summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5366
1 files changed, 5366 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..cc1cfd5f1
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5366 @@
1openssh (1:7.9p1-6) UNRELEASED; urgency=medium
2
3 * CVE-2019-6109: Apply upstream patches to sanitize scp filenames via
4 snmprintf (closes: #793412).
5
6 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2019 15:41:25 +0000
7
8openssh (1:7.9p1-5) unstable; urgency=high
9
10 * Move /etc/ssh/moduli to openssh-server, since it's reasonably large and
11 only used by sshd (closes: #858050).
12 * Drop obsolete alternate build-dependency on libssl1.0-dev (closes:
13 #917342).
14 * CVE-2018-20685: Apply upstream scp patch to disallow empty incoming
15 filename or ones that refer to the current directory (closes: #919101).
16
17 -- Colin Watson <cjwatson@debian.org> Sun, 13 Jan 2019 11:22:45 +0000
18
19openssh (1:7.9p1-4) unstable; urgency=medium
20
21 * Fix Ubuntu detection in debian/rules, since the documentation comment
22 for dpkg_vendor_derives_from is wrong (thanks, Jeremy Bicha; see
23 #913816).
24
25 -- Colin Watson <cjwatson@debian.org> Fri, 16 Nov 2018 11:27:28 +0000
26
27openssh (1:7.9p1-3) unstable; urgency=medium
28
29 * Be more specific about what files to install in openssh-tests, to avoid
30 installing a symlink into the build tree.
31 * Re-export debian/upstream/signing-key.asc without extra signatures.
32 * Restore direct test dependencies on openssl, putty-tools, and
33 python-twisted-conch; these are really only indirect dependencies via
34 openssh-tests, but including them means that this package will be
35 retested when they change.
36
37 -- Colin Watson <cjwatson@debian.org> Thu, 15 Nov 2018 01:30:56 +0000
38
39openssh (1:7.9p1-2) unstable; urgency=medium
40
41 * Add GitLab CI configuration.
42 * Make the autopkgtest create /run/sshd if it doesn't already exist.
43 * Drop "set -x" verbosity from the autopkgtest; I think we can do without
44 this in most cases nowadays.
45 * Add an openssh-tests binary package containing enough files to run the
46 upstream regression tests. This allows autopkgtest to run more
47 efficiently, as it doesn't have to build part of the source tree again.
48
49 -- Colin Watson <cjwatson@debian.org> Wed, 14 Nov 2018 15:55:48 +0000
50
51openssh (1:7.9p1-1) unstable; urgency=medium
52
53 * New upstream release (https://www.openssh.com/txt/release-7.9):
54 - ssh(1), sshd(8): allow most port numbers to be specified using service
55 names from getservbyname(3) (typically /etc/services; closes:
56 #177406).
57 - ssh(1): allow the IdentityAgent configuration directive to accept
58 environment variable names. This supports the use of multiple agent
59 sockets without needing to use fixed paths.
60 - sshd(8): support signalling sessions via the SSH protocol. A limited
61 subset of signals is supported and only for login or command sessions
62 (i.e. not subsystems) that were not subject to a forced command via
63 authorized_keys or sshd_config.
64 - ssh(1): support "ssh -Q sig" to list supported signature options.
65 Also "ssh -Q help" to show the full set of supported queries.
66 - ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and
67 server configs to allow control over which signature formats are
68 allowed for CAs to sign certificates. For example, this allows
69 banning CAs that sign certificates using the RSA-SHA1 signature
70 algorithm.
71 - sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke
72 keys specified by SHA256 hash.
73 - ssh-keygen(1): allow creation of key revocation lists directly from
74 base64-encoded SHA256 fingerprints. This supports revoking keys using
75 only the information contained in sshd(8) authentication log messages.
76 - ssh(1), ssh-keygen(1): avoid spurious "invalid format" errors when
77 attempting to load PEM private keys while using an incorrect
78 passphrase.
79 - sshd(8): when a channel closed message is received from a client,
80 close the stderr file descriptor at the same time stdout is closed.
81 This avoids stuck processes if they were waiting for stderr to close
82 and were insensitive to stdin/out closing (closes: #844494).
83 - ssh(1): allow ForwardX11Timeout=0 to disable the untrusted X11
84 forwarding timeout and support X11 forwarding indefinitely.
85 Previously the behaviour of ForwardX11Timeout=0 was undefined.
86 - sshd(8): when compiled with GSSAPI support, cache supported method
87 OIDs regardless of whether GSSAPI authentication is enabled in the
88 main section of sshd_config. This avoids sandbox violations if GSSAPI
89 authentication was later enabled in a Match block.
90 - sshd(8): do not fail closed when configured with a text key revocation
91 list that contains a too-short key.
92 - ssh(1): treat connections with ProxyJump specified the same as ones
93 with a ProxyCommand set with regards to hostname canonicalisation
94 (i.e. don't try to canonicalise the hostname unless
95 CanonicalizeHostname is set to 'always').
96 - ssh(1): fix regression in OpenSSH 7.8 that could prevent public-key
97 authentication using certificates hosted in a ssh-agent(1) or against
98 sshd(8) from OpenSSH <7.8 (LP: #1790963).
99 - All: support building against the openssl-1.1 API (releases 1.1.0g and
100 later). The openssl-1.0 API will remain supported at least until
101 OpenSSL terminates security patch support for that API version
102 (closes: #828475).
103 - sshd(8): allow the futex(2) syscall in the Linux seccomp sandbox;
104 apparently required by some glibc/OpenSSL combinations.
105 * Remove dh_builddeb override to use xz compression; this has been the
106 default since dpkg 1.17.0.
107 * Simplify debian/rules using /usr/share/dpkg/default.mk.
108 * Remove /etc/network/if-up.d/openssh-server, as it causes more problems
109 than it solves (thanks, Christian Ehrhardt, Andreas Hasenack, and David
110 Britton; closes: #789532, LP: #1037738, #1674330, #1718227). Add an
111 "if-up hook removed" section to README.Debian documenting the corner
112 case that may need configuration adjustments.
