725 automatically in chroots if the running Upstart predates 0.9.0; but the
726 main goal is simply not to break when openssh-server is installed in a
727 chroot.
728 * Remove the check for vulnerable host keys; this was first added five
729 years ago, and everyone should have upgraded through a version that
730 applied these checks by now. The ssh-vulnkey tool and the blacklisting
731 support in sshd are still here, at least for the moment.
732 * This removes the last of our uses of debconf (closes: #221531).
733 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
734 #677440, LP: #1067779).
735 * Bracket our session stack with calls to pam_selinux close/open (thanks,
736 Laurent Bigonville; closes: #679458).
737 * Fix dh_builddeb invocation so that we really use xz compression for
738 binary packages, as intended since 1:6.1p1-2.
739
740 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
741
742openssh (1:6.2p2-1) unstable; urgency=low
743
744 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
745 - Only warn for missing identity files that were explicitly specified
746 (closes: #708275).
747 - Fix bug in contributed contrib/ssh-copy-id script that could result in
748 "rm *" being called on mktemp failure (closes: #708419).
749
750 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
751
752openssh (1:6.2p1-3) unstable; urgency=low
753
754 * Renumber Debian-specific additions to enum monitor_reqtype so that they
755 fit within a single byte (thanks, Jason Conti; LP: #1179202).
756
757 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
758
759openssh (1:6.2p1-2) unstable; urgency=low
760
761 * Fix build failure on Ubuntu:
762 - Include openbsd-compat/sys-queue.h from consolekit.c.
763 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
764
765 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
766
767openssh (1:6.2p1-1) unstable; urgency=low
768
769 * New upstream release (http://www.openssh.com/txt/release-6.2).
770 - Add support for multiple required authentication in SSH protocol 2 via
771 an AuthenticationMethods option (closes: #195716).
772 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
773 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
774 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
775 * Use dh-autoreconf.
776
777 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
778
779openssh (1:6.1p1-4) experimental; urgency=low
780
781 [ Gunnar Hjalmarsson ]
782 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
783 should be read, and move the pam_env calls from "auth" to "session" so
784 that it's also read when $HOME is encrypted (LP: #952185).
785
786 [ Stéphane Graber ]
787 * Add ssh-agent upstart user job. This implements something similar to
788 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
789 and set the appropriate environment variables (closes: #703906).
790
791 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
792
793openssh (1:6.1p1-3) experimental; urgency=low
794
795 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
796 openssh-server, to try to reduce confusion when people run 'apt-get
797 install ssh' or similar and expect that to upgrade everything relevant.
798 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
799 to 10:30:100 (closes: #700102).
800
801 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
802
803openssh (1:6.1p1-2) experimental; urgency=low
804
805 * Use xz compression for binary packages.
806 * Merge from Ubuntu:
807 - Add support for registering ConsoleKit sessions on login. (This is
808 currently enabled only when building for Ubuntu.)
809 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
810 been long enough since the relevant vulnerability that we shouldn't
811 need these installed by default nowadays.
812 - Add an Upstart job (not currently used by default in Debian).
813 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
814 - Install apport hooks.
815 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
816 #694282).
817
818 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
819
820openssh (1:6.1p1-1) experimental; urgency=low
821
822 * New upstream release (http://www.openssh.com/txt/release-6.1).
823 - Enable pre-auth sandboxing by default for new installs.
824 - Allow "PermitOpen none" to refuse all port-forwarding requests
825 (closes: #543683).
826
827 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
828
829openssh (1:6.0p1-3) unstable; urgency=low
830
831 * debconf template translations:
832 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
833 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
834 SELinux policies require this (closes: #658675).
835 * Add ncurses-term to openssh-server's Recommends, since it's often needed
836 to support unusual terminal emulators on clients (closes: #675362).
837
838 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
839
840openssh (1:6.0p1-2) unstable; urgency=low
841
842 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
843 "fix" version at build time (closes: #678661).
844
845 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
846
847openssh (1:6.0p1-1) unstable; urgency=low
848
849 [ Roger Leigh ]
850 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
851 (closes: #669699).
852
853 [ Colin Watson ]
854 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
855 #669667).
856 * New upstream release (closes: #671010,
857 http://www.openssh.org/txt/release-6.0).
858 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
859 (closes: #643312, #650512, #671075).
860 - Add a new privilege separation sandbox implementation for Linux's new
861 seccomp sandbox, automatically enabled on platforms that support it.
862 (Note: privilege separation sandboxing is still experimental.)
863 * Fix a bashism in configure's seccomp_filter check.
864 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
865 whether the running system's kernel has seccomp_filter support, not the
866 build system's kernel (forwarded upstream as
867 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
868
869 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
870
871openssh (1:5.9p1-5) unstable; urgency=low
872
873 * Use dpkg-buildflags, including for hardening support; drop use of
874 hardening-includes.
875 * Fix cross-building:
876 - Allow using a cross-architecture pkg-config.
877 - Pass default LDFLAGS to contrib/Makefile.
878 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
879 'install -s'.
880
881 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
882
883openssh (1:5.9p1-4) unstable; urgency=low
884
885 * Disable OpenSSL version check again, as its SONAME is sufficient
886 nowadays (closes: #664383).
887
888 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
889
890openssh (1:5.9p1-3) unstable; urgency=low
891
892 * debconf template translations:
893 - Update Polish (thanks, Michał Kułach; closes: #659829).
894 * Ignore errors writing to console in init script (closes: #546743).
895 * Move ssh-krb5 to Section: oldlibs.
896
897 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
898
899openssh (1:5.9p1-2) unstable; urgency=low
900
901 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
902
903 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
904
905openssh (1:5.9p1-1) unstable; urgency=low
906
907 * New upstream release (http://www.openssh.org/txt/release-5.9).
908 - Introduce sandboxing of the pre-auth privsep child using an optional
909 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
910 mandatory restrictions on the syscalls the privsep child can perform.
911 - Add new SHA256-based HMAC transport integrity modes from
912 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
913 - The pre-authentication sshd(8) privilege separation slave process now
914 logs via a socket shared with the master process, avoiding the need to
915 maintain /dev/log inside the chroot (closes: #75043, #429243,
916 #599240).
917 - ssh(1) now warns when a server refuses X11 forwarding (closes:
918 #504757).
919 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
920 separated by whitespace (closes: #76312). The authorized_keys2
921 fallback is deprecated but documented (closes: #560156).
922 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
923 ToS/DSCP (closes: #498297).
924 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
925 - < /path/to/key" (closes: #229124).
926 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
927 - Say "required" rather than "recommended" in unprotected-private-key
928 warning (LP: #663455).
929 * Update OpenSSH FAQ to revision 1.112.
930
931 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
932
933openssh (1:5.8p1-7) unstable; urgency=low
934
935 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
936 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
937 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
938 Ubuntu itself.
939
940 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
941
942openssh (1:5.8p1-6) unstable; urgency=low
943
944 * openssh-client and openssh-server Suggests: monkeysphere.
945 * Quieten logs when multiple from= restrictions are used in different
946 authorized_keys lines for the same key; it's still not ideal, but at
947 least you'll only get one log entry per key (closes: #630606).
948 * Merge from Ubuntu (Dustin Kirkland):
949 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
950 package doesn't exist there, but this reduces the Ubuntu delta).
951
952 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
953
954openssh (1:5.8p1-5) unstable; urgency=low
955
956 * Drop openssh-server's dependency on openssh-blacklist to a
957 recommendation (closes: #622604).
958 * Update Vcs-* fields and README.source for Alioth changes.
959 * Backport from upstream:
960 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
961
962 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
963
964openssh (1:5.8p1-4) unstable; urgency=low
965
966 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
967 since the required minimum versions are rather old now anyway and
968 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
969 * Remove unreachable code from openssh-server.postinst.
970
971 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
972
973openssh (1:5.8p1-3) unstable; urgency=low
974
975 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
976 Joel Stanley).
977 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
978 #614897).
979
980 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
981
982openssh (1:5.8p1-2) unstable; urgency=low
983
984 * Upload to unstable.
985
986 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
987
988openssh (1:5.8p1-1) experimental; urgency=low
989
990 * New upstream release (http://www.openssh.org/txt/release-5.8):
991 - Fix stack information leak in legacy certificate signing
992 (http://www.openssh.com/txt/legacy-cert.adv).
993
994 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
995
996openssh (1:5.7p1-2) experimental; urgency=low
997
998 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
999 (LP: #708571).
1000
1001 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1002
1003openssh (1:5.7p1-1) experimental; urgency=low
1004
1005 * New upstream release (http://www.openssh.org/txt/release-5.7):
1006 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1007 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1008 offer better performance than plain DH and DSA at the same equivalent
1009 symmetric key length, as well as much shorter keys.
1010 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1011 link operation. It is available through the "ln" command in the
1012 client. The old "ln" behaviour of creating a symlink is available
1013 using its "-s" option or through the preexisting "symlink" command.
1014 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1015 are transferred through the local host (closes: #508613).
1016 - ssh(1): "atomically" create the listening mux socket by binding it on
1017 a temporary name and then linking it into position after listen() has
1018 succeeded. This allows the mux clients to determine that the server
1019 socket is either ready or stale without races (closes: #454784).
1020 Stale server sockets are now automatically removed (closes: #523250).
1021 - ssh(1): install a SIGCHLD handler to reap expired child process
1022 (closes: #594687).
1023 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1024 temporary directories (closes: #357469, although only if you arrange
1025 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1026 it to be stripped off).
1027 * Update to current GSSAPI patch from
1028 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1029 - Add GSSAPIServerIdentity option.
1030 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1031 add such host keys should manually add 'HostKey
1032 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1033 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1034 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1035 * Backport SELinux build fix from CVS.
1036 * Rearrange selinux-role.patch so that it links properly given this
1037 SELinux build fix.
1038
1039 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1040
1041openssh (1:5.6p1-3) experimental; urgency=low
1042
1043 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1044 longer issues.
1045 * Merge 1:5.5p1-6.
1046
1047 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1048
1049openssh (1:5.6p1-2) experimental; urgency=low
1050
1051 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1052 child processes, preventing lots of zombies when using ControlPersist
1053 (closes: #594687).
1054
1055 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1056
1057openssh (1:5.6p1-1) experimental; urgency=low
1058
1059 * New upstream release (http://www.openssh.com/txt/release-5.6):
1060 - Added a ControlPersist option to ssh_config(5) that automatically
1061 starts a background ssh(1) multiplex master when connecting. This
1062 connection can stay alive indefinitely, or can be set to automatically
1063 close after a user-specified duration of inactivity (closes: #335697,
1064 #350898, #454787, #500573, #550262).
1065 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1066 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1067 Match blocks (closes: #549858).
1068 - sftp(1): fix ls in working directories that contain globbing
1069 characters in their pathnames (LP: #530714).
1070
1071 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1072
1073openssh (1:5.5p1-6) unstable; urgency=low
1074
1075 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1076 which is intentionally no longer shipped in the openssh-server package
1077 due to /var/run often being a temporary directory, is not removed on
1078 upgrade (closes: #575582).
1079
1080 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1081
1082openssh (1:5.5p1-5) unstable; urgency=low
1083
1084 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1085 * debconf template translations:
1086 - Update Danish (thanks, Joe Hansen; closes: #592800).
1087
1088 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1089
1090openssh (1:5.5p1-4) unstable; urgency=low
1091
1092 [ Sebastian Andrzej Siewior ]
1093 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1094 (closes: #579843).
1095
1096 [ Colin Watson ]
1097 * Allow ~/.ssh/authorized_keys and other secure files to be
1098 group-writable, provided that the group in question contains only the
1099 file's owner; this extends a patch previously applied to ~/.ssh/config
1100 (closes: #581919).
1101 * Check primary group memberships as well as supplementary group
1102 memberships, and only allow group-writability by groups with exactly one
1103 member, as zero-member groups are typically used by setgid binaries
1104 rather than being user-private groups (closes: #581697).
1105
1106 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1107
1108openssh (1:5.5p1-3) unstable; urgency=low
1109
1110 * Discard error messages while checking whether rsh, rlogin, and rcp
1111 alternatives exist (closes: #579285).
1112 * Drop IDEA key check; I don't think it works properly any more due to
1113 textual changes in error output, it's only relevant for direct upgrades
1114 from truly ancient versions, and it breaks upgrades if
1115 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1116
1117 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1118
1119openssh (1:5.5p1-2) unstable; urgency=low
1120
1121 * Use dh_installinit -n, since our maintainer scripts already handle this
1122 more carefully (thanks, Julien Cristau).
1123
1124 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1125
1126openssh (1:5.5p1-1) unstable; urgency=low
1127
1128 * New upstream release:
1129 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1130 paths.
1131 - Include a language tag when sending a protocol 2 disconnection
1132 message.
1133 - Make logging of certificates used for user authentication more clear
1134 and consistent between CAs specified using TrustedUserCAKeys and
1135 authorized_keys.
1136
1137 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1138
1139openssh (1:5.4p1-2) unstable; urgency=low
1140
1141 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1142 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1143 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1144 verification (closes: #572049).
1145 * Convert to dh(1), and use dh_installdocs --link-doc.
1146 * Drop lpia support, since Ubuntu no longer supports this architecture.
1147 * Use dh_install more effectively.
1148 * Add a NEWS.Debian entry about changes in smartcard support relative to
1149 previous unofficial builds (closes: #231472).
1150
1151 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1152
1153openssh (1:5.4p1-1) unstable; urgency=low
1154
1155 * New upstream release (LP: #535029).
1156 - After a transition period of about 10 years, this release disables SSH
1157 protocol 1 by default. Clients and servers that need to use the
1158 legacy protocol must explicitly enable it in ssh_config / sshd_config
1159 or on the command-line.
1160 - Remove the libsectok/OpenSC-based smartcard code and add support for
1161 PKCS#11 tokens. This support is enabled by default in the Debian
1162 packaging, since it now doesn't involve additional library
1163 dependencies (closes: #231472, LP: #16918).
1164 - Add support for certificate authentication of users and hosts using a
1165 new, minimal OpenSSH certificate format (closes: #482806).
1166 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1167 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1168 package, this overlaps with the key blacklisting facility added in
1169 openssh 1:4.7p1-9, but with different file formats and slightly
1170 different scopes; for the moment, I've roughly merged the two.)
1171 - Various multiplexing improvements, including support for requesting
1172 port-forwardings via the multiplex protocol (closes: #360151).
1173 - Allow setting an explicit umask on the sftp-server(8) commandline to
1174 override whatever default the user has (closes: #496843).
1175 - Many sftp client improvements, including tab-completion, more options,
1176 and recursive transfer support for get/put (LP: #33378). The old
1177 mget/mput commands never worked properly and have been removed
1178 (closes: #270399, #428082).
1179 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1180 the reason why the open failed to debug (closes: #431538).
1181 - Prevent sftp from crashing when given a "-" without a command. Also,
1182 allow whitespace to follow a "-" (closes: #531561).
1183
1184 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1185 patches apply with offsets.
1186 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1187 we're using a source format that permits this, rather than messing
1188 around with uudecode.
1189 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1190 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1191 mechanism was removed due to a serious security hole, and since these
1192 versions of ssh-krb5 are no longer security-supported by Debian I don't
1193 think there's any point keeping client compatibility for them.
1194 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1195 * Hardcode the location of xauth to /usr/bin/xauth rather than
1196 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1197 xauth no longer depends on x11-common, so we're no longer guaranteed to
1198 have the /usr/bin/X11 symlink available. I was taking advantage of the
1199 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1200 enough in the past now that it's probably safe to just use /usr/bin.
1201 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1202 itself non-OOM-killable, and doesn't require configuration to avoid log
1203 spam in virtualisation containers (closes: #555625).
1204 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1205 the two patchlevel nybbles now, which is sufficient to address the
1206 original reason this change was introduced, and it appears that any
1207 change in the major/minor/fix nybbles would involve a new libssl package
1208 name. (We'd still lose if the status nybble were ever changed, but that
1209 would mean somebody had packaged a development/beta version rather than
1210 a proper release, which doesn't appear to be normal practice.)
1211 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1212 introduced to match the behaviour of non-free SSH, in which -q does not
1213 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1214 much more important nowadays. We no longer document that -q does not
1215 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1216 "LogLevel QUIET" in sshd_config on upgrade.
1217 * Policy version 3.8.4:
1218 - Add a Homepage field.
1219
1220 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1221
1222openssh (1:5.3p1-3) unstable; urgency=low
1223
1224 * Convert to source format 3.0 (quilt).
1225 * Update README.source to match, and add a 'quilt-setup' target to
1226 debian/rules for the benefit of those checking out the package from
1227 revision control.
1228 * All patches are now maintained separately and tagged according to DEP-3.
1229 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1230 * Remove documentation of building for Debian 3.0 in README.Debian.
1231 Support for this was removed in 1:4.7p1-2.
1232 * Remove obsolete header from README.Debian dating from when people
1233 expected non-free SSH.
1234 * Update copyright years for GSSAPI patch.
1235
1236 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1237
1238openssh (1:5.3p1-2) unstable; urgency=low
1239
1240 * Link with -Wl,--as-needed (closes: #560155).
1241 * Install upstream sshd_config as an example (closes: #415008).
1242 * Use dh_lintian.
1243 * Honour DEB_BUILD_OPTIONS=nocheck.
1244
1245 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1246
1247openssh (1:5.3p1-1) unstable; urgency=low
1248
1249 * New upstream release.
1250 * Update to GSSAPI patch from
1251 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1252 * Backport from upstream:
1253 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1254 ...) when the agent refuses the constrained add request. This was a
1255 useful migration measure back in 2002 when constraints were new, but
1256 just adds risk now (LP: #209447).
1257 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1258 calls. This only applied to Linux 2.2, which it's no longer feasible to
1259 run anyway (see 1:5.2p1-2 changelog).
1260
1261 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1262
1263openssh (1:5.2p1-2) unstable; urgency=low
1264
1265 [ Colin Watson ]
1266 * Backport from upstream:
1267 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1268 re-execs itself. Prevents two HUPs in quick succession from resulting
1269 in sshd dying (LP: #497781).
1270 - Output a debug if we can't open an existing keyfile (LP: #505301).
1271 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1272 * Don't run tests when cross-compiling.
1273 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1274 descriptor passing when running on Linux 2.0. The previous stable
1275 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1276 very likely has no remaining users depending on it.
1277
1278 [ Kees Cook ]
1279 * Implement DebianBanner server configuration flag that can be set to "no"
1280 to allow sshd to run without the Debian-specific extra version in the
1281 initial protocol handshake (closes: #562048).
1282
1283 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1284
1285openssh (1:5.2p1-1) unstable; urgency=low
1286
1287 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1288 for a while, but there's no GSSAPI patch available for it yet.
1289 - Change the default cipher order to prefer the AES CTR modes and the
1290 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1291 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1292 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1293 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1294 packet length or Message Authentication Code, ssh/sshd will continue
1295 reading up to the maximum supported packet length rather than
1296 immediately terminating the connection. This eliminates most of the
1297 known differences in behaviour that leaked information about the
1298 plaintext of injected data which formed the basis of this attack
1299 (closes: #506115, LP: #379329).
1300 - ForceCommand directive now accepts commandline arguments for the
1301 internal-sftp server (closes: #524423, LP: #362511).
1302 - Add AllowAgentForwarding to available Match keywords list (closes:
1303 #540623).
1304 - Make ssh(1) send the correct channel number for
1305 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1306 avoid triggering 'Non-public channel' error messages on sshd(8) in
1307 openssh-5.1.
1308 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1309 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1310 behaviour introduced in openssh-5.1; closes: #496017).
1311 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1312 connections (closes: #507541).
1313 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1314 * Update to GSSAPI patch from
1315 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1316 including cascading credentials support (LP: #416958).
1317 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1318 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1319 * Add debian/README.source with instructions on bzr handling.
1320 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1321 #556644).
1322 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1323 closes: #498684).
1324 * Don't duplicate backslashes when displaying server banner (thanks,
1325 Michał Górny; closes: #505378, LP: #425346).
1326 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1327 #561887).
1328 * Update OpenSSH FAQ to revision 1.110.
1329 * Remove ssh/new_config, only needed for direct upgrades from potato which
1330 are no longer particularly feasible anyway (closes: #420682).
1331 * Cope with insserv reordering of init script links.
1332 * Remove init script stop link in rc1, as killprocs handles it already.
1333 * Adjust short descriptions to avoid relying on previous experience with
1334 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1335 * Remove manual page references to login.conf, which aren't applicable on
1336 non-BSD systems (closes: #154434).
1337 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1338 #513417).
1339 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1340 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1341 configuration file (closes: #415008, although unfortunately this will
1342 only be conveniently visible on new installations).
1343 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1344 source for the same information among Debian's manual pages (closes:
1345 #530692, LP: #456660).
1346
1347 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1348
1349openssh (1:5.1p1-8) unstable; urgency=low
1350
1351 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1352 closes: #538313).
1353 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1354 closes: #547103).
1355 * Fix grammar in if-up script (closes: #549128).
1356 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1357 closes: #548662).
1358
1359 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1360
1361openssh (1:5.1p1-7) unstable; urgency=low
1362
1363 * Update config.guess and config.sub from autotools-dev 20090611.1
1364 (closes: #538301).
1365 * Set umask to 022 in the init script as well as postinsts (closes:
1366 #539030).
1367 * Add ${misc:Depends} to keep Lintian happy.
1368 * Use 'which' rather than 'type' in maintainer scripts.
1369 * Upgrade to debhelper v7.
1370
1371 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1372
1373openssh (1:5.1p1-6) unstable; urgency=low
1374
1375 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1376 than O_RDWR.
1377 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1378 #511771).
1379 * Add ufw integration (thanks, Didier Roche; see
1380 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1381 LP: #261884).
1382 * Add a comment above PermitRootLogin in sshd_config pointing to
1383 README.Debian.
1384 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1385 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1386 * Remove /var/run/sshd from openssh-server package; it will be created at
1387 run-time before starting the server.
1388 * Use invoke-rc.d in openssh-server's if-up script.
1389
1390 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1391
1392openssh (1:5.1p1-5) unstable; urgency=low
1393
1394 * Backport from upstream CVS (Markus Friedl):
1395 - packet_disconnect() on padding error, too. Should reduce the success
1396 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1397 * Check that /var/run/sshd.pid exists and that the process ID listed there
1398 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1399 script; SIGHUP is racy if called at boot before sshd has a chance to
1400 install its signal handler, but fortunately the pid file is written
1401 after that which lets us avoid the race (closes: #502444).
1402 * While the above is a valuable sanity-check, it turns out that it doesn't
1403 really fix the bug (thanks to Kevin Price for testing), so for the
1404 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1405 unfortunately heavyweight.
1406
1407 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1408
1409openssh (1:5.1p1-4) unstable; urgency=low
1410
1411 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1412 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1413 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1414 * Backport from upstream CVS (Markus Friedl):
1415 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1416 fixes interop problems with broken ssh v2 implementations (closes:
1417 #495917).
1418 * Fix double-free when failing to parse a forwarding specification given
1419 using ~C (closes: #505330; forwarded upstream as
1420 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1421
1422 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1423
1424openssh (1:5.1p1-3) unstable; urgency=low
1425
1426 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1427 compromised or unknown keys were found (closes: #496495).
1428 * Configure with --disable-strip; dh_strip will deal with stripping
1429 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1430 closes: #498681).
1431 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1432 #497026).
1433
1434 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1435
1436openssh (1:5.1p1-2) unstable; urgency=low
1437
1438 * Look for $SHELL on the path when executing ProxyCommands or
1439 LocalCommands (closes: #492728).
1440
1441 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1442
1443openssh (1:5.1p1-1) unstable; urgency=low
1444
1445 * New upstream release (closes: #474301). Important changes not previously
1446 backported to 4.7p1:
1447 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1448 + Added chroot(2) support for sshd(8), controlled by a new option
1449 "ChrootDirectory" (closes: #139047, LP: #24777).
1450 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1451 when the command "internal-sftp" is specified in a Subsystem or
1452 ForceCommand declaration. When used with ChrootDirectory, the
1453 internal sftp server requires no special configuration of files
1454 inside the chroot environment.
1455 + Added a protocol extension method "posix-rename@openssh.com" for
1456 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1457 prefers this if available (closes: #308561).
1458 + Removed the fixed limit of 100 file handles in sftp-server(8).
1459 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1460 keys when in inetd mode and protocol 2 connections are negotiated.
1461 This speeds up protocol 2 connections to inetd-mode servers that
1462 also allow Protocol 1.
1463 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1464 block. Allows for, e.g. permitting root only from the local network.
1465 + Reworked sftp(1) argument splitting and escaping to be more
1466 internally consistent (i.e. between sftp commands) and more
1467 consistent with sh(1). Please note that this will change the
1468 interpretation of some quoted strings, especially those with
1469 embedded backslash escape sequences.
1470 + Support "Banner=none" in sshd_config(5) to disable sending of a
1471 pre-login banner (e.g. in a Match block).
1472 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1473 /bin/sh.
1474 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1475 connection and the SSH banner exchange (previously it just covered
1476 the TCP connection). This allows callers of ssh(1) to better detect
1477 and deal with stuck servers that accept a TCP connection but don't
1478 progress the protocol, and also makes ConnectTimeout useful for
1479 connections via a ProxyCommand.
1480 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1481 #140828).
1482 + scp(1) date underflow for timestamps before epoch.
1483 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1484 instead of the current standard RRSIG.
1485 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1486 avoids a fatal() exit from what should be a recoverable condition.
1487 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1488 hostname") to not include any IP address in the data to be hashed.
1489 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1490 binding address of 0.0.0.0 is used against an old SSH server that
1491 does not support the RFC4254 syntax for wildcard bind addresses.
1492 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1493 already done for X11/TCP forwarding sockets (closes: #439661).
1494 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1495 + Make ssh(1) -q option documentation consistent with reality.
1496 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1497 failing to call it with root privileges (closes: #372680).
1498 + Fix activation of OpenSSL engine support when requested in configure
1499 (LP: #119295).
1500 + Cache SELinux status earlier so we know if it's enabled after a
1501 chroot (LP: #237557).
1502 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1503 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1504 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1505 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1506 host keys in a visual form that is amenable to easy recall and
1507 rejection of changed host keys.
1508 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1509 address" blocks, with a fallback to classic wildcard matching.
1510 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1511 from="..." restrictions, also with a fallback to classic wildcard
1512 matching.
1513 + Added an extended test mode (-T) to sshd(8) to request that it write
1514 its effective configuration to stdout and exit. Extended test mode
1515 also supports the specification of connection parameters (username,
1516 source address and hostname) to test the application of
1517 sshd_config(5) Match rules.
1518 + ssh(1) now prints the number of bytes transferred and the overall
1519 connection throughput for SSH protocol 2 sessions when in verbose
1520 mode (previously these statistics were displayed for protocol 1
1521 connections only).
1522 + sftp-server(8) now supports extension methods statvfs@openssh.com
1523 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1524 + sftp(1) now has a "df" command to the sftp client that uses the
1525 statvfs@openssh.com to produce a df(1)-like display of filesystem
1526 space and inode utilisation (requires statvfs@openssh.com support on
1527 the server).
1528 + Added a MaxSessions option to sshd_config(5) to allow control of the
1529 number of multiplexed sessions supported over a single TCP
1530 connection. This allows increasing the number of allowed sessions
1531 above the previous default of 10, disabling connection multiplexing
1532 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1533 entirely (MaxSessions=0).
1534 + Added a no-more-sessions@openssh.com global request extension that
1535 is sent from ssh(1) to sshd(8) when the client knows that it will
1536 never request another session (i.e. when session multiplexing is
1537 disabled). This allows a server to disallow further session requests
1538 and terminate the session in cases where the client has been
1539 hijacked.
1540 + ssh-keygen(1) now supports the use of the -l option in combination
1541 with -F to search for a host in ~/.ssh/known_hosts and display its
1542 fingerprint.
1543 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1544 "rsa1" (LP: #129794).
1545 + Added an AllowAgentForwarding option to sshd_config(8) to control
1546 whether authentication agent forwarding is permitted. Note that this
1547 is a loose control, as a client may install their own unofficial
1548 forwarder.
1549 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1550 receiving network data, resulting in a ~10% speedup.