113
114 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
115
116openssh (1:7.8p1-1) unstable; urgency=medium
117
118 * New upstream release (https://www.openssh.com/txt/release-7.8, closes:
119 #907534):
120 - ssh-keygen(1): Write OpenSSH format private keys by default instead of
121 using OpenSSL's PEM format (closes: #905407). The OpenSSH format,
122 supported in OpenSSH releases since 2014 and described in the
123 PROTOCOL.key file in the source distribution, offers substantially
124 better protection against offline password guessing and supports key
125 comments in private keys. If necessary, it is possible to write old
126 PEM-style keys by adding "-m PEM" to ssh-keygen's arguments when
127 generating or updating a key.
128 - sshd(8): Remove internal support for S/Key multiple factor
129 authentication. S/Key may still be used via PAM or BSD auth.
130 - ssh(1): Remove vestigial support for running ssh(1) as setuid. This
131 used to be required for hostbased authentication and the (long gone)
132 rhosts-style authentication, but has not been necessary for a long
133 time. Attempting to execute ssh as a setuid binary, or with uid !=
134 effective uid will now yield a fatal error at runtime.
135 - sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
136 HostbasedAcceptedKeyTypes options have changed. These now specify
137 signature algorithms that are accepted for their respective
138 authentication mechanism, where previously they specified accepted key
139 types. This distinction matters when using the RSA/SHA2 signature
140 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
141 counterparts. Configurations that override these options but omit
142 these algorithm names may cause unexpected authentication failures (no
143 action is required for configurations that accept the default for
144 these options).
145 - sshd(8): The precedence of session environment variables has changed.
146 ~/.ssh/environment and environment="..." options in authorized_keys
147 files can no longer override SSH_* variables set implicitly by sshd.
148 - ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
149 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For
150 a detailed rationale, please see the commit message:
151 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
152 - ssh(1)/sshd(8): Add new signature algorithms "rsa-sha2-256-cert-
153 v01@openssh.com" and "rsa-sha2-512-cert-v01@openssh.com" to explicitly
154 force use of RSA/SHA2 signatures in authentication.
155 - sshd(8): Extend the PermitUserEnvironment option to accept a whitelist
156 of environment variable names in addition to global "yes" or "no"
157 settings.
158 - sshd(8): Add a PermitListen directive to sshd_config(5) and a
159 corresponding permitlisten= authorized_keys option that control which
160 listen addresses and port numbers may be used by remote forwarding
161 (ssh -R ...).
162 - sshd(8): Add some countermeasures against timing attacks used for
163 account validation/enumeration. sshd will enforce a minimum time or
164 each failed authentication attempt consisting of a global 5ms minimum
165 plus an additional per-user 0-4ms delay derived from a host secret.
166 - sshd(8): Add a SetEnv directive to allow an administrator to
167 explicitly specify environment variables in sshd_config. Variables
168 set by SetEnv override the default and client-specified environment.
169 - ssh(1): Add a SetEnv directive to request that the server sets an
170 environment variable in the session. Similar to the existing SendEnv
171 option, these variables are set subject to server configuration.
172 - ssh(1): Allow "SendEnv -PATTERN" to clear environment variables
173 previously marked for sending to the server (closes: #573316).
174 - ssh(1)/sshd(8): Make UID available as a %-expansion everywhere that
175 the username is available currently.
176 - ssh(1): Allow setting ProxyJump=none to disable ProxyJump
177 functionality.
178 - sshd(8): Avoid observable differences in request parsing that could be
179 used to determine whether a target user is valid.
180 - ssh(1)/sshd(8): Fix some memory leaks.
181 - ssh(1): Fix a pwent clobber (introduced in openssh-7.7) that could
182 occur during key loading, manifesting as crash on some platforms.
183 - sshd_config(5): Clarify documentation for AuthenticationMethods
184 option.
185 - ssh(1): Ensure that the public key algorithm sent in a public key
186 SSH_MSG_USERAUTH_REQUEST matches the content of the signature blob.
187 Previously, these could be inconsistent when a legacy or non-OpenSSH
188 ssh-agent returned a RSA/SHA1 signature when asked to make a RSA/SHA2
189 signature.
190 - sshd(8): Fix failures to read authorized_keys caused by faulty
191 supplemental group caching.
192 - scp(1): Apply umask to directories, fixing potential mkdir/chmod race
193 when copying directory trees.
194 - ssh-keygen(1): Return correct exit code when searching for and hashing
195 known_hosts entries in a single operation.
196 - ssh(1): Prefer the ssh binary pointed to via argv[0] to $PATH when
197 re-executing ssh for ProxyJump.
198 - sshd(8): Do not ban PTY allocation when a sshd session is restricted
199 because the user password is expired as it breaks password change
200 dialog.
201 - ssh(1)/sshd(8): Fix error reporting from select() failures.
202 - ssh(1): Improve documentation for -w (tunnel) flag, emphasising that
203 -w implicitly sets Tunnel=point-to-point.
204 - ssh-agent(1): Implement EMFILE mitigation for ssh-agent. ssh-agent
205 will no longer spin when its file descriptor limit is exceeded.
206 - ssh(1)/sshd(8): Disable SSH2_MSG_DEBUG messages for Twisted Conch
207 clients. Twisted Conch versions that lack a version number in their
208 identification strings will mishandle these messages when running on
209 Python 2.x (https://twistedmatrix.com/trac/ticket/9422).
210 - sftp(1): Notify user immediately when underlying ssh process dies
211 expectedly.
212 - ssh(1)/sshd(8): Fix tunnel forwarding; regression in 7.7 release.
213 - ssh-agent(1): Don't kill ssh-agent's listening socket entirely if it
214 fails to accept(2) a connection.
215 - ssh(1): Add some missing options in the configuration dump output (ssh
216 -G).