1551 + ssh(1) and sshd(8) will now try additional addresses when connecting
1552 to a port forward destination whose DNS name resolves to more than
1553 one address. The previous behaviour was to try the only first
1554 address and give up if that failed.
1555 + ssh(1) and sshd(8) now support signalling that channels are
1556 half-closed for writing, through a channel protocol extension
1557 notification "eow@openssh.com". This allows propagation of closed
1558 file descriptors, so that commands such as "ssh -2 localhost od
1559 /bin/ls | true" do not send unnecessary data over the wire.
1560 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1561 from 768 to 1024 bits.
1562 + When ssh(1) has been requested to fork after authentication ("ssh
1563 -f") with ExitOnForwardFailure enabled, delay the fork until after
1564 replies for any -R forwards have been seen. Allows for robust
1565 detection of -R forward failure when using -f.
1566 + "Match group" blocks in sshd_config(5) now support negation of
1567 groups. E.g. "Match group staff,!guests".
1568 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1569 set[ug]id/sticky bits.
1570 + The MaxAuthTries option is now permitted in sshd_config(5) match
1571 blocks.
1572 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1573 that are available to a primary connection.
1574 + ssh(1) connection multiplexing will now fall back to creating a new
1575 connection in most error cases (closes: #352830).
1576 + Make ssh(1) deal more gracefully with channel requests that fail.
1577 Previously it would optimistically assume that requests would always
1578 succeed, which could cause hangs if they did not (e.g. when the
1579 server runs out of file descriptors).
1580 + ssh(1) now reports multiplexing errors via the multiplex slave's
1581 stderr where possible (subject to LogLevel in the mux master).
1582 + Fixed an UMAC alignment problem that manifested on Itanium
1583 platforms.
1584 * Remove our local version of moduli(5) now that there's one upstream.
1585 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1586 * Add lintian overrides for empty /usr/share/doc/openssh-client
1587 directories in openssh-server and ssh (necessary due to being symlink
1588 targets).
1589 * Merge from Ubuntu:
1590 - Add 'status' action to openssh-server init script, requiring lsb-base
1591 (>= 3.2-13) (thanks, Dustin Kirkland).
1592 * debconf template translations:
1593 - Update Korean (thanks, Sunjae Park; closes: #484821).
1594
1595 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1596
1597openssh (1:4.7p1-13) unstable; urgency=low
1598
1599 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1600 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1601 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1602 server (LP: #232391). To override the blacklist check in ssh
1603 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1604 for the blacklist check in ssh-add.
1605 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1606 ssh-keygen(1), and sshd(8) (closes: #484451).
1607 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1608 (thanks, Frans Pop).
1609 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1610 takes care of that (thanks, Frans Pop; closes: #484404).
1611 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1612 * Add documentation on removing openssh-blacklist locally (see #484269).
1613 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1614 empty string actually skip adjustment as intended (closes: #487325).
1615 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1616 * debconf template translations:
1617 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1618
1619 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1620
1621openssh (1:4.7p1-12) unstable; urgency=low
1622
1623 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1624 * Refactor rejection of blacklisted user keys into a single
1625 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1626 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1627 * debconf template translations:
1628 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1629 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1630 #483142).
1631 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1632
1633 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1634
1635openssh (1:4.7p1-11) unstable; urgency=low
1636
1637 * Make init script depend on $syslog, and fix some other dependency
1638 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1639 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1640 closes: #481151).
1641 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1642 closes: #480020).
1643 * Allow building with heimdal-dev (LP: #125805).
1644
1645 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1646 Simon Tatham for the idea.
1647 * Generate two keys with the PID forced to the same value and test that
1648 they differ, to defend against recurrences of the recent Debian OpenSSL
1649 vulnerability.
1650 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1651 * Recommend openssh-blacklist-extra from openssh-client and
1652 openssh-server.
1653 * Make ssh-vulnkey report the file name and line number for each key
1654 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1655 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1656 #481283).
1657 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1658 #481721).
1659 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1660 - Add -v (verbose) option, and don't print output for keys that have a
1661 blacklist file but that are not listed unless in verbose mode.
1662 - Move exit status documentation to a separate section.
1663 - Document key status descriptions.
1664 - Add key type to output.
1665 - Fix error output if ssh-vulnkey fails to read key files, with the
1666 exception of host keys unless -a was given.
1667 - In verbose mode, output the name of each file examined.
1668 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1669 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1670 - Fix some buffer handling inconsistencies.
1671 - Use xasprintf to build user key file names, avoiding truncation
1672 problems.
1673 - Drop to the user's UID when reading user keys with -a.
1674 - Use EUID rather than UID when run with no file names and without -a.
1675 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1676 file not installed)".
1677
1678 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1679 * debconf template translations:
1680 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1681 - Update French (thanks, Christian Perrier; closes: #481576).
1682 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1683 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1684 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1685 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1686 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1687 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1688 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1689 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1690 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1691 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1692 #482341).
1693 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1694 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1695 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1696 - Update Italian (thanks, Luca Monducci; closes: #482808).
1697
1698 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1699
1700openssh (1:4.7p1-10) unstable; urgency=low
1701
1702 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1703 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1704 (LP: #230029), and treats # as introducing a comment even if it is
1705 preceded by whitespace.
1706
1707 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1708
1709openssh (1:4.7p1-9) unstable; urgency=critical
1710
1711 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1712 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1713 - Add key blacklisting support. Keys listed in
1714 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1715 sshd, unless "PermitBlacklistedKeys yes" is set in
1716 /etc/ssh/sshd_config.
1717 - Add a new program, ssh-vulnkey, which can be used to check keys
1718 against these blacklists.
1719 - Depend on openssh-blacklist.
1720 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1721 0.9.8g-9.
1722 - Automatically regenerate known-compromised host keys, with a
1723 critical-priority debconf note. (I regret that there was no time to
1724 gather translations.)
1725
1726 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1727
1728openssh (1:4.7p1-8) unstable; urgency=high
1729
1730 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1731 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1732 configurations (LP: #211400).
1733 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1734 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1735 * Backport from 4.9p1:
1736 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1737 specified.
1738 - Add no-user-rc authorized_keys option to disable execution of
1739 ~/.ssh/rc.
1740 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1741 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1742 somehow been omitted from a previous version of this patch (closes:
1743 #474246).
1744
1745 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1746
1747openssh (1:4.7p1-7) unstable; urgency=low
1748
1749 * Ignore errors writing to oom_adj (closes: #473573).
1750
1751 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1752
1753openssh (1:4.7p1-6) unstable; urgency=low
1754
1755 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1756 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1757
1758 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1759
1760openssh (1:4.7p1-5) unstable; urgency=low
1761
1762 * Recommends: xauth rather than Suggests: xbase-clients.
1763 * Document in ssh(1) that '-S none' disables connection sharing
1764 (closes: #471437).
1765 * Patch from Red Hat / Fedora:
1766 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1767 all address families, preventing hijacking of X11 forwarding by
1768 unprivileged users when both IPv4 and IPv6 are configured (closes:
1769 #463011).
1770 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1771 openssh-server.preinst.
1772 * debconf template translations:
1773 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1774
1775 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1776
1777openssh (1:4.7p1-4) unstable; urgency=low
1778
1779 [ Caleb Case ]
1780 * Fix configure detection of getseuserbyname and
1781 get_default_context_with_level (closes: #465614, LP: #188136).
1782
1783 [ Colin Watson ]
1784 * Include the autogenerated debian/copyright in the source package.
1785 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1786 SSHD_PAM_SERVICE (closes: #255870).
1787
1788 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1789
1790openssh (1:4.7p1-3) unstable; urgency=low
1791
1792 * Improve grammar of ssh-askpass-gnome description.
1793 * Backport from upstream:
1794 - Use the correct packet maximum sizes for remote port and agent
1795 forwarding. Prevents the server from killing the connection if too
1796 much data is queued and an excessively large packet gets sent
1797 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1798 * Allow passing temporary daemon parameters on the init script's command
1799 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1800 Marc Haber; closes: #458547).
1801
1802 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1803
1804openssh (1:4.7p1-2) unstable; urgency=low
1805
1806 * Adjust many relative links in faq.html to point to
1807 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1808 * Pass --with-mantype=doc to configure rather than build-depending on
1809 groff (closes: #460121).
1810 * Add armel to architecture list for libselinux1-dev build-dependency
1811 (closes: #460136).
1812 * Drop source-compatibility with Debian 3.0:
1813 - Remove support for building with GNOME 1. This allows simplification
1814 of our GNOME build-dependencies (see #460136).
1815 - Remove hacks to support the old PAM configuration scheme.
1816 - Remove compatibility for building without po-debconf.
1817 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1818 can see, the GTK2 version of ssh-askpass-gnome has never required
1819 libgnomeui-dev.
1820
1821 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1822
1823openssh (1:4.7p1-1) unstable; urgency=low
1824
1825 * New upstream release (closes: #453367).
1826 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1827 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1828 (closes: #444738).
1829 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1830 installations are unchanged.
1831 - The SSH channel window size has been increased, and both ssh(1)
1832 sshd(8) now send window updates more aggressively. These improves
1833 performance on high-BDP (Bandwidth Delay Product) networks.
1834 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1835 saves 2 hash calls per packet and results in 12-16% speedup for
1836 arcfour256/hmac-md5.
1837 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1838 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1839 20% faster than HMAC-MD5.
1840 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1841 error when the ExitOnForwardFailure option is set.
1842 - ssh(1) returns a sensible exit status if the control master goes away
1843 without passing the full exit status.
1844 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1845 gethostname(2), allowing hostbased authentication to work.
1846 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1847 - Encode non-printing characters in scp(1) filenames. These could cause
1848 copies to be aborted with a "protocol error".
1849 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1850 that wtmp and lastlog records are correctly updated.
1851 - Report GSSAPI mechanism in errors, for libraries that support multiple
1852 mechanisms.
1853 - Improve documentation for ssh-add(1)'s -d option.
1854 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1855 into the client.
1856 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1857 have been established.
1858 - In scp(1), do not truncate non-regular files.
1859 - Improve exit message from ControlMaster clients.
1860 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1861 whereupon it would exit with a fatal error (closes: #365541).
1862 - pam_end() was not being called if authentication failed
1863 (closes: #405041).
1864 - Manual page datestamps updated (closes: #433181).
1865 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1866 - Includes documentation on copying files with colons using scp
1867 (closes: #303453).
1868 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1869 (closes: #453285).
1870 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1871 * Refactor debian/rules configure and make invocations to make development
1872 easier.
1873 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1874 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1875 * Document the non-default options we set as standard in ssh_config(5) and
1876 sshd_config(5) (closes: #327886, #345628).
1877 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1878 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1879 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1880 * Update copyright dates for Kerberos patch in debian/copyright.head.
1881 * Policy version 3.7.3: no changes required.
1882
1883 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1884
1885openssh (1:4.6p1-7) unstable; urgency=low
1886
1887 * Don't build PIE executables on m68k (closes: #451192).
1888 * Use autotools-dev's recommended configure --build and --host options.
1889 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1890 rather than Matthew.
1891 * Check whether deluser exists in postrm (closes: #454085).
1892
1893 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1894
1895openssh (1:4.6p1-6) unstable; urgency=low
1896
1897 * Remove blank line between head comment and first template in
1898 debian/openssh-server.templates.master; apparently it confuses some
1899 versions of debconf.
1900 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1901 Pospisek; closes: #441817).
1902 * Discard error output from dpkg-query in preinsts, in case the ssh
1903 metapackage is not installed.
1904 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1905 (closes: #450632).
1906 * Suppress error from debian/rules if lsb-release is not installed.
1907 * Don't ignore errors from 'make -C contrib clean'.
1908 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1909 Desktop Menu Specification.
1910 * debconf template translations:
1911 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1912 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1913 closes: #447145).
1914
1915 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1916
1917openssh (1:4.6p1-5) unstable; urgency=low
1918
1919 * Identify ssh as a metapackage rather than a transitional package. It's
1920 still useful as a quick way to install both the client and the server.
1921 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1922 Simó; closes: #221675).
1923 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1924 Eisentraut; closes: #291534).
1925 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1926 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1927 closes: #234627).
1928 * Build-depend on libselinux1-dev on lpia.
1929 * openssh-client Suggests: keychain.
1930 * debconf template translations:
1931 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1932
1933 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1934
1935openssh (1:4.6p1-4) unstable; urgency=low
1936
1937 * Don't build PIE executables on hppa, as they crash.
1938
1939 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1940
1941openssh (1:4.6p1-3) unstable; urgency=low
1942
1943 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1944 * Fix broken switch fallthrough when SELinux is running in permissive mode
1945 (closes: #430838).
1946 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1947
1948 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1949
1950openssh (1:4.6p1-2) unstable; urgency=low
1951
1952 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1953 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1954 (i.e. before the logging system is initialised).
1955 * Suppress "Connection to <host> closed" and "Connection to master closed"
1956 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1957 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1958 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1959 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1960 sshd_config(5).
1961 * Add try-restart action to init script.
1962 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1963 interfaces appear (LP: #103436).
1964 * Backport from upstream:
1965 - Move C/R -> kbdint special case to after the defaults have been
1966 loaded, which makes ChallengeResponse default to yes again. This was
1967 broken by the Match changes and not fixed properly subsequently
1968 (closes: #428968).
1969 - Silence spurious error messages from hang-on-exit fix
1970 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1971
1972 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1973
1974openssh (1:4.6p1-1) unstable; urgency=low
1975
1976 * New upstream release (closes: #395507, #397961, #420035). Important
1977 changes not previously backported to 4.3p2:
1978 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1979 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1980 used to determine the validity of usernames on some platforms.
1981 + Implemented conditional configuration in sshd_config(5) using the
1982 "Match" directive. This allows some configuration options to be
1983 selectively overridden if specific criteria (based on user, group,
1984 hostname and/or address) are met. So far a useful subset of
1985 post-authentication options are supported and more are expected to
1986 be added in future releases.
1987 + Add support for Diffie-Hellman group exchange key agreement with a
1988 final hash of SHA256.
1989 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1990 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1991 the execution of the specified command regardless of what the user
1992 requested. This is very useful in conjunction with the new "Match"
1993 option.
1994 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1995 permitopen="..." authorized_keys option, allowing fine-grained
1996 control over the port-forwardings that a user is allowed to
1997 establish.