217 - sshd(8): Expose details of completed authentication to PAM auth
218 modules via SSH_AUTH_INFO_0 in the PAM environment.
219 * Switch debian/watch to HTTPS.
220 * Temporarily work around https://twistedmatrix.com/trac/ticket/9515 in
221 regression tests.
222
223 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
224
225openssh (1:7.7p1-4) unstable; urgency=high
226
227 * CVE-2018-15473: Apply upstream patch to delay bailout for invalid
228 authenticating user until after the packet containing the request has
229 been fully parsed (closes: #906236).
230
231 -- Colin Watson <cjwatson@debian.org> Fri, 17 Aug 2018 14:09:32 +0100
232
233openssh (1:7.7p1-3) unstable; urgency=medium
234
235 [ Colin Watson ]
236 * Adjust git-dpm tagging configuration.
237 * Remove no-longer-used Lintian overrides from openssh-server and ssh.
238 * Add Documentation keys to ssh-agent.service, ssh.service, and
239 ssh@.service.
240
241 [ Juri Grabowski ]
242 * Add rescue.target with ssh support.
243
244 [ Christian Ehrhardt ]
245 * Fix unintentional restriction of authorized keys environment options
246 to be alphanumeric (closes: #903474, LP: #1771011).
247
248 -- Colin Watson <cjwatson@debian.org> Tue, 10 Jul 2018 16:07:16 +0100
249
250openssh (1:7.7p1-2) unstable; urgency=medium
251
252 * Fix parsing of DebianBanner option (closes: #894730).
253
254 -- Colin Watson <cjwatson@debian.org> Wed, 04 Apr 2018 00:47:29 +0100
255
256openssh (1:7.7p1-1) unstable; urgency=medium
257
258 * New upstream release (https://www.openssh.com/txt/release-7.7):
259 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
260 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
261 versions were all released in or before 2001 and predate the final SSH
262 RFCs. The support in question isn't necessary for RFC-compliant SSH
263 implementations.
264 - Add experimental support for PQC XMSS keys (Extended Hash-Based
265 Signatures).
266 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
267 to allow conditional configuration that depends on which routing
268 domain a connection was received on.
269 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
270 directive to allow listening on different routing domains.
271 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
272 for expiring keys.
273 - ssh(1): Add a BindInterface option to allow binding the outgoing
274 connection to an interface's address (basically a more usable
275 BindAddress; closes: #289592).
276 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
277 expansion for LocalCommand. This allows LocalCommand to be used to
278 prepare the interface.
279 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
280 SSH_TUNNEL environment variable. This allows automatic setup of the
281 interface and surrounding network configuration automatically on the
282 server.
283 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
284 ssh://user@host or sftp://user@host/path. Additional connection
285 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
286 implemented since the ssh fingerprint format in the draft uses the
287 deprecated MD5 hash with no way to specify any other algorithm.
288 - ssh-keygen(1): Allow certificate validity intervals that specify only
289 a start or stop time (instead of both or neither).
290 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
291 lcd will change to the local user's home directory as usual. cd will
292 change to the starting directory for session (because the protocol
293 offers no way to obtain the remote user's home directory).
294 - sshd(8): When doing a config test with sshd -T, only require the
295 attributes that are actually used in Match criteria rather than (an
296 incomplete list of) all criteria.
297 - ssh(1)/sshd(8): More strictly check signature types during key
298 exchange against what was negotiated. Prevents downgrade of RSA
299 signatures made with SHA-256/512 to SHA-1.
300 - sshd(8): Fix support for client that advertise a protocol version of
301 "1.99" (indicating that they are prepared to accept both SSHv1 and
302 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
303 support.
304 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
305 rsa-sha2-256/512 signature was requested. This condition is possible
306 when an old or non-OpenSSH agent is in use.
307 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
308 to fatally exit if presented an invalid signature request message.
309 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
310 been the case in ssh_config(5) for a long time (LP: #1656557).
311 - ssh(1): Improve error reporting for failures during connection. Under
312 some circumstances misleading errors were being shown.
313 - ssh-keyscan(1): Add -D option to allow printing of results directly in
314 SSHFP format.
315 - ssh(1): Compatibility fix for some servers that erroneously drop the
316 connection when the IUTF8 (RFC8160) option is sent.
317 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
318 started by scp (sftp was already doing this).
319 - ssh-keygen(1): Refuse to create a certificate with an unusable number
320 of principals.
321 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
322 public key during key generation. Previously it would silently ignore
323 errors writing the comment and terminating newline.
324 - ssh(1): Do not modify hostname arguments that are addresses by
325 automatically forcing them to lower-case. Instead canonicalise them
326 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
327 against known_hosts.
328 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
329 prompts.
330 - sftp(1): Have sftp print a warning about shell cleanliness when
331 decoding the first packet fails, which is usually caused by shells
332 polluting stdout of non-interactive startups.
333 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
334 time to monotonic time, allowing the packet layer to better function
335 over a clock step and avoiding possible integer overflows during
336 steps.
337 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
338 sandbox violations on some environments.
339 - Build and link with "retpoline" flags when available to mitigate the
340 "branch target injection" style (variant 2) of the Spectre
341 branch-prediction vulnerability.
342
343 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
344
345openssh (1:7.6p1-5) unstable; urgency=medium
346
347 * Explicitly build-depend on pkg-config, rather than implicitly
348 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
349 #894558).
350
351 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
352
353openssh (1:7.6p1-4) unstable; urgency=medium
354
355 * Move VCS to salsa.debian.org.
356 * Add a preseeding-only openssh-server/password-authentication debconf
357 template that can be used to disable password authentication (closes:
358 #878945).
359
360 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
361
362openssh (1:7.6p1-3) unstable; urgency=medium
363
364 [ Colin Watson ]
365 * Remove the decade-old ssh-krb5 transitional package; upgrades of
366 openssh-server will preserve existing configuration, and new
367 installations should just enable GSSAPIAuthentication and
368 GSSAPIKeyExchange in sshd_config (closes: #878626).
369 * Support the "noudeb" build profile.