1998 + Add optional logging of transactions to sftp-server(8).
1999 + ssh(1) will now record port numbers for hosts stored in
2000 ~/.ssh/known_hosts when a non-standard port has been requested
2001 (closes: #50612).
2002 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2003 non-zero exit code) when requested port forwardings could not be
2004 established.
2005 + Extend sshd_config(5) "SubSystem" declarations to allow the
2006 specification of command-line arguments.
2007 + Replacement of all integer overflow susceptible invocations of
2008 malloc(3) and realloc(3) with overflow-checking equivalents.
2009 + Many manpage fixes and improvements.
2010 + Add optional support for OpenSSL hardware accelerators (engines),
2011 enabled using the --with-ssl-engine configure option.
2012 + Tokens in configuration files may be double-quoted in order to
2013 contain spaces (closes: #319639).
2014 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2015 session exits very quickly (closes: #307890).
2016 + Fix some incorrect buffer allocation calculations (closes: #410599).
2017 + ssh-add doesn't ask for a passphrase if key file permissions are too
2018 liberal (closes: #103677).
2019 + Likewise, ssh doesn't ask either (closes: #99675).
2020 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
2021 + sshd now allows the enabling and disabling of authentication methods
2022 on a per user, group, host and network basis via the Match directive
2023 in sshd_config.
2024 + Fixed an inconsistent check for a terminal when displaying scp
2025 progress meter (closes: #257524).
2026 + Fix "hang on exit" when background processes are running at the time
2027 of exit on a ttyful/login session (closes: #88337).
2028 * Update to current GSSAPI patch from
2029 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2030 install ChangeLog.gssapi.
2031 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2032 * Use LSB functions in init scripts, and add an LSB-style header (partly
2033 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2034 * Move init script start links to S16, move rc1 stop link to K84, and
2035 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2036 closes: #122188).
2037 * Emit a slightly more informative message from the init script if
2038 /dev/null has somehow become not a character device (closes: #369964).
2039 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2040 * Merge from Ubuntu:
2041 - Build position-independent executables (only for debs, not for udebs)
2042 to take advantage of address space layout randomisation.
2043 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2044 the default path.
2045 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2046 openssh-client dependency.
2047
2048 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2049
2050openssh (1:4.3p2-11) unstable; urgency=low
2051
2052 * It's been four and a half years now since I took over as "temporary"
2053 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2054 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2055 as Uploaders.
2056 * Use dpkg-query to fetch conffile md5sums rather than parsing
2057 /var/lib/dpkg/status directly.
2058 * openssh-client Suggests: libpam-ssh (closes: #427840).
2059 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2060 exits successfully if sshd is already running (closes: #426858).
2061
2062 * Apply results of debconf templates and package descriptions review by
2063 debian-l10n-english (closes: #420107, #420742).
2064 * debconf template translations:
2065 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2066 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2067 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2068 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2069 closes: #420651).
2070 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2071 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2072 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2073 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2074 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2075 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2076 - Update Italian (thanks, Luca Monducci; closes: #421348).
2077 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2078 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2079 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2080 closes: #420862).
2081 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2082 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2083 - Update French (thanks, Christian Perrier).
2084 - Add Korean (thanks, Sunjae Park; closes: #424008).
2085 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2086
2087 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2088
2089openssh (1:4.3p2-10) unstable; urgency=low
2090
2091 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2092 * Increase MAX_SESSIONS to 64.
2093
2094 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2095
2096openssh (1:4.3p2-9) unstable; urgency=high
2097
2098 [ Russ Allbery ]
2099 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2100 (closes: #404863).
2101 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2102
2103 [ Colin Watson ]
2104 * debconf template translations:
2105 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2106
2107 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2108
2109openssh (1:4.3p2-8) unstable; urgency=medium
2110
2111 [ Vincent Untz ]
2112 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2113 icon extension from .desktop file (closes:
2114 https://launchpad.net/bugs/27152).
2115
2116 [ Colin Watson ]
2117 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2118 sufficient to replace conffiles (closes: #402804).
2119 * Make GSSAPICleanupCreds a compatibility alias for
2120 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2121 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2122 away from them on upgrade.
2123 * It turns out that the people who told me that removing a conffile in the
2124 preinst was sufficient to have dpkg replace it without prompting when
2125 moving a conffile between packages were very much mistaken. As far as I
2126 can tell, the only way to do this reliably is to write out the desired
2127 new text of the conffile in the preinst. This is gross, and requires
2128 shipping the text of all conffiles in the preinst too, but there's
2129 nothing for it. Fortunately this nonsense is only required for smooth
2130 upgrades from sarge.
2131 * debconf template translations:
2132 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2133
2134 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2135
2136openssh (1:4.3p2-7) unstable; urgency=medium
2137
2138 [ Colin Watson ]
2139 * Ignore errors from usermod when changing sshd's shell, since it will
2140 fail if the sshd user is not local (closes: #398436).
2141 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2142 to avoid unnecessary conffile resolution steps for administrators
2143 (thanks, Jari Aalto; closes: #335259).
2144 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2145 Pfaff; closes: #391248).
2146 * When installing openssh-client or openssh-server from scratch, remove
2147 any unchanged conffiles from the pre-split ssh package to work around a
2148 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2149
2150 [ Russ Allbery ]
2151 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2152 in sshd_config (closes: #390986).
2153 * Default client to attempting GSSAPI authentication.
2154 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2155 found.
2156 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2157 delegation (closes: #401483).
2158
2159 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2160
2161openssh (1:4.3p2-6) unstable; urgency=low
2162
2163 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2164 * Backport from 4.5p1:
2165 - Fix a bug in the sshd privilege separation monitor that weakened its
2166 verification of successful authentication. This bug is not known to be
2167 exploitable in the absence of additional vulnerabilities.
2168 * openssh-server Suggests: molly-guard (closes: #395473).
2169 * debconf template translations:
2170 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2171
2172 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2173
2174openssh (1:4.3p2-5.1) unstable; urgency=low
2175
2176 * NMU to update SELinux patch, bringing it in line with current selinux
2177 releases. The patch for this NMU is simply the Bug#394795 patch,
2178 and no other changes. (closes: #394795)
2179
2180 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2181
2182openssh (1:4.3p2-5) unstable; urgency=low
2183
2184 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2185 * debconf template translations:
2186 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2187
2188 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2189
2190openssh (1:4.3p2-4) unstable; urgency=high
2191
2192 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2193 patch yet):
2194 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2195 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2196 time expired (closes: #389995).
2197 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2198 signal handler was vulnerable to a race condition that could be
2199 exploited to perform a pre-authentication denial of service. On
2200 portable OpenSSH, this vulnerability could theoretically lead to
2201 pre-authentication remote code execution if GSSAPI authentication is
2202 enabled, but the likelihood of successful exploitation appears remote.
2203
2204 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2205 Hertzog; closes: #369395).
2206 * Remove no-longer-used ssh/insecure_rshd debconf template.
2207 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2208
2209 * debconf template translations:
2210 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2211 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2212 closes: #382966).
2213
2214 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2215
2216openssh (1:4.3p2-3) unstable; urgency=low
2217
2218 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2219 https://launchpad.net/bugs/50702).
2220 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2221 Introduces dependency on passwd for usermod.
2222 * debconf template translations:
2223 - Update French (thanks, Denis Barbier; closes: #368503).
2224 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2225 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2226
2227 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2228
2229openssh (1:4.3p2-2) unstable; urgency=low
2230
2231 * Include commented-out pam_access example in /etc/pam.d/ssh.
2232 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2233 server configuration, as otherwise 'sshd -t' will complain about the
2234 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2235 * debconf template translations:
2236 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2237 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2238 - Update Italian (thanks, Luca Monducci; closes: #367186).
2239 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2240 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2241
2242 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2243
2244openssh (1:4.3p2-1) unstable; urgency=low
2245
2246 * New upstream release (closes: #361032).
2247 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2248 subshell to perform local to local, and remote to remote copy
2249 operations. This subshell exposed filenames to shell expansion twice;
2250 allowing a local attacker to create filenames containing shell
2251 metacharacters that, if matched by a wildcard, could lead to execution
2252 of attacker-specified commands with the privilege of the user running
2253 scp (closes: #349645).
2254 - Add support for tunneling arbitrary network packets over a connection
2255 between an OpenSSH client and server via tun(4) virtual network
2256 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2257 between the client and server providing real network connectivity at
2258 layer 2 or 3. This feature is experimental.
2259 - Reduce default key length for new DSA keys generated by ssh-keygen
2260 back to 1024 bits. DSA is not specified for longer lengths and does
2261 not fully benefit from simply making keys longer. As per FIPS 186-2
2262 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2263 smaller or larger than 1024 bits.
2264 - Fixed X forwarding failing to start when the X11 client is executed in
2265 background at the time of session exit.
2266 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2267 without arguments (closes: #114894).
2268 - Fix timing variance for valid vs. invalid accounts when attempting
2269 Kerberos authentication.
2270 - Ensure that ssh always returns code 255 on internal error
2271 (closes: #259865).
2272 - Cleanup wtmp files on SIGTERM when not using privsep.
2273 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2274 lingering sockets from previous session (X11 applications can
2275 sometimes not connect to 127.0.0.1:60xx) (closes:
2276 https://launchpad.net/bugs/25528).
2277 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2278 duping /dev/null to them if necessary.
2279 - Xauth list invocation had bogus "." argument.
2280 - Remove internal assumptions on key exchange hash algorithm and output
2281 length, preparing OpenSSH for KEX methods with alternate hashes.
2282 - Ignore junk sent by a server before it sends the "SSH-" banner.
2283 - Many manual page improvements.
2284 - Lots of cleanups, including fixes to memory leaks on error paths and
2285 possible crashes.
2286 * Update to current GSSAPI patch from
2287 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2288 (closes: #352042).
2289 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2290 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2291 when PAM is enabled, but relies on PAM to do it.
2292 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2293 (closes: #349896).
2294 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2295 templates to make boolean short descriptions end with a question mark
2296 and to avoid use of the first person.
2297 * Ship README.tun.
2298 * Policy version 3.7.2: no changes required.
2299 * debconf template translations:
2300 - Update Italian (thanks, Luca Monducci; closes: #360348).
2301 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2302
2303 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2304
2305openssh (1:4.2p1-8) unstable; urgency=low
2306
2307 [ Frans Pop ]
2308 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2309 rather than constructing udebs by steam.
2310 * Require debhelper 5.0.22, which generates correct shared library
2311 dependencies for udebs (closes: #360068). This build-dependency can be
2312 ignored if building on sarge.
2313
2314 [ Colin Watson ]
2315 * Switch to debhelper compatibility level 4, since we now require
2316 debhelper 4 even on sarge anyway for udeb support.
2317
2318 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2319
2320openssh (1:4.2p1-7) unstable; urgency=low
2321
2322 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2323 rather than the deb. Fixed.
2324
2325 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2326
2327openssh (1:4.2p1-6) unstable; urgency=low
2328
2329 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2330 to the normal and superuser paths and /usr/games to the normal path.
2331 * When the client receives a signal, don't fatal() with "Killed by signal
2332 %d." (which produces unhelpful noise on stderr and causes confusion for
2333 users of some applications that wrap ssh); instead, generate a debug
2334 message and exit with the traditional status (closes: #313371).
2335 * debconf template translations:
2336 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2337 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2338 closes: #341371).
2339 - Correct erroneously-changed Last-Translator headers in Greek and
2340 Spanish translations.
2341
2342 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2343
2344openssh (1:4.2p1-5) unstable; urgency=low
2345
2346 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2347 * Build-depend on libselinux1-dev on armeb.
2348 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2349 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2350 transition, since otherwise who knows what the buildds will do. If
2351 you're building openssh yourself, you can safely ignore this and use an
2352 older libssl-dev.
2353
2354 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2355
2356openssh (1:4.2p1-4) unstable; urgency=low
2357
2358 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2359 (closes: #328606).
2360
2361 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2362
2363openssh (1:4.2p1-3) unstable; urgency=low
2364
2365 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2366 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2367 different version of the gssapi authentication method (thanks, Aaron M.
2368 Ucko; closes: #328388).
2369 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2370 the woody-compatibility hack works even with po-debconf 0.9.0.
2371
2372 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2373
2374openssh (1:4.2p1-2) unstable; urgency=low
2375
2376 * Annotate 1:4.2p1-1 changelog with CVE references.
2377 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2378 - Add GSSAPI key exchange support from
2379 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2380 Frost).
2381 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2382 - openssh-client and openssh-server replace ssh-krb5.
2383 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2384 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2385 gss-serv-krb5.c.
2386
2387 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2388
2389openssh (1:4.2p1-1) unstable; urgency=low
2390
2391 * New upstream release.
2392 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2393 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2394 port forwardings when no listen address was explicitly specified
2395 (closes: #326065).
2396 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2397 credentials. This code is only built in openssh-krb5, not openssh, but
2398 I mention the CVE reference here anyway for completeness.
2399 - Add a new compression method ("Compression delayed") that delays zlib
2400 compression until after authentication, eliminating the risk of zlib
2401 vulnerabilities being exploited by unauthenticated users. Note that
2402 users of OpenSSH versions earlier than 3.5 will need to disable
2403 compression on the client or set "Compression yes" (losing this
2404 security benefit) on the server.
2405 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2406 from 1024 to 2048 bits (closes: #181162).
2407 - Many bugfixes and improvements to connection multiplexing.
2408 - Don't pretend to accept $HOME (closes: #208648).
2409 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2410 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2411 problems when ssh is left un-upgraded (closes: #324695).
2412 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2413 At least when X11UseLocalhost is turned on, which is the default, the
2414 security risks of using X11 forwarding are risks to the client, not to
2415 the server (closes: #320104).
2416
2417 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2418
2419openssh (1:4.1p1-7) unstable; urgency=low
2420
2421 * Do the IDEA host key check on a temporary file to avoid altering
2422 /etc/ssh/ssh_host_key itself (closes: #312312).
2423 * Work around the ssh-askpass alternative somehow ending up in manual mode
2424 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2425 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2426 * Fix XSIish uses of 'test' in openssh-server.preinst.
2427 * Policy version 3.6.2: no changes required.
2428
2429 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2430
2431openssh (1:4.1p1-6) unstable; urgency=low
2432
2433 * Fix one-character typo that meant the binaries in openssh-client and
2434 openssh-server got recompiled with the wrong options during
2435 'debian/rules install' (closes: #317088, #317238, #317241).
2436
2437 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2438
2439openssh (1:4.1p1-5) unstable; urgency=low
2440
2441 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2442 * Drop priority of ssh to extra to match the override file.
2443 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2444 /usr/share/doc/openssh-client (closes: #314745).
2445 * Ship README.dns (closes: #284874).
2446 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2447 permissions (closes: #314956).
2448 * Allow ~/.ssh/config to be group-writable, provided that the group in
2449 question contains only the file's owner (closes: #314347).
2450 * debconf template translations:
2451 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2452 closes: #315477).
2453 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2454
2455 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2456
2457openssh (1:4.1p1-4) unstable; urgency=low
2458
2459 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2460 only conflicts with ssh (closes: #312475).
2461 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2462 - Added SELinux capability, and turned it on be default. Added
2463 restorecon calls in preinst and postinst (should not matter if the
2464 machine is not SELinux aware). By and large, the changes made should
2465 have no effect unless the rules file calls --with-selinux; and even
2466 then there should be no performance hit for machines not actively
2467 running SELinux.
2468 - Modified the preinst and postinst to call restorecon to set the
2469 security context for the generated public key files.
2470 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2471 may want to also include pam_selinux.so.
2472 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2473 are available.
2474 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2475 /usr/lib/openssh/sftp-server (closes: #312891).
2476 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2477 * debconf template translations:
2478 - Update German (thanks, Jens Seidel; closes: #313949).
2479
2480 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2481
2482openssh (1:4.1p1-3) unstable; urgency=low
2483
2484 * Upload to unstable.
2485
2486 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2487
2488openssh (1:4.1p1-2) experimental; urgency=low
2489
2490 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2491 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2492 this should edit sshd_config instead (closes: #147212).
2493 * Since ssh-keysign isn't used by default (you need to set
2494 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2495 question to ask whether it should be setuid is overkill, and the
2496 question text had got out of date anyway. Remove this question, ship
2497 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2498 debconf question was previously set to false.
2499 * Add lintian overrides for the above (setuid-binary,
2500 no-debconf-templates).
2501 * Fix picky lintian errors about slogin symlinks.
2502 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2503 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2504
2505 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2506
2507openssh (1:4.1p1-1) experimental; urgency=low
2508
2509 * New upstream release.
2510 - Normalise socket addresses returned by get_remote_hostname(), fixing
2511 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2512 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2513 (closes: #295757, #308868, and possibly others; may open other bugs).
2514 Use PAM password authentication to avoid #278394. In future I may
2515 provide two sets of binaries built with and without this option, since
2516 it seems I can't win.
2517 * Disable ChallengeResponseAuthentication in new installations, returning
2518 to PasswordAuthentication by default, since it now supports PAM and
2519 apparently works better with a non-threaded sshd (closes: #247521).
2520 * openssh-server Suggests: rssh (closes: #233012).
2521 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2522 and configuration files to match (closes: #87900, #151321).
2523 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2524 (closes: #141979).
2525
2526 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2527
2528openssh (1:4.0p1-1) experimental; urgency=low
2529
2530 * New upstream release.
2531 - Port-forwarding specifications now take optional bind addresses, and
2532 the server allows client-specified bind addresses for remote port
2533 forwardings when configured with "GatewayPorts clientspecified"
2534 (closes: #87253, #192206).
2535 - ssh and ssh-keyscan now support hashing of known_hosts files for
2536 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2537 managing known_hosts files, which understand hashing.
2538 - sftp supports command history and editing support using libedit
2539 (closes: #287013).
2540 - Have scp and sftp wait for the spawned ssh to exit before they exit
2541 themselves, allowing ssh to restore terminal modes (closes: #257130).
2542 - Improved the handling of bad data in authorized_keys files,
2543 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2544 in keys only produce errors in auth.log now (closes: #220726).
2545 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2546 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2547 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2548 closes: #296487).
2549 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2550 * Hurd build fixes (although sshd still doesn't work):
2551 - Restore X forwarding fix from #102991, lost somewhere along the way.
2552 - Link with -lcrypt.
2553 - Link with -lpthread rather than -pthread.
2554 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2555 satisfy build-dependencies.
2556 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2557 * Enable HashKnownHosts by default. This only affects new entries; use
2558 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2559 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2560 (closes: #307069).
2561 * debconf template translations:
2562 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2563 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2564 - Synchronise Spanish with sarge branch (thanks, Javier
2565 Fernández-Sanguino Peña; closes: #298536).
2566 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2567
2568 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2569
2570openssh (1:3.9p1-3) experimental; urgency=low
2571
2572 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2573 * Add debian/watch file.
2574
2575 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2576
2577openssh (1:3.9p1-2) experimental; urgency=low
2578
2579 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2580 appears to be sufficient and more useful (closes: #162996).
2581 * Depend on debconf | debconf-2.0.
2582 * Drop LoginGraceTime back to the upstream default of two minutes on new
2583 installs (closes: #289573).
2584 * debconf template translations from Ubuntu bug #1232:
2585 - Update Greek (thanks, Logiotatidis George).
2586 - Update Spanish (thanks, Santiago Erquicia).
2587
2588 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2589
2590openssh (1:3.9p1-1) experimental; urgency=low
2591
2592 * New upstream release.
2593 - PAM password authentication implemented again (closes: #238699,
2594 #242119).
2595 - Implemented the ability to pass selected environment variables between
2596 the client and the server.
2597 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2598 (closes: #228828).
2599 - Fix res_query detection (closes: #242462).
2600 - 'ssh -c' documentation improved (closes: #265627).
2601 * Pass LANG and LC_* environment variables from the client by default, and
2602 accept them to the server by default in new installs, although not on
2603 upgrade (closes: #264024).
2604 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2605 * Expand on openssh-client package description (closes: #273831).
2606
2607 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2608
2609openssh (1:3.8.1p1-14) experimental; urgency=low
2610
2611 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2612 * Fix timing information leak allowing discovery of invalid usernames in
2613 PAM keyboard-interactive authentication (backported from a patch by
2614 Darren Tucker; closes: #281595).
2615 * Make sure that there's a delay in PAM keyboard-interactive
2616 authentication when PermitRootLogin is not set to yes and the correct
2617 root password is entered (closes: #248747).
2618
2619 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2620
2621openssh (1:3.8.1p1-13) experimental; urgency=low
2622
2623 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2624 * debconf template translations:
2625 - Update Dutch (thanks, cobaco; closes: #278715).
2626 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2627
2628 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2629
2630openssh (1:3.8.1p1-12) experimental; urgency=low
2631
2632 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2633 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2634 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2635 implementations apparently have problems with the long version string.
2636 This is of course a bug in those implementations, but since the extent
2637 of the problem is unknown it's best to play safe (closes: #275731).
2638 * debconf template translations:
2639 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2640 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2641 - Update French (thanks, Denis Barbier; closes: #276703).
2642 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2643
2644 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2645
2646openssh (1:3.8.1p1-11) experimental; urgency=high
2647
2648 * Move sshd_config(5) to openssh-server, where it belongs.
2649 * If PasswordAuthentication is disabled, then offer to disable
2650 ChallengeResponseAuthentication too. The current PAM code will attempt
2651 password-style authentication if ChallengeResponseAuthentication is
2652 enabled (closes: #250369).
2653 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2654 later and then upgraded. Sorry about that ... for this reason, the
2655 default answer is to leave ChallengeResponseAuthentication enabled.
2656
2657 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2658
2659openssh (1:3.8.1p1-10) experimental; urgency=low
2660
2661 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2662 too many GNOME people tell me it's the wrong thing to be doing. I've
2663 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2664
2665 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2666
2667openssh (1:3.8.1p1-9) experimental; urgency=low
2668
2669 * Split the ssh binary package into openssh-client and openssh-server
2670 (closes: #39741). openssh-server depends on openssh-client for some
2671 common functionality; it didn't seem worth creating yet another package
2672 for this. openssh-client is priority standard, openssh-server optional.
2673 * New transitional ssh package, priority optional, depending on
2674 openssh-client and openssh-server. May be removed once nothing depends
2675 on it.
2676 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2677 for the maintainer scripts to find out what version we're upgrading from
2678 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2679 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2680 and ssh/user_environment_tell.
2681 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2682 happens even though we don't know what version we're upgrading from.
2683 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2684 (until sarge+2) it's still honoured to avoid breaking existing
2685 configurations, but the right approach is now to remove the
2686 openssh-server package if you don't want to run the server. Add a NEWS
2687 item to that effect.
2688
2689 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2690
2691openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2692
2693 * Fix timing information leak allowing discovery of invalid usernames in
2694 PAM keyboard-interactive authentication (backported from a patch by
2695 Darren Tucker; closes: #281595).
2696 * Make sure that there's a delay in PAM keyboard-interactive
2697 authentication when PermitRootLogin is not set to yes and the correct
2698 root password is entered (closes: #248747).
2699
2700 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2701
2702openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2703
2704 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2705 * debconf template translations:
2706 - Update Dutch (thanks, cobaco; closes: #278715).
2707 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2708
2709 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2710
2711openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2712
2713 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2714 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2715 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2716 implementations apparently have problems with the long version string.
2717 This is of course a bug in those implementations, but since the extent
2718 of the problem is unknown it's best to play safe (closes: #275731).
2719 * debconf template translations:
2720 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2721 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2722 - Update French (thanks, Denis Barbier; closes: #276703).
2723 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2724
2725 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2726
2727openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2728
2729 * If PasswordAuthentication is disabled, then offer to disable
2730 ChallengeResponseAuthentication too. The current PAM code will attempt
2731 password-style authentication if ChallengeResponseAuthentication is
2732 enabled (closes: #250369).
2733 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2734 later and then upgraded. Sorry about that ... for this reason, the
2735 default answer is to leave ChallengeResponseAuthentication enabled.
2736
2737 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2738
2739openssh (1:3.8.1p1-8) unstable; urgency=high
2740
2741 * Matthew Vernon:
2742 - Add a GPL exception to the licensing terms of the Debian patch
2743 (closes: #211644).
2744
2745 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2746
2747openssh (1:3.8.1p1-7) unstable; urgency=low
2748
2749 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2750 Blank's request (closes: #260800).
2751
2752 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2753
2754openssh (1:3.8.1p1-6) unstable; urgency=low
2755
2756 * Implement hack in
2757 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2758 openssh-client-udeb to show up as a retrievable debian-installer
2759 component.
2760 * Generate host keys in postinst only if the relevant HostKey directives
2761 are found in sshd_config (closes: #87946).
2762
2763 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2764
2765openssh (1:3.8.1p1-5) unstable; urgency=medium
2766
2767 * Update German debconf template translation (thanks, Helge Kreutzmann;
2768 closes: #252226).
2769 * Remove Suggests: dnsutils, as it was only needed for
2770 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2771 * Disable shadow password support in openssh-server-udeb.
2772 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2773 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2774 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2775 handler kill the PAM thread if its waitpid() call returns 0, as well as
2776 the previous check for -1 (closes: #252676).
2777 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2778 more; oh well.
2779
2780 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2781
2782openssh (1:3.8.1p1-4) unstable; urgency=medium
2783
2784 * Kill off PAM thread if privsep slave dies (closes: #248125).
2785
2786 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2787
2788openssh (1:3.8.1p1-3) unstable; urgency=low
2789
2790 * Add ssh-keygen to openssh-server-udeb.
2791
2792 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2793
2794openssh (1:3.8.1p1-2) unstable; urgency=low
2795
2796 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2797 closes: #248748).
2798 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2799 (not yet uploaded).
2800 * Restore ssh-askpass-gnome binary, lost by mistake.
2801 * Don't link against libnsl in udeb builds.
2802
2803 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2804
2805openssh (1:3.8.1p1-1) unstable; urgency=low
2806
2807 * New upstream release.
2808 - Use a longer buffer for tty names in utmp (closes: #247538).
2809 * Make sure there's a newline at the end of sshd_config before adding
2810 'UsePAM yes' (closes: #244829).
2811 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2812 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2813 documents the obsolete SSH1 protocol, not to mention that it was never a
2814 real RFC but only an Internet-Draft. It's available from
2815 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2816 it for some reason.
2817 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2818 in debian-installer. They still need libnss_files to be supplied in udeb
2819 form by glibc.
2820 * Work around lack of res_query weak alias in libresolv on amd64 (see
2821 #242462, awaiting real fix upstream).
2822 * Fix grammar in sshd(8) (closes: #238753).
2823 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2824 * Update Polish debconf template translation (thanks, Emil Nowak;
2825 closes: #242808).
2826 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2827 closes: #246068).
2828
2829 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2830
2831openssh (1:3.8p1-3) unstable; urgency=low
2832
2833 * Remove deprecated ReverseMappingCheck option from newly generated
2834 sshd_config files (closes: #239987).
2835 * Build everything apart from contrib in a subdirectory, to allow for
2836 multiple builds.
2837 * Some older kernels are missing setresuid() and setresgid(), so don't try
2838 to use them. setreuid() and setregid() will do well enough for our
2839 purposes (closes: #239999).
2840
2841 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2842
2843openssh (1:3.8p1-2) unstable; urgency=medium
2844
2845 * Disable PasswordAuthentication for new installations (closes: #236810).
2846 * Turn off the new ForwardX11Trusted by default, returning to the
2847 semantics of 3.7 and earlier, since it seems immature and causes far too
2848 many problems with existing setups. See README.Debian for details
2849 (closes: #237021).
2850
2851 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2852
2853openssh (1:3.8p1-1) unstable; urgency=low
2854
2855 * New upstream release (closes: #232281):
2856 - New PAM implementation based on that in FreeBSD. This runs PAM session
2857 modules before dropping privileges (closes: #132681, #150968).
2858 - Since PAM session modules are run as root, we can turn pam_limits back
2859 on by default, and it no longer spits out "Operation not permitted" to
2860 syslog (closes: #171673).
2861 - Password expiry works again (closes: #153235).
2862 - 'ssh -q' suppresses login banner (closes: #134589).
2863 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2864 - ssh-add prints key comment on each prompt (closes: #181869).