370 * Fix putty-transfer regression test.
371
372 [ Anders Kaseorg ]
373 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
374
375 [ Jason Duerstock ]
376 * Add a "pkg.openssh.nognome" build profile, which disables building the
377 ssh-askpass-gnome binary package and avoids the build-dependency on
378 libgtk-3-dev (closes: #883819).
379
380 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
381
382openssh (1:7.6p1-2) unstable; urgency=medium
383
384 * Apply upstream patch to fix PermitOpen argument handling.
385
386 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
387
388openssh (1:7.6p1-1) unstable; urgency=medium
389
390 * New upstream release (https://www.openssh.com/txt/release-7.6):
391 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
392 incorrectly permitting creation of zero-length files. Reported by
393 Michal Zalewski.
394 - ssh(1): Delete SSH protocol version 1 support, associated
395 configuration options and documentation (LP: #1584321).
396 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
397 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
398 ciphers.
399 - Refuse RSA keys <1024 bits in length and improve reporting for keys
400 that do not meet this requirement.
401 - ssh(1): Do not offer CBC ciphers by default.
402 - ssh(1): Add RemoteCommand option to specify a command in the ssh
403 config file instead of giving it on the client's command line. This
404 allows the configuration file to specify the command that will be
405 executed on the remote host.
406 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
407 authentication methods used (including public keys where applicable)
408 to a file that is exposed via a $SSH_USER_AUTH environment variable in
409 the subsequent session.
410 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
411 will act as a SOCKS4/5 proxy and forward connections to destinations
412 requested by the remote SOCKS client. This mode is requested using
413 extended syntax for the -R and RemoteForward options and, because it
414 is implemented solely at the client, does not require the server be
415 updated to be supported.
416 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
417 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
418 extensions and critical options.
419 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
420 when signing certificates.
421 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
422 ToS/DSCP value and just use the operating system default.
423 - ssh-add(1): Add -q option to make ssh-add quiet on success.
424 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
425 The first "accept-new" will automatically accept hitherto-unseen keys
426 but will refuse connections for changed or invalid hostkeys. This is
427 a safer subset of the current behaviour of StrictHostKeyChecking=no.
428 The second setting "off", is a synonym for the current behaviour of
429 StrictHostKeyChecking=no: accept new host keys, and continue
430 connection for hosts with incorrect hostkeys. A future release will
431 change the meaning of StrictHostKeyChecking=no to the behaviour of
432 "accept-new".
433 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
434 option in sshd(8).
435 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
436 host certificate principal names.
437 - sftp(1): Implement sorting for globbed ls.
438 - ssh(1): Add a user@host prefix to client's "Permission denied"
439 messages, useful in particular when using "stacked" connections (e.g.
440 ssh -J) where it's not clear which host is denying.
441 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
442 characters. These are legal, but would previously cause fatal
443 connection errors if received.
444 - sftp(1): Print '?' instead of incorrect link count (that the protocol
445 doesn't provide) for remote listings.
446 - ssh(1): Return failure rather than fatal() for more cases during
447 session multiplexing negotiations. Causes the session to fall back to
448 a non-mux connection if they occur.
449 - ssh(1): Mention that the server may send debug messages to explain
450 public key authentication problems under some circumstances.
451 - Translate OpenSSL error codes to better report incorrect passphrase
452 errors when loading private keys.
453 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
454 identify versions that implement only the legacy DH group exchange
455 scheme (closes: #877800).
456 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
457 verbose so that it is not shown at the default level; prevents it from
458 appearing during ssh -J and equivalent ProxyCommand configs.
459 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
460 existing keys if they exist but are zero length. Zero-length keys
461 could previously be made if ssh-keygen failed or was interrupted part
462 way through generating them.
463 - ssh-keyscan(1): Avoid double-close() on file descriptors.
464 - sshd(8): Avoid reliance on shared use of pointers shared between
465 monitor and child sshd processes.
466 - sshd_config(8): Document available AuthenticationMethods.
467 - ssh(1): Avoid truncation in some login prompts.
468 - ssh(1): Make "--" before the hostname terminate argument processing
469 after the hostname too (closes: #873201).
470 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
471 new-style private keys.
472 - ssh(1): Warn and do not attempt to use keys when the public and
473 private halves do not match.
474 - sftp(1): Don't print verbose error message when ssh disconnects from
475 under sftp.
476 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
477 forwarded port from preventing the keepalive from being sent.
478 - sshd(8): When started without root privileges, don't require the
479 privilege separation user or path to exist.
480 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
481 channel IDs greater than 0x7FFFFFFF.
482 - sshd(8): Expose list of completed authentication methods to PAM via
483 the SSH_AUTH_INFO_0 PAM environment variable.
484 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
485 mostly to do with host/network byte order confusion.
486 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
487 syscall.
488 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
489 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
490 "Priority: extra" is now deprecated.
491 * Use HTTPS form of copyright-format URL.
492 * Adjust "Running sshd from inittab" instructions in README.Debian to
493 recommend using service(8) rather than calling the init script directly.
494 * Policy version 4.1.0.
495 * Adjust "Per-connection sshd instances with systemd" instructions in
496 README.Debian to recommend using a drop-in file rather than copying and
497 modifying the ssh.socket unit file.
498
499 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
500
501openssh (1:7.5p1-10) unstable; urgency=medium
502
503 * Tell haveged to create the pid file we expect.
504 * Give up and use systemctl to start haveged if running under systemd;
505 this shouldn't be necessary, but I can't seem to get things working in
506 the Ubuntu autopkgtest environment otherwise.
507
508 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
509
510openssh (1:7.5p1-9) unstable; urgency=medium
511
512 * Run debian/tests/regress with "set -x".
513 * Run haveged without "-w 1024", as setting the low water mark doesn't
514 seem possible in all autopkgtest virtualisation environments.
515
516 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
517
518openssh (1:7.5p1-8) unstable; urgency=medium
519
520 * Drop openssh-client-ssh1, now built by a separate source package.
521 * Run haveged during autopkgtests to ensure that they have enough entropy
522 for key generation (LP: #1712921).
523 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
524 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
525
526 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
527
528openssh (1:7.5p1-7) unstable; urgency=medium
529
530 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
531 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
532 ssh.service (closes: #872978).
533
534 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
535
536openssh (1:7.5p1-6) unstable; urgency=medium
537
538 [ Colin Watson ]
539 * Test configuration before starting or reloading sshd under systemd
540 (closes: #865770).
541 * Create /run/sshd under systemd using RuntimeDirectory rather than
542 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
543
544 [ Dimitri John Ledkov ]
545 * Drop upstart system and user jobs (closes: #872851).
546
547 [ Chris Lamb ]
548 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
549
550 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
551
552openssh (1:7.5p1-5) unstable; urgency=medium
553
554 * Upload to unstable.
555 * Fix syntax error in debian/copyright.
556
557 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
558
559openssh (1:7.5p1-4) experimental; urgency=medium
560
561 * Drop README.Debian section on privilege separation, as it's no longer
562 optional.
563 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
564 (LP: #1689299).
565 * Fix incoming compression statistics (thanks, Russell Coker; closes:
566 #797964).
567 * Relicense debian/* under a two-clause BSD licence for bidirectional
568 compatibility with upstream, with permission from Matthew Vernon and
569 others.
570
571 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
572
573openssh (1:7.5p1-3) experimental; urgency=medium
574
575 * Fix debian/adjust-openssl-dependencies to account for preferring
576 libssl1.0-dev.
577 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
578 * Fix purge failure when /etc/ssh has already somehow been removed
579 (LP: #1682817).
580 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
581 (LP: #1685022).
582
583 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
584
585openssh (1:7.5p1-2) experimental; urgency=medium
586
587 * Add missing header on Linux/s390.
588 * Fix syntax error on Linux/X32.
589
590 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
591
592openssh (1:7.5p1-1) experimental; urgency=medium
593
594 * New upstream release (https://www.openssh.com/txt/release-7.5):
595 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
596 countermeasures that allowed a variant of the attack fixed in OpenSSH
597 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
598 default, sshd offers them as lowest-preference options and will remove
599 them by default entirely in the next release.
600 - This release deprecates the sshd_config UsePrivilegeSeparation option,
601 thereby making privilege separation mandatory (closes: #407754).
602 - The format of several log messages emitted by the packet code has
603 changed to include additional information about the user and their
604 authentication state. Software that monitors ssh/sshd logs may need
605 to account for these changes.
606 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
607 algorithm lists, e.g. Ciphers=-*cbc.
608 - sshd(1): Fix NULL dereference crash when key exchange start messages
609 are sent out of sequence.
610 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
611 files.
612 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
613 extension, where SHA2 RSA signature methods were not being correctly
614 advertised.
615 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
616 known_hosts processing.
617 - ssh(1): Allow ssh to use certificates accompanied by a private key
618 file but no corresponding plain *.pub public key.
619 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
620 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
621 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
622 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
623 - ssh(1): Detect and report excessively long configuration file lines.
624 - Merge a number of fixes found by Coverity and reported via Redhat and
625 FreeBSD. Includes fixes for some memory and file descriptor leaks in
626 error paths.
627 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
628 "\r\n" if the length of the message exceeds the buffer.
629 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
630 line; avoid confusion over IPv6 addresses and shells that treat square
631 bracket characters specially.
632 - Fix various fallout and sharp edges caused by removing SSH protocol 1
633 support from the server, including the server banner string being
634 incorrectly terminated with only \n (instead of \r\n), confusing error
635 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
636 enabled for the client and sshd_config contained references to legacy
637 keys.
638 - ssh(1), sshd(8): Free fd_set on connection timeout.
639 - sftp(1): Fix division by zero crash in "df" output when server returns
640 zero total filesystem blocks/inodes.
641 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
642 encountered during key loading to more meaningful error codes.
643 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
644 printf but preserve valid UTF-8 when the locale supports it.
645 - ssh(1), sshd(8): Return reason for port forwarding failures where
646 feasible rather than always "administratively prohibited".
647 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
648 AuthorizedPrincipalsCommand produces a lot of output and a key is
649 matched early.
650 - ssh(1): Fix typo in ~C error message for bad port forward
651 cancellation.
652 - ssh(1): Show a useful error message when included config files can't
653 be opened.
654 - sshd_config(5): Repair accidentally-deleted mention of %k token in
655 AuthorizedKeysCommand.
656 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
657 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
658 32-bit compatibility library directories.
659 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
660 response handling.
661 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
662 It was not possible to delete them except by specifying their full
663 physical path.
664 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
665 crypto coprocessor.
666 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
667 inspection.
668 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
669 contain non-printable characters where the codeset in use is ASCII.
670
671 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
672
673openssh (1:7.4p1-11) unstable; urgency=medium
674
675 * Fix incoming compression statistics (thanks, Russell Coker; closes:
676 #797964).
677
678 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
679
680openssh (1:7.4p1-10) unstable; urgency=medium
681
682 * Move privilege separation directory and PID file from /var/run/ to /run/
683 (closes: #760422, #856825).
684 * Unbreak Unix domain socket forwarding for root (closes: #858252).
685
686 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
687
688openssh (1:7.4p1-9) unstable; urgency=medium
689
690 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
691 regression introduced in 1:7.4p1-8.
692
693 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
694
695openssh (1:7.4p1-8) unstable; urgency=medium
696
697 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
698 already-hashed entries (closes: #851734, LP: #1668093).
699 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
700 #857736, LP: #1670745).
701
702 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
703
704openssh (1:7.4p1-7) unstable; urgency=medium
705
706 * Don't set "PermitRootLogin yes" on fresh installations (regression
707 introduced in 1:7.4p1-1; closes: #852781).