2865 - Punctuation formatting fixed in man pages (closes: #191131).
2866 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2867 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2868 than this, to maintain the standard Debian sshd configuration.
2869 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2870 sshd_config on upgrade. Neither option is supported any more.
2871 * Privilege separation and PAM are now properly supported together, so
2872 remove both debconf questions related to them and simply set it
2873 unconditionally in newly generated sshd_config files (closes: #228838).
2874 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2875 compatibility alias. The semantics differ slightly, though; see
2876 ssh_config(5) for details.
2877 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2878 documented in ssh_config(5), it's not as good as the SSH2 version.
2879 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2880 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2881 * Update config.guess and config.sub from autotools-dev 20040105.1.
2882 * Darren Tucker:
2883 - Reset signal status when starting pam auth thread, prevent hanging
2884 during PAM keyboard-interactive authentications.
2885 - Fix a non-security-critical segfault in PAM authentication.
2886 * Add debconf template translations:
2887 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2888 - Italian (thanks, Renato Gini; closes: #234777).
2889
2890 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2891
2892openssh (1:3.6.1p2-12) unstable; urgency=low
2893
2894 * Update Spanish debconf template translation (thanks, Javier
2895 Fernández-Sanguino Peña; closes: #228242).
2896 * Add debconf template translations:
2897 - Czech (thanks, Miroslav Kure; closes: #230110).
2898 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2899
2900 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2901
2902openssh (1:3.6.1p2-11) unstable; urgency=low
2903
2904 * Comment out pam_limits in default configuration, for now at least
2905 (closes: #198254).
2906 * Use invoke-rc.d (if it exists) to run the init script.
2907 * Backport format string bug fix in sshconnect.c (closes: #225238).
2908 * ssh-copy-id exits if ssh fails (closes: #215252).
2909
2910 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2911
2912openssh (1:3.6.1p2-10) unstable; urgency=low
2913
2914 * Use --retry in init script when restarting rather than sleeping, to make
2915 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2916 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2917 * Update debconf template translations:
2918 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2919 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2920 - Japanese (thanks, Kenshi Muto; closes: #212497).
2921 - Russian (thanks, Ilgiz Kalmetev).
2922 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2923 * Add Dutch debconf template translation (thanks, cobaco;
2924 closes: #215372).
2925 * Update config.guess and config.sub from autotools-dev 20031007.1
2926 (closes: #217696).
2927 * Implement New World Order for PAM configuration, including
2928 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2929 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2930 in your environment. See README.Debian.
2931 * Add more commentary to /etc/pam.d/ssh.
2932
2933 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2934
2935openssh (1:3.6.1p2-9) unstable; urgency=high
2936
2937 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2938 closes: #211434).
2939
2940 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2941
2942openssh (1:3.6.1p2-8) unstable; urgency=high
2943
2944 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2945 (closes: #211324).
2946
2947 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2948
2949openssh (1:3.6.1p2-7) unstable; urgency=high
2950
2951 * Update debconf template translations:
2952 - French (thanks, Christian Perrier; closes: #208801).
2953 - Japanese (thanks, Kenshi Muto; closes: #210380).
2954 * Some small improvements to the English templates courtesy of Christian
2955 Perrier. I've manually unfuzzied a few translations where it was
2956 obvious, on Christian's advice, but the others will have to be updated.
2957 * Document how to generate an RSA1 host key (closes: #141703).
2958 * Incorporate NMU fix for early buffer expansion vulnerability,
2959 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2960
2961 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2962
2963openssh (1:3.6.1p2-6.0) unstable; urgency=high
2964
2965 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2966
2967 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2968
2969openssh (1:3.6.1p2-6) unstable; urgency=medium
2970
2971 * Use a more CVS-friendly means of setting SSH_VERSION.
2972 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2973 Luis Lopes; closes: #208036).
2974 * Don't run 'sshd -t' in init script if the server isn't to be run
2975 (closes: #197576).
2976 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2977 information leakage due to PAM issues with upstream's recent security
2978 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2979 * Policy version 3.6.1: recode this changelog to UTF-8.
2980
2981 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2982
2983openssh (1:3.6.1p2-5) unstable; urgency=low
2984
2985 * Disable cmsg_type check for file descriptor passing when running on
2986 Linux 2.0 (closes: #150976). Remove comments about non-functional
2987 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2988 debconf questions and from README.Debian, since it should all now work.
2989 * Fix "defails" typo in generated sshd_config (closes: #206484).
2990 * Backport upstream patch to strip trailing whitespace (including
2991 newlines) from configuration directives (closes: #192079).
2992
2993 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2994
2995openssh (1:3.6.1p2-4) unstable; urgency=low
2996
2997 * getent can get just one key; no need to use grep (thanks, James Troup).
2998 * Move /usr/local/bin to the front of the default path, following
2999 /etc/login.defs (closes: #201150).
3000 * Remove specifics of problematic countries from package description
3001 (closes: #197040).
3002 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3003 Yagüe; closes: #198456).
3004 * Backport upstream patch to pass monitor signals through to child
3005 (closes: #164797).
3006
3007 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3008
3009openssh (1:3.6.1p2-3) unstable; urgency=low
3010
3011 * Update French debconf template translation (thanks, Christian Perrier;
3012 closes: #194323).
3013 * Version the adduser dependency for --no-create-home (closes: #195756).
3014 * Add a version of moduli(5), namely revision 1.7 of
3015 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3016 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3017
3018 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3019
3020openssh (1:3.6.1p2-2) unstable; urgency=low
3021
3022 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3023 doesn't deal with permissions changes on conffiles (closes: #192966).
3024 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3025 * Add GPL location to copyright file.
3026 * Remove debian/postinst.old.
3027 * Switch to po-debconf, with some careful manual use of po2debconf to
3028 ensure that the source package continues to build smoothly on woody
3029 (closes: #183986).
3030 * Update debconf template translations:
3031 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3032 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3033 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3034 "log.h:59: warning: conflicting types for built-in function `log'". The
3035 OpenSSH log() function has been renamed in upstream CVS.
3036
3037 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3038
3039openssh (1:3.6.1p2-1) unstable; urgency=medium
3040
3041 * New upstream release, including fix for PAM user-discovery security hole
3042 (closes: #191681).
3043 * Fix ChallengeResponseAuthentication default in generated sshd_config
3044 (closes: #106037).
3045 * Put newlines after full stops in man page documentation for
3046 ProtocolKeepAlives and SetupTimeOut.
3047 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3048 gnome-ssh-askpass with -g and -Wall flags.
3049 * Really ask ssh/new_config debconf question before trying to fetch its
3050 value (closes: #188721).
3051 * On purge, remove only the files we know about in /etc/ssh rather than
3052 the whole thing, and remove the directory if that leaves it empty
3053 (closes: #176679).
3054 * ssh has depended on debconf for some time now with no complaints, so:
3055 - Simplify the postinst by relying on debconf being present. (The absent
3056 case was buggy anyway.)
3057 - Get rid of "if you have not installed debconf" text in README.Debian,
3058 and generally update the "/usr/bin/ssh not SUID" entry.
3059 * More README.Debian work:
3060 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3061 make it easier for people to find the former. The upgrade issues
3062 should probably be sorted by version somehow.
3063 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3064 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3065
3066 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3067
3068openssh (1:3.6.1p1-1) unstable; urgency=low
3069
3070 * New upstream release (thanks, Laurence J. Lane).
3071 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3072 override file.
3073
3074 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3075
3076openssh (1:3.6p1-1) unstable; urgency=low
3077
3078 * New upstream release.
3079 - Workaround applied upstream for a bug in the interaction of glibc's
3080 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3081 - As such, it should now be safe to remove --with-ipv4-default, so
3082 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3083 of other merged bugs).
3084 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3085 - scp exits 1 if ssh fails (closes: #138400).
3086 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3087 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3088 (closes: #109795).
3089 * Install /etc/default/ssh non-executable (closes: #185537).
3090
3091 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3092
3093openssh (1:3.5p1-5) unstable; urgency=low
3094
3095 * Add /etc/default/ssh (closes: #161049).
3096 * Run the init script under 'set -e' (closes: #175010).
3097 * Change the default superuser path to include /sbin, /usr/sbin, and
3098 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3099 nice, but that belongs to another package. Without a defined API to
3100 retrieve its settings, parsing it is off-limits.
3101 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3102 support building on stable with GNOME 1, using the alternate
3103 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3104
3105 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3106
3107openssh (1:3.5p1-4) unstable; urgency=low
3108
3109 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3110 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3111 previously it was completely wrong anyway.
3112 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3113 question's default using that information, rather than using debconf as
3114 a registry. Other solutions may be better in the long run, but this is
3115 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3116 * Stop using pam_lastlog, as it doesn't currently work well as a session
3117 module when privilege separation is enabled; it can usually read
3118 /var/log/lastlog but can't write to it. Instead, just use sshd's
3119 built-in support, already enabled by default (closes: #151297, #169938).
3120 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3121 * Add a "this may take some time" warning when creating host keys on
3122 installation (part of #110094).
3123 * When restarting via the init script, check for sshd_not_to_be_run after
3124 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3125 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3126 strangeness (closes: #115138).
3127 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3128 stderr.
3129 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3130 * Rebuild with libssl0.9.7 (closes: #176983).
3131 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3132 be looked at.
3133
3134 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3135
3136openssh (1:3.5p1-3) unstable; urgency=low
3137
3138 * Happy new year!
3139 * Use getent rather than id to find out whether the sshd user exists
3140 (closes: #150974).
3141 * Remove some duplication from the postinst's ssh-keysign setuid code.
3142 * Replace db_text with db_input throughout debian/config. (db_text has
3143 been a compatibility wrapper since debconf 0.1.5.)
3144 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3145 * Use 'make install-nokeys', and disable unused debhelper commands,
3146 thereby forward-porting the last pieces of Zack Weinberg's patch
3147 (closes: #68341).
3148 * Move the man page for gnome-ssh-askpass from the ssh package to
3149 ssh-askpass-gnome (closes: #174449).
3150 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3151 '--' to terminate the list of options (closes: #171554).
3152 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3153 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3154 closes: #174757).
3155 * Document setgid ssh-agent's effect on certain environment variables in
3156 README.Debian (closes: #167974).
3157 * Document interoperability problems between scp and ssh.com's server in
3158 README.Debian, and suggest some workarounds (closes: #174662).
3159
3160 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3161
3162openssh (1:3.5p1-2) unstable; urgency=low
3163
3164 * Mention in the ssh package description that it provides both ssh and
3165 sshd (closes: #99680).
3166 * Create a system group for ssh-agent, not a user group (closes: #167669).
3167
3168 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3169
3170openssh (1:3.5p1-1) unstable; urgency=low
3171
3172 * New upstream release.
3173 - Fixes typo in ssh-add usage (closes: #152239).
3174 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3175 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3176 are deprecated for security reasons and will eventually go away. For
3177 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3178 sshd_config.
3179 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3180 actually doesn't matter, as it drops privileges immediately, but to
3181 avoid confusion the postinst creates a new 'ssh' group for it.
3182 * Obsolete patches:
3183 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3184 1:3.3p1-0.0woody1).
3185 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3186
3187 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3188 * Source the debconf confmodule at the top of the postrm rather than at
3189 the bottom, to avoid making future non-idempotency problems worse (see
3190 #151035).
3191 * Debconf templates:
3192 - Add Polish (thanks, Grzegorz Kusnierz).
3193 - Update French (thanks, Denis Barbier; closes: #132509).
3194 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3195 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3196 this is the selected ssh-askpass alternative (closes: #67775).
3197
3198 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3199
3200openssh (1:3.4p1-4) unstable; urgency=low
3201
3202 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3203 * Restore Russia to list of countries where encryption is problematic (see
3204 #148951 and http://www.average.org/freecrypto/).
3205 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3206 * Drop the PAM special case for hurd-i386 (closes: #99157).
3207 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3208 * Note in README.Debian that you need xauth from xbase-clients on the
3209 server for X11 forwarding (closes: #140269).
3210 * Use correct path to upstream README in copyright file (closes: #146037).
3211 * Document the units for ProtocolKeepAlives (closes: #159479).
3212 * Backport upstream patch to fix hostbased auth (closes: #117114).
3213 * Add -g to CFLAGS.
3214
3215 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3216
3217openssh (1:3.4p1-3) unstable; urgency=low
3218
3219 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3220 Matthew's request. (Normal service will resume in some months' time.)
3221 * Add sharutils to Build-Depends (closes: #138465).
3222 * Stop creating the /usr/doc/ssh symlink.
3223
3224 * Fix some debconf template typos (closes: #160358).
3225 * Split debconf templates into one file per language.
3226 * Add debconf template translations:
3227 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3228 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3229 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3230 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3231 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3232 * Update debconf template translations:
3233 - French (thanks, Igor Genibel; closes: #151361).
3234 - German (thanks, Axel Noetzold; closes: #147069).
3235 * Some of these translations are fuzzy. Please send updates.
3236
3237 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3238
3239openssh (1:3.4p1-2) unstable; urgency=high
3240
3241 * Get a security-fixed version into unstable
3242 * Also tidy README.Debian up a little
3243
3244 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3245
3246openssh (1:3.4p1-1) testing; urgency=high
3247
3248 * Extend my tendrils back into this package (Closes: #150915, #151098)
3249 * thanks to the security team for their work
3250 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3251 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3252 new one
3253 * tell/ask the user about PriviledgeSeparation
3254 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3255 * Remove our previous statoverride on /usr/bin/ssh (only for people
3256 upgrading from a version where we'd put one in ourselves!)
3257 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3258 * Reduce the sleep time in /etc/init.d/ssh during a restart
3259
3260 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3261
3262openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3263
3264 * NMU by the security team.
3265 * New upstream version
3266
3267 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3268
3269openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3270
3271 * NMU by the security team.
3272 * fix error when /etc/ssh/sshd_config exists on new install
3273 * check that user doesn't exist before running adduser
3274 * use openssl internal random unconditionally
3275
3276 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3277
3278openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3279
3280 * NMU by the security team.
3281 * use correct home directory when sshd user is created
3282
3283 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3284
3285openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3286
3287 * NMU by the security team.
3288 * Fix rsa1 key creation (Closes: #150949)
3289 * don't fail if sshd user removal fails
3290 * depends: on adduser (Closes: #150907)
3291
3292 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3293
3294openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3295
3296 * NMU by the security team.
3297 * New upstream version.
3298 - Enable privilege separation by default.
3299 * Include patch from Solar Designer for privilege separation and
3300 compression on 2.2.x kernels.
3301 * Remove --disable-suid-ssh from configure.
3302 * Support setuid ssh-keysign binary instead of setuid ssh client.
3303 * Check sshd configuration before restarting.
3304
3305 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3306
3307openssh (1:3.0.2p1-9) unstable; urgency=high
3308
3309 * Thanks to those who NMUd
3310 * The only change in this version is to debian/control - I've removed
3311 the bit that says you can't export it from the US - it would look
3312 pretty daft to say this about a package in main! Also, it's now OK
3313 to use crypto in France, so I've edited that comment slightly
3314 * Correct a path in README.Debian too (Closes: #138634)
3315
3316 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3317
3318openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3319
3320 * NMU
3321 * Really set urgency to medium this time (oops)
3322 * Fix priority to standard per override while I'm at it
3323
3324 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3325
3326openssh (1:3.0.2p1-8.2) unstable; urgency=low
3327
3328 * NMU with maintainer's permission
3329 * Prepare for upcoming ssh-nonfree transitional packages per
3330 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3331 * Urgency medium because it would really be good to get this into woody
3332 before it releases
3333 * Fix sections to match override file
3334 * Reissued due to clash with non-US -> main move
3335
3336 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3337
3338openssh (1:3.0.2p1-8.1) unstable; urgency=low
3339
3340 * NMU
3341 * Move from non-US to mani
3342
3343 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3344
3345openssh (1:3.0.2p1-8) unstable; urgency=critical
3346
3347 * Security fix - patch from upstream (Closes: #137209, #137210)
3348 * Undo the changes in the unreleased -7, since they appear to break
3349 things here. Accordingly, the code change is minimal, and I'm
3350 happy to get it into testing ASAP
3351
3352 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3353
3354openssh (1:3.0.2p1-7) unstable; urgency=high
3355
3356 * Build to support IPv6 and IPv4 by default again
3357
3358 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3359
3360openssh (1:3.0.2p1-6) unstable; urgency=high
3361
3362 * Correct error in the clean target (Closes: #130868)
3363
3364 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3365
3366openssh (1:3.0.2p1-5) unstable; urgency=medium
3367
3368 * Include the Debian version in our identification, to make it easier to
3369 audit networks for patched versions in future
3370
3371 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3372
3373openssh (1:3.0.2p1-4) unstable; urgency=medium
3374
3375 * If we're asked to not run sshd, stop any running sshd's first
3376 (Closes: #129327)
3377
3378 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3379
3380openssh (1:3.0.2p1-3) unstable; urgency=high
3381
3382 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3383 * Remove extra debconf suggestion (Closes: #128094)
3384 * Mmm. speedy bug-fixing :-)
3385
3386 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3387
3388openssh (1:3.0.2p1-2) unstable; urgency=high
3389
3390 * Fix postinst to not automatically overwrite sshd_config (!)
3391 (Closes: #127842, #127867)
3392 * Add section in README.Debian about the PermitRootLogin setting
3393
3394 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3395
3396openssh (1:3.0.2p1-1) unstable; urgency=high
3397
3398 * Incorporate fix from Colin's NMU
3399 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3400 * Capitalise IETF (Closes: #125379)
3401 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3402 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3403 * Ask people upgrading from potato if they want a new conffile
3404 (Closes: #125642)
3405 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3406 * Frob the default config a little (Closes: #122284, #125827, #125696,
3407 #123854)
3408 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3409 #123552)
3410 * Fix typo in templates file (Closes: #123411)
3411
3412 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3413
3414openssh (1:3.0.1p1-1.2) unstable; urgency=high
3415
3416 * Non-maintainer upload
3417 * Prevent local users from passing environment variables to the login
3418 process when UseLogin is enabled
3419
3420 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3421
3422openssh (1:3.0.1p1-1.1) unstable; urgency=low
3423
3424 * Non-maintainer upload, at Matthew's request.
3425 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3426 ia64 (closes: #122086).
3427
3428 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3429
3430openssh (1:3.0.1p1-1) unstable; urgency=high
3431
3432 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3433 * Building with a libc that works (!) (Closes: #115228)
3434 * Patches forward-ported are -1/-2 options for scp, the improvement to
3435 'waiting for forwarded connections to terminate...'
3436 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3437 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3438 * Remove suidregister leftover from postrm
3439 * Mention key we are making in the postinst
3440 * Default to not enable SSH protocol 1 support, since protocol 2 is
3441 much safer anyway.
3442 * New version of the vpn-fixes patch, from Ian Jackson
3443 * New handling of -q, and added new -qq option; thanks to Jon Amery
3444 * Experimental smartcard support not enabled, since I have no way of
3445 testing it.
3446
3447 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3448
3449openssh (1:2.9p2-6) unstable; urgency=low
3450
3451 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3452 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3453 * call update-alternatives --quiet (Closes: #103314)
3454 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3455 * TEMPORARY fix to provide largefile support using a -D in the cflags
3456 line. long-term, upstream will patch the autoconf stuff
3457 (Closes: #106809, #111849)
3458 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3459 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3460 * Check for files containing a newline character (Closes: #111692)
3461
3462 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3463
3464openssh (1:2.9p2-5) unstable; urgency=high
3465
3466 * Thanks to all the bug-fixers who helped!
3467 * remove sa_restorer assignment (Closes: #102837)
3468 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3469 us access (Closes: #48297)
3470 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3471 * patch from Jonathan Amery to document ssh-keygen behaviour
3472 (Closes:#106643, #107512)
3473 * patch to postinst from Jonathan Amery (Closes: #106411)
3474 * patch to manpage from Jonathan Amery (Closes: #107364)
3475 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3476 documented behaviour (Closes: #64347)
3477 * patch from Ian Jackson to cause us to destroy a file when we scp it
3478 onto itself, rather than dumping bits of our memory into it, which was
3479 a security hole (see #51955)
3480 * patch from Jonathan Amery to document lack of Kerberos support
3481 (Closes: #103726)
3482 * patch from Matthew Vernon to make the 'waiting for connections to
3483 terminate' message more helpful (Closes: #50308)
3484
3485 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3486
3487openssh (1:2.9p2-4) unstable; urgency=high
3488
3489 * Today's build of ssh is strawberry flavoured
3490 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3491 * Tidy up debconf template (Closes: #106152)
3492 * If called non-setuid, then setgid()'s failure should not be fatal (see
3493 #105854)
3494
3495 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3496
3497openssh (1:2.9p2-3) unstable; urgency=low
3498
3499 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3500 * Improve the IdentityFile section in the man page (Closes: #106038)
3501
3502 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3503
3504openssh (1:2.9p2-2) unstable; urgency=low
3505
3506 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3507 * Make PrintLastLog 'no' by default (Closes: #105893)
3508
3509 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3510
3511openssh (1:2.9p2-1) unstable; urgency=low
3512
3513 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3514 * Hopefully, this will close some other bugs too
3515
3516 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3517
3518openssh (1:2.5.2p2-3) unstable; urgency=low
3519
3520 * Taking Over this package
3521 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3522 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3523 * Don't fiddle with conf-files any more (Closes: #69501)
3524
3525 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3526
3527openssh (1:2.5.2p2-2.2) unstable; urgency=low
3528
3529 * NMU
3530 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3531 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3532 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3533 documentation for protocolkeepalives. Makes ssh more generally useful
3534 for scripting uses (Closes: #82877, #99275)
3535 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3536 #98286, #97391)
3537
3538 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3539
3540openssh (1:2.5.2p2-2.1) unstable; urgency=low
3541
3542 * NMU
3543 * Remove duplicate Build-Depends for libssl096-dev and change it to
3544 depend on libssl-dev instaed. Also adding in virtual | real package
3545 style build-deps. (Closes: #93793, #75228)
3546 * Removing add-log entry (Closes: #79266)
3547 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3548 * pam build-dep already exists (Closes: #93683)
3549 * libgnome-dev build-dep already exists (Closes: #93694)
3550 * No longer in non-free (Closes: #85401)
3551 * Adding in fr debconf translations (Closes: #83783)
3552 * Already suggests xbase-clients (Closes: #79741)
3553 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3554 * Providing rsh-client (Closes: #79437)
3555 * hurd patch was already applied (Closes: #76033)
3556 * default set to no (Closes: #73682)
3557 * Adding in a suggests for dnsutils (Closes: #93265)
3558 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3559 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3560 * Adding in debconf dependency
3561
3562 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3563
3564openssh (1:2.5.2p2-2) unstable; urgency=high
3565
3566 * disable the OpenSSL version check in entropy.c
3567 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3568
3569 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3570
3571openssh (1:2.5.2p2-1) unstable; urgency=low
3572
3573 * New upstream release
3574 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3575 * fix double space indent in german templates (closes: #89493)
3576 * make postinst check for ssh_host_rsa_key
3577 * get rid of the last of the misguided debian/rules NMU debris :-/
3578
3579 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3580
3581openssh (1:2.5.1p2-2) unstable; urgency=low
3582
3583 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3584 * fix broken dpkg-statoverride test in postinst
3585 (closes: #89612, #90474, #90460, #89605)
3586 * NMU bug fixed but not closed in last upload (closes: #88206)
3587
3588 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3589
3590openssh (1:2.5.1p2-1) unstable; urgency=high
3591
3592 * New upstream release
3593 * fix typo in postinst (closes: #88110)
3594 * revert to setting PAM service name in debian/rules, backing out last
3595 NMU, which also (closes: #88101)
3596 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3597 * restore printlastlog option patch
3598 * revert to using debhelper, which had been partially disabled in NMUs
3599
3600 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3601
3602openssh (1:2.5.1p1-1.8) unstable; urgency=high
3603
3604 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3605
3606 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3607
3608openssh (1:2.5.1p1-1.7) unstable; urgency=high
3609
3610 * And now we mark the correct binary as setuid, when a user requested
3611 to install it setuid.
3612
3613 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3614
3615openssh (1:2.5.1p1-1.6) unstable; urgency=high
3616
3617 * Fixes postinst to handle overrides that are already there. Damn, I
3618 should have noticed the bug earlier.
3619
3620 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3621
3622openssh (1:2.5.1p1-1.5) unstable; urgency=high
3623
3624 * Rebuild ssh with pam-support.
3625
3626 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3627
3628openssh (1:2.5.1p1-1.4) unstable; urgency=low
3629
3630 * Added Build-Depends on libssl096-dev.
3631 * Fixed sshd_config file to disallow root logins again.
3632
3633 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3634
3635openssh (1:2.5.1p1-1.3) unstable; urgency=low
3636
3637 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3638 * Made package policy 3.5.2 compliant.
3639
3640 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3641
3642openssh (1:2.5.1p1-1.2) unstable; urgency=low
3643
3644 * Added Conflict with sftp, since we now provide our own sftp-client.
3645 * Added a fix for our broken dpkg-statoverride call in the
3646 2.3.0p1-13.
3647 * Fixed some config pathes in the comments of sshd_config.
3648 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3649 anymore because upstream included the fix.
3650
3651 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3652
3653openssh (1:2.5.1p1-1.1) unstable; urgency=high
3654
3655 * Another NMU to get the new upstream version 2.5.1p1 into
3656 unstable. (Closes: #87123)
3657 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3658 * Key Exchange patch is already included by upstream. (Closes: #86015)
3659 * Upgrading should be possible now. (Closes: #85525, #85523)
3660 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3661 suid per default.
3662 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3663 is available and the mode of the binary should be 4755. And also added
3664 suggestion for a newer dpkg.
3665 (Closes: #85734, #85741, #86876)
3666 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3667 * scp now understands spaces in filenames (Closes: #53783, #58958,
3668 #66723)
3669 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3670 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3671 * ssh supports the usage of other dsa keys via the ssh command line
3672 options. (Closes: #81250)
3673 * Documentation in sshd_config fixed. (Closes: #81088)
3674 * primes file included by upstream and included now. (Closes: #82101)
3675 * scp now allows dots in the username. (Closes: #82477)
3676 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3677
3678 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3679
3680openssh (1:2.3.0p1-1.13) unstable; urgency=low
3681
3682 * Config should now also be fixed with this hopefully last NMU.
3683
3684 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3685
3686openssh (1:2.3.0p1-1.12) unstable; urgency=high
3687
3688 * Added suggest for xbase-clients to control-file. (Closes #85227)
3689 * Applied patch from Markus Friedl to fix a vulnerability in
3690 the rsa keyexchange.
3691 * Fixed position of horizontal line. (Closes: #83613)
3692 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3693 * Converted package from suidregister to dpkg-statoverride.
3694
3695 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3696
3697openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3698
3699 * Fixed some typos in the german translation of the debconf
3700 template.
3701
3702 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3703
3704openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3705
3706 * Fixed double printing of motd. (Closes: #82618)
3707
3708 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3709
3710openssh (1:2.3.0p1-1.9) unstable; urgency=high
3711
3712 * And the next NMU which includes the patch from Andrew Bartlett
3713 and Markus Friedl to fix the root privileges handling of openssh.
3714 (Closes: #82657)
3715
3716 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3717
3718openssh (1:2.3.0p1-1.8) unstable; urgency=high
3719
3720 * Applied fix from Ryan Murray to allow building on other architectures
3721 since the hurd patch was wrong. (Closes: #82471)
3722
3723 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3724
3725openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3726
3727 * Fixed another typo on sshd_config
3728
3729 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3730
3731openssh (1:2.3.0p1-1.6) unstable; urgency=high
3732
3733 * Added Build-Dependency on groff (Closes: #81886)
3734 * Added Build-Depencency on debhelper (Closes: #82072)
3735 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3736
3737 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3738
3739openssh (1:2.3.0p1-1.5) unstable; urgency=high
3740
3741 * Fixed now also the problem with sshd used as default ipv4 and
3742 didn't use IPv6. This should be now fixed.
3743
3744 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3745
3746openssh (1:2.3.0p1-1.4) unstable; urgency=high
3747
3748 * Fixed buggy entry in postinst.