708 * Restore reading authorized_keys2 by default. Upstream seems to intend
709 to gradually phase this out, so don't assume that this will remain the
710 default forever. However, we were late in adopting the upstream
711 sshd_config changes, so it makes sense to extend the grace period
712 (closes: #852320).
713
714 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
715
716openssh (1:7.4p1-6) unstable; urgency=medium
717
718 * Remove temporary file on exit from postinst (closes: #850275).
719 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
720 gone.
721 * Document sshd_config changes that may be needed following the removal of
722 protocol 1 support from sshd (closes: #851573).
723 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
724 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
725 closes: #819361, LP: #1608965).
726
727 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
728
729openssh (1:7.4p1-5) unstable; urgency=medium
730
731 * Create mux socket for regression tests in a temporary directory.
732 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
733
734 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
735
736openssh (1:7.4p1-4) unstable; urgency=medium
737
738 * Run regression tests inside annotate-output to try to diagnose timeout
739 issues.
740 * Make integrity tests more robust against timeouts in the case where the
741 first test in a series for a given MAC happens to modify the low bytes
742 of a packet length.
743 * Fix race conditions in forwarding tests.
744
745 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
746
747openssh (1:7.4p1-3) unstable; urgency=medium
748
749 * Revert attempted hack around regress/forwarding.sh test failure, since
750 it doesn't seem to help.
751 * Run regression tests using 'sh -x' to try to get more information about
752 failures.
753 * Dump some useful log files if regression tests fail.
754 * Tweak regression test setup to cope with the case where some of the
755 source directory is unreadable by the openssh-tests user.
756
757 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
758
759openssh (1:7.4p1-2) unstable; urgency=medium
760
761 * Attempt to hack around regress/forwarding.sh test failure in some
762 environments.
763 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
764 in the privsep monitor.
765
766 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
767
768openssh (1:7.4p1-1) unstable; urgency=medium
769
770 * New upstream release (http://www.openssh.com/txt/release-7.4):
771 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
772 block ciphers are not safe in 2016 and we don't want to wait until
773 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
774 mandatory cipher in the SSH RFCs, this may cause problems connecting
775 to older devices using the default configuration, but it's highly
776 likely that such devices already need explicit configuration for key
777 exchange and hostkey algorithms already anyway.
778 - sshd(8): When a forced-command appears in both a certificate and an
779 authorized keys/principals command= restriction, sshd will now refuse
780 to accept the certificate unless they are identical. The previous
781 (documented) behaviour of having the certificate forced-command
782 override the other could be a bit confusing and error-prone.
783 - sshd(8): Remove the UseLogin configuration directive and support for
784 having /bin/login manage login sessions.
785 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
786 from paths outside a trusted whitelist (run-time configurable).
787 Requests to load modules could be passed via agent forwarding and an
788 attacker could attempt to load a hostile PKCS#11 module across the
789 forwarded agent channel: PKCS#11 modules are shared libraries, so this
790 would result in code execution on the system running the ssh-agent if
791 the attacker has control of the forwarded agent-socket (on the host
792 running the sshd server) and the ability to write to the filesystem of
793 the host running ssh-agent (usually the host running the ssh client)
794 (closes: #848714).
795 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
796 forwarded Unix-domain sockets would be created by sshd(8) with the
797 privileges of 'root' instead of the authenticated user. This release
798 refuses Unix-domain socket forwarding when privilege separation is
799 disabled (Privilege separation has been enabled by default for 14
800 years) (closes: #848715).
801 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
802 material to privilege-separated child processes via realloc() when
803 reading keys. No such leak was observed in practice for normal-sized
804 keys, nor does a leak to the child processes directly expose key
805 material to unprivileged users (closes: #848716).
806 - CVE-2016-10012: sshd(8): The shared memory manager used by
807 pre-authentication compression support had a bounds checks that could
808 be elided by some optimising compilers. Additionally, this memory
809 manager was incorrectly accessible when pre-authentication compression
810 was disabled. This could potentially allow attacks against the
811 privileged monitor process from the sandboxed privilege-separation
812 process (a compromise of the latter would be required first). This
813 release removes support for pre-authentication compression from
814 sshd(8) (closes: #848717).
815 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
816 directives at configuration load time and refuse to accept invalid
817 ones. It was previously possible to specify invalid CIDR address
818 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
819 resulting in granting access where it was not intended.
820 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
821 version in PuTTY by Simon Tatham. This allows a multiplexing client
822 to communicate with the master process using a subset of the SSH
823 packet and channels protocol over a Unix-domain socket, with the main
824 process acting as a proxy that translates channel IDs, etc. This
825 allows multiplexing mode to run on systems that lack file-descriptor
826 passing (used by current multiplexing code) and potentially, in
827 conjunction with Unix-domain socket forwarding, with the client and
828 multiplexing master process on different machines. Multiplexing proxy
829 mode may be invoked using "ssh -O proxy ...".
830 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
831 agent, TCP, tunnel and Unix domain socket forwarding, as well as
832 anything else we might implement in the future. Like the 'restrict'
833 authorized_keys flag, this is intended to be a simple and future-proof
834 way of restricting an account.
835 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
836 This is identical to the currently-supported method named
837 "curve25519-sha256@libssh.org".
838 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
839 already daemonised at startup and skipping the call to daemon(3) if it
840 is. This ensures that a SIGHUP restart of sshd(8) will retain the
841 same process-ID as the initial execution. sshd(8) will also now
842 unlink the PidFile prior to SIGHUP restart and re-create it after a
843 successful restart, rather than leaving a stale file in the case of a
844 configuration error.
845 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
846 to appear in sshd_config Match blocks.
847 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
848 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
849 and a few more to provide access to the contents of the certificate
850 being offered.
851 - ssh(1): Allow IdentityFile to successfully load and use certificates
852 that have no corresponding bare public key.
853 - ssh(1): Fix public key authentication when multiple authentication is
854 in use and publickey is not just the first method attempted.
855 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
856 tokens with fewer useless log messages and more detail in debug
857 messages.
858 - ssh(1): When tearing down ControlMaster connections, don't pollute
859 stderr when LogLevel=quiet.
860 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
861 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
862 suspended during a password prompt.
863 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
864 prompt (LP: #1646813).
865 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
866 messages.
867 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
868 NEWKEYS message.
869 - sshd(8): Correct list of supported signature algorithms sent in the
870 server-sig-algs extension.
871 - sshd(8): Fix sending ext_info message if privsep is disabled.
872 - sshd(8): More strictly enforce the expected ordering of privilege
873 separation monitor calls used for authentication and allow them only
874 when their respective authentication methods are enabled in the
875 configuration.
876 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
877 configuration examples.
878 - On environments configured with Turkish locales, fall back to the
879 C/POSIX locale to avoid errors in configuration parsing caused by that
880 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
881 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
882 - sshd(8): Improve PRNG reseeding across privilege separation and force
883 libcrypto to obtain a high-quality seed before chroot or sandboxing.
884 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
885 * Remove entries related to protocol 1 from the default sshd_config
886 generated on new installations.
887 * Remove some advice related to protocol 1 from README.Debian.
888 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
889 for this is to deal with deprecations of options related to protocol 1,
890 but something like this has been needed for a long time (closes:
891 #419574, #848089):
892 - sshd_config is now a slightly-patched version of upstream's, and only
893 contains non-default settings (closes: #147201).
894 - I've included as many historical md5sums of default versions of
895 sshd_config as I could reconstruct from version control, but I'm sure
896 I've missed some.
897 - Explicitly synchronise the debconf database with the current
898 configuration file state in openssh-server.config, to ensure that the
899 PermitRootLogin setting is properly preserved.
900 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
901 than "yes", per upstream.
902 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
903 the upstream default), and document that setting ServerAliveInterval to
904 300 by default if BatchMode is set is Debian-specific (closes: #765630).
905 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
906 * When running regression tests under autopkgtest, use a non-root user
907 with passwordless sudo.
908
909 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
910
911openssh (1:7.3p1-5) unstable; urgency=medium
912
913 * debian/tests/control: Add dependency on openssl, required by the PuTTY
914 interoperability tests.
915
916 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
917
918openssh (1:7.3p1-4) unstable; urgency=medium
919
920 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
921 as sufficient.
922 * Move build directories under debian/.
923 * Remove the non-upstream .gitignore file and add the relevant entries to
924 debian/.gitignore, in order to make the source tree more
925 dgit-compatible.
926 * Build all upstream regression test binaries using the new
927 "regress-binaries" target.
928 * Fix and enable PuTTY interoperability tests under autopkgtest.
929
930 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
931
932openssh (1:7.3p1-3) unstable; urgency=medium
933
934 * Avoid building with OpenSSL 1.1 for now (see #828475).
935 * Add a missing License line to debian/copyright.
936 * Policy version 3.9.8: no changes required.
937
938 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
939
940openssh (1:7.3p1-2) unstable; urgency=high
941
942 * Rewrite debian/copyright using copyright-format 1.0.
943 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
944 received (closes: #841884).
945
946 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
947
948openssh (1:7.3p1-1) unstable; urgency=medium
949
950 * New upstream release (http://www.openssh.com/txt/release-7.3):
951 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
952 against the system's crypt(3) function via sshd(8). An attacker could
953 send very long passwords that would cause excessive CPU use in
954 crypt(3). sshd(8) now refuses to accept password authentication
955 requests of length greater than 1024 characters.
956 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
957 padding oracle countermeasures. Note that CBC ciphers are disabled by
958 default and only included for legacy compatibility.
959 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
960 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
961 to verify the MAC before decrypting any ciphertext. This removes the
962 possibility of timing differences leaking facts about the plaintext,
963 though no such leakage has been observed.
964 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
965 to allow simplified indirection through a one or more SSH bastions or
966 "jump hosts".
967 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
968 sockets instead of accepting one from the environment.
969 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
970 optionally overridden when using ssh -W.
971 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
972 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
973 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
974 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
975 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
976 signatures in certificates.
977 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
978 #536031).
979 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
980 from the server.
981 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
982 protocol events from LOG_CRIT.
983 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
984 AuthenticationMethods=any for the default behaviour of not requiring
985 multiple authentication.
986 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
987 message when forward and reverse DNS don't match.
988 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
989 failures when both ExitOnForwardFailure and hostname canonicalisation
990 are enabled.
991 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
992 was deprecated in 2001 (LP: #1528251).
993 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
994 processing for authorized_keys, not known_hosts.
995 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
996 is set; previously keepalive packets were not being sent.
997 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
998 sandbox.
999 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
1000 - Take character display widths into account for the progressmeter
1001 (closes: #407088).
1002
1003 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
1004
1005openssh (1:7.2p2-8) unstable; urgency=medium
1006
1007 [ Colin Watson ]
1008 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
1009 as an example and add a section to README.Debian. libpam-systemd >= 230
1010 and "UsePAM yes" should take care of the original problem for most
1011 systemd users (thanks, Michael Biebl; closes: #832155).
1012
1013 [ Martin Pitt ]
1014 * Add debian/agent-launch: Helper script for conditionally starting the SSH
1015 agent in the user session. Use it in ssh-agent.user-session.upstart.
1016 * Add systemd user unit for graphical sessions that use systemd. Override
1017 the corresponding upstart job in that case (closes: #832445).
1018 * debian/openssh-server.if-up: Don't block on a finished reload of
1019 openssh.service, to avoid deadlocking with restarting networking.
1020 (closes: #832557, LP: #1584393)
1021
1022 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
1023
1024openssh (1:7.2p2-7) unstable; urgency=medium
1025
1026 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
1027 This may cause SSH sessions to be killed on upgrade to *this* version if
1028 you had previously installed 1:7.2p2-6. Sorry! If your session is
1029 killed, you can recover using "dpkg --unpack" on this openssh-server
1030 .deb, followed by "dpkg --configure -a".