3749
3750 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3751
3752openssh (1:2.3.0p1-1.3) unstable; urgency=high
3753
3754 * After finishing the rewrite of the rules-file I had to notice that
3755 the manpage installation was broken. This should now work again.
3756
3757 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3758
3759openssh (1:2.3.0p1-1.2) unstable; urgency=high
3760
3761 * Fixed the screwed up build-dependency.
3762 * Removed --with-ipv4-default to support ipv6.
3763 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3764 * Fixed location to sftp-server in config.
3765 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3766 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3767 * Fixed path to host key in sshd_config.
3768
3769 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3770
3771openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3772
3773 * NMU with permission of Phil Hands.
3774 * New upstream release
3775 * Update Build-Depends to point to new libssl096.
3776 * This upstream release doesn't leak any information depending
3777 on the setting of PermitRootLogin (Closes: #59933)
3778 * New upstream release contains fix against forcing a client to
3779 do X/agent forwarding (Closes: #76788)
3780 * Changed template to contain correct path to the documentation
3781 (Closes: #67245)
3782 * Added --with-4in6 switch as compile option into debian/rules.
3783 * Added --with-ipv4-default as compile option into debian/rules.
3784 (Closes: #75037)
3785 * Changed default path to also contain /usr/local/bin and
3786 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3787 * Changed path to sftp-server in sshd_config to match the
3788 our package (Closes: #68347)
3789 * Replaced OpenBSDh with OpenBSD in the init-script.
3790 * Changed location to original source in copyright.head
3791 * Changed behaviour of init-script when invoked with the option
3792 restart (Closes: #68706,#72560)
3793 * Added a note about -L option of scp to README.Debian
3794 * ssh won't print now the motd if invoked with -t option
3795 (Closes: #59933)
3796 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3797 * Added a note about tcp-wrapper support to README.Debian
3798 (Closes: #72807,#22190)
3799 * Removed two unneeded options from building process.
3800 * Added sshd.pam into debian dir and install it.
3801 * Commented out unnecessary call to dh_installinfo.
3802 * Added a line to sshd.pam so that limits will be paid attention
3803 to (Closes: #66904)
3804 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3805 * scp won't override files anymore (Closes: 51955)
3806 * Removed pam_lastlog module, so that the lastlog is now printed
3807 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3808 * If password is expired, openssh now forces the user to change it.
3809 (Closes: #51747)
3810 * scp should now have no more problems with shell-init-files that
3811 produces ouput (Closes: #56280,#59873)
3812 * ssh now prints the motd correctly (Closes: #66926)
3813 * ssh upgrade should disable ssh daemon only if users has choosen
3814 to do so (Closes: #67478)
3815 * ssh can now be installed suid (Closes: #70879)
3816 * Modified debian/rules to support hurd.
3817
3818 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3819
3820openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3821
3822 * Non-Maintainer Upload
3823 * Check for new returns in the new libc
3824 (closes: #72803, #74393, #72797, #71307, #71702)
3825 * Link against libssl095a (closes: #66304)
3826 * Correct check for PermitRootLogin (closes: #69448)
3827
3828 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3829
3830openssh (1:2.2.0p1-1) unstable; urgency=low
3831
3832 * New upstream release
3833
3834 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3835
3836openssh (1:2.1.1p4-3) unstable; urgency=low
3837
3838 * add rsh alternatives
3839 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3840 * do the IPV4_DEFAULT thing properly this time
3841
3842 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3843
3844openssh (1:2.1.1p4-2) unstable; urgency=low
3845
3846 * reinstate manpage .out patch from 1:1.2.3
3847 * fix typo in postinst
3848 * only compile ssh with IPV4_DEFAULT
3849 * apply James Troup's patch to add a -o option to scp and updated manpage
3850
3851 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3852
3853openssh (1:2.1.1p4-1) unstable; urgency=low
3854
3855 * New upstream release
3856
3857 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3858
3859openssh (1:1.2.3-10) unstable; urgency=low
3860
3861 * add version to libpam-modules dependency, because old versions of
3862 pam_motd make it impossible to log in.
3863
3864 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3865
3866openssh (1:1.2.3-9) frozen unstable; urgency=low
3867
3868 * force location of /usr/bin/X11/xauth
3869 (closes: #64424, #66437, #66859) *RC*
3870 * typos in config (closes: #66779, #66780)
3871 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3872 script died in an unusual way --- I've reversed this (closes: #66335)
3873 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3874 (closes: #65981)
3875 * change default for PermitRootLogin to "no" (closes: #66406)
3876
3877 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3878
3879openssh (1:1.2.3-8) frozen unstable; urgency=low
3880
3881 * get rid of Provides: rsh-server (this will mean that rstartd
3882 will need to change it's depends to deal with #63948, which I'm
3883 reopening) (closes: #66257)
3884 Given that this is also a trivial change, and is a reversal of a
3885 change that was mistakenly made after the freeze, I think this should
3886 also go into frozen.
3887
3888 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3889
3890openssh (1:1.2.3-7) frozen unstable; urgency=low
3891
3892 * check if debconf is installed before calling db_stop in postinst.
3893 This is required to allow ssh to be installed when debconf is not
3894 wanted, which probably makes it an RC upload (hopefully the last of
3895 too many).
3896
3897 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3898
3899openssh (1:1.2.3-6) frozen unstable; urgency=low
3900
3901 * fixed depressing little bug involving a line wrap looking like
3902 a blank line in the templates file *RC*
3903 (closes: #66090, #66078, #66083, #66182)
3904
3905 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3906
3907openssh (1:1.2.3-5) frozen unstable; urgency=low
3908
3909 * add code to prevent UseLogin exploit, although I think our PAM
3910 conditional code breaks UseLogin in a way that protects us from this
3911 exploit anyway. ;-) (closes: #65495) *RC*
3912 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3913 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3914 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3915 and use db_stop in the postinst to solve that problem instead
3916 (closes: #65104)
3917 * add Provides: rsh-server to ssh (closes: #63948)
3918 * provide config option not to run sshd
3919
3920 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3921
3922openssh (1:1.2.3-4) frozen unstable; urgency=low
3923
3924 * fixes #63436 which is *RC*
3925 * add 10 second pause in init.d restart (closes: #63844)
3926 * get rid of noenv in PAM mail line (closes: #63856)
3927 * fix host key path in make-ssh-known-hosts (closes: #63713)
3928 * change wording of SUID template (closes: #62788, #63436)
3929
3930 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3931
3932openssh (1:1.2.3-3) frozen unstable; urgency=low
3933
3934 * redirect sshd's file descriptors to /dev/null in init to
3935 prevent debconf from locking up during installation
3936 ** grave bug just submited by me **
3937
3938 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3939
3940openssh (1:1.2.3-2) frozen unstable; urgency=low
3941
3942 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3943 * suggest debconf
3944 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3945
3946 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3947
3948openssh (1:1.2.3-1) frozen unstable; urgency=low
3949
3950 * New upstream release
3951 * patch sshd to create extra xauth key required for localhost
3952 (closes: #49944) *** RC ***
3953 * FallbacktoRsh now defaults to ``no'' to match impression
3954 given in sshd_config
3955 * stop setting suid bit on ssh (closes: #58711, #58558)
3956 This breaks Rhosts authentication (which nobody uses) and allows
3957 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3958
3959 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3960
3961openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3962
3963 * Recompile for frozen, contains fix for RC bug.
3964
3965 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3966
3967openssh (1:1.2.2-1.3) unstable; urgency=low
3968
3969 * Integrated man page addition for PrintLastLog.
3970 This bug was filed on "openssh", and I ended up
3971 creating my own patch for this (closes: #59054)
3972 * Improved error message when ssh_exchange_identification
3973 gets EOF (closes: #58904)
3974 * Fixed typo (your -> you're) in debian/preinst.
3975 * Added else-clauses to config to make this upgradepath possible:
3976 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3977 -> ssh-nonfree -> openssh. Without these, debconf remembered
3978 the old answer, config didn't force asking it, and preinst always
3979 aborted (closes: #56596, #57782)
3980 * Moved setting upgrade_to_openssh isdefault flag to the place
3981 where preinst would abort. This means no double question to most
3982 users, people who currently suffer from "can't upgrade" may need
3983 to run apt-get install ssh twice. Did not do the same for
3984 use_old_init_script, as the situation is a bit different, and
3985 less common (closes: #54010, #56224)
3986 * Check for existance of ssh-keygen before attempting to use it in
3987 preinst, added warning for non-existant ssh-keygen in config. This
3988 happens when the old ssh is removed (say, due to ssh-nonfree getting
3989 installed).
3990
3991 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3992
3993openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3994
3995 * Non-maintainer upload.
3996 * Added configuration option PrintLastLog, default off due to PAM
3997 (closes: #54007, #55042)
3998 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3999 Suggests: line more accurate. Also closing related bugs fixed
4000 earlier, when default ssh-askpass moved to /usr/bin.
4001 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4002 * Patched to call vhangup, with autoconf detection and all
4003 (closes: #55379)
4004 * Added --with-ipv4-default workaround to a glibc bug causing
4005 slow DNS lookups, as per UPGRADING. Use -6 to really use
4006 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4007 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4008 (closes: #58429)
4009 * Added the UPGRADING file to the package.
4010 * Added frozen to the changelog line and recompiled before
4011 package was installed into the archive.
4012
4013 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4014
4015openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4016
4017 * Non-maintainer upload.
4018 * Integrated scp pipe buffer patch from Ben Collins
4019 <benc@debian.org>, should now work even if reading
4020 a pipe gives less than fstat st_blksize bytes.
4021 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4022 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4023 * Integrated patch from Ben Collins <benc@debian.org>
4024 to do full shadow account locking and expiration
4025 checking (closes: #58165, #51747)
4026
4027 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4028
4029openssh (1:1.2.2-1) frozen unstable; urgency=medium
4030
4031 * New upstream release (closes: #56870, #56346)
4032 * built against new libesd (closes: #56805)
4033 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4034 (closes: #49902, #54894)
4035 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4036 (and other) lockups
4037 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4038 (closes: #49902, #55872, #56959)
4039 * uncoment the * line in ssh_config (closes: #56444)
4040
4041 * #54894 & #49902 are release critical, so this should go in frozen
4042
4043 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4044
4045openssh (1:1.2.1pre24-1) unstable; urgency=low
4046
4047 * New upstream release
4048
4049 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4050
4051openssh (1:1.2.1pre23-1) unstable; urgency=low
4052
4053 * New upstream release
4054 * excape ? in /etc/init.d/ssh (closes: #53269)
4055
4056 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4057
4058openssh (1:1.2pre17-1) unstable; urgency=low
4059
4060 * New upstream release
4061
4062 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4063
4064openssh (1:1.2pre16-1) unstable; urgency=low
4065
4066 * New upstream release
4067 * upstream release (1.2pre14) (closes: #50299)
4068 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4069 * dispose of grep -q broken pipe message in config script (closes: #50855)
4070 * add make-ssh-known-hosts (closes: #50660)
4071 * add -i option to ssh-copy-id (closes: #50657)
4072 * add check for *LK* in password, indicating a locked account
4073
4074 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4075
4076openssh (1:1.2pre13-1) unstable; urgency=low
4077
4078 * New upstream release
4079 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4080 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4081 * mention ssh -A option in ssh.1 & ssh_config
4082 * enable forwarding to localhost in default ssh_config (closes: #50373)
4083 * tweak preinst to deal with debconf being `unpacked'
4084 * use --with-tcp-wrappers (closes: #49545)
4085
4086 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4087
4088openssh (1:1.2pre11-2) unstable; urgency=low
4089
4090 * oops, just realised that I forgot to strip out the unpleasant
4091 fiddling mentioned below (which turned not to be a fix anyway)
4092
4093 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4094
4095openssh (1:1.2pre11-1) unstable; urgency=low
4096
4097 * New upstream release (closes: #49722)
4098 * add 2>/dev/null to dispose of spurious message casused by grep -q
4099 (closes: #49876, #49604)
4100 * fix typo in debian/control (closes: #49841)
4101 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4102 should make the keylength problem go away. (closes: #49676)
4103 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4104 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4105 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4106 * disable lastlogin and motd printing if using pam (closes: #49957)
4107 * add ssh-copy-id script and manpage
4108
4109 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4110
4111openssh (1:1.2pre9-1) unstable; urgency=low
4112
4113 * New upstream release
4114 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4115 to channels.c, to make forwarded ports instantly reusable
4116 * replace Pre-Depend: debconf with some check code in preinst
4117 * make the ssh-add ssh-askpass failure message more helpful
4118 * fix the ssh-agent getopts bug (closes: #49426)
4119 * fixed typo on Suggests: line (closes: #49704, #49571)
4120 * tidy up ssh package description (closes: #49642)
4121 * make ssh suid (closes: #49635)
4122 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4123 * disable agent forwarding by default, for the similar reasons as
4124 X forwarding (closes: #49586)
4125
4126 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4127
4128openssh (1:1.2pre7-4) unstable; urgency=low
4129
4130 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4131
4132 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4133
4134openssh (1:1.2pre7-3) unstable; urgency=low
4135
4136 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4137 * add ssh-preconfig package cludge
4138 * add usage hints to ssh-agent.1
4139
4140 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4141
4142openssh (1:1.2pre7-2) unstable; urgency=low
4143
4144 * use pam patch from Ben Collins <bcollins@debian.org>
4145 * add slogin symlink to Makefile.in
4146 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4147 * sort out debconf usage
4148 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4149
4150 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4151
4152openssh (1:1.2pre7-1) unstable; urgency=low
4153
4154 * New upstream release
4155
4156 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4157
4158openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4159
4160 * change the binary package name to ssh (the non-free branch of ssh has
4161 been renamed to ssh-nonfree)
4162 * make pam file comply with Debian standards
4163 * use an epoch to make sure openssh supercedes ssh-nonfree
4164
4165 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4166
4167openssh (1.2pre6db1-1) unstable; urgency=low
4168
4169 * New upstream source
4170 * sshd accepts logins now!
4171
4172 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4173
4174openssh (1.2.0.19991028-1) unstable; urgency=low
4175
4176 * New upstream source
4177 * Added test for -lnsl to configure script
4178
4179 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4180
4181openssh (1.2.0.19991027-3) unstable; urgency=low
4182
4183 * Initial release
4184
4185 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500