1031 * Recommend libpam-systemd from openssh-server. It's a much better
1032 solution than the above for systemd users, but I'm wary of depending on
1033 it in case I cause an assortment of exciting dependency problems on
1034 upgrade for non-systemd users.
1035
1036 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
1037
1038openssh (1:7.2p2-6) unstable; urgency=medium
1039
1040 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
1041 #822997).
1042 * Copy summary of supported SFTP protocol versions from upstream's
1043 PROTOCOL file into the openssh-sftp-server package description (closes:
1044 #766887).
1045 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
1046 scp1 works (reported by Olivier MATZ).
1047 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
1048 LP #1588457).
1049 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
1050 (closes: #831902).
1051 * Backport upstream patch to close ControlPersist background process
1052 stderr when not in debug mode or when logging to a file or syslog
1053 (closes: #714526).
1054 * Add a session cleanup script and a systemd unit file to trigger it,
1055 which serves to terminate SSH sessions cleanly if systemd doesn't do
1056 that itself, often because libpam-systemd is not installed (thanks,
1057 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
1058 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
1059 #823827).
1060
1061 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
1062
1063openssh (1:7.2p2-5) unstable; urgency=medium
1064
1065 * Backport upstream patch to unbreak authentication using lone certificate
1066 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
1067 separate private key is found among the keys then try with the
1068 certificate key itself (thanks, Paul Querna; LP: #1575961).
1069
1070 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
1071
1072openssh (1:7.2p2-4) unstable; urgency=medium
1073
1074 * Drop dependency on libnss-files-udeb (closes: #819686).
1075 * Policy version 3.9.7: no changes required.
1076
1077 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
1078
1079openssh (1:7.2p2-3) unstable; urgency=high
1080
1081 * Change all openssh.org references to openssh.com (closes: #819213).
1082 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
1083
1084 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
1085
1086openssh (1:7.2p2-2) unstable; urgency=medium
1087
1088 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
1089 the server end than the client (thanks, Damien Miller; closes: #817870,
1090 LP: #1558576).
1091
1092 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
1093
1094openssh (1:7.2p2-1) unstable; urgency=high
1095
1096 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
1097 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
1098 avoid xauth command injection when X11Forwarding is enabled
1099 (http://www.openssh.com/txt/x11fwd.adv).
1100
1101 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
1102
1103openssh (1:7.2p1-1) unstable; urgency=medium
1104
1105 * New upstream release (http://www.openssh.com/txt/release-7.2):
1106 - This release disables a number of legacy cryptographic algorithms by
1107 default in ssh:
1108 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
1109 the rijndael-cbc aliases for AES.
1110 + MD5-based and truncated HMAC algorithms.
1111 These algorithms are already disabled by default in sshd.
1112 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
1113 already forcibly disabled in OpenSSH 7.1p2).
1114 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
1115 forwarding when the X server disables the SECURITY extension.
1116 - ssh(1), sshd(8): Increase the minimum modulus size supported for
1117 diffie-hellman-group-exchange to 2048 bits.
1118 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
1119 releases enabled it for new installations via sshd_config).
1120 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
1121 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
1122 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
1123 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
1124 private key that is used during authentication will be added to
1125 ssh-agent if it is running (with confirmation enabled if set to
1126 'confirm').
1127 - sshd(8): Add a new authorized_keys option "restrict" that includes all
1128 current and future key restrictions (no-*-forwarding, etc.). Also add
1129 permissive versions of the existing restrictions, e.g. "no-pty" ->
1130 "pty". This simplifies the task of setting up restricted keys and
1131 ensures they are maximally-restricted, regardless of any permissions
1132 we might implement in the future.
1133 - ssh(1): Add ssh_config CertificateFile option to explicitly list
1134 certificates.
1135 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
1136 supported formats (closes: #811125).
1137 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
1138 "ssh-keygen -lf -" (closes: #509058).
1139 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
1140 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
1141 - sshd(8): Support "none" as an argument for sshd_config Foreground and
1142 ChrootDirectory. Useful inside Match blocks to override a global
1143 default.
1144 - ssh-keygen(1): Support multiple certificates (one per line) and
1145 reading from standard input (using "-f -") for "ssh-keygen -L"
1146 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
1147 certificates instead of plain keys.
1148 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
1149 hostname canonicalisation - treat them as already canonical and remove
1150 the trailing '.' before matching ssh_config.
1151 - sftp(1): Existing destination directories should not terminate
1152 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
1153 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
1154 * Restore slogin symlinks for compatibility, although they were removed
1155 upstream.
1156
1157 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
1158
1159openssh (1:7.1p2-2) unstable; urgency=medium
1160
1161 * Remove protocol 1 host key generation from openssh-server.postinst
1162 (closes: #811265).
1163
1164 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
1165
1166openssh (1:7.1p2-1) unstable; urgency=high
1167
1168 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
1169 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
1170 for roaming, which could be tricked by a malicious server into leaking
1171 client memory to the server, including private client user keys; this
1172 information leak is restricted to connections to malicious or
1173 compromised servers (closes: #810984).
1174 - SECURITY: Fix an out of-bound read access in the packet handling code.
1175 Reported by Ben Hawkes.
1176 - Further use of explicit_bzero has been added in various buffer
1177 handling code paths to guard against compilers aggressively doing
1178 dead-store removal.
1179
1180 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
1181
1182openssh (1:7.1p1-6) unstable; urgency=medium
1183
1184 [ Colin Watson ]
1185 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
1186 dpkg-source now figures that out automatically based on the existence of
1187 debian/tests/control.
1188 * Allow authenticating as root using gssapi-keyex even with
1189 "PermitRootLogin prohibit-password" (closes: #809695).
1190 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
1191 later in ssh_kex2 so that it's actually effective (closes: #809696).
1192
1193 [ Michael Biebl ]
1194 * Don't call sd_notify when sshd is re-execed (closes: #809035).
1195
1196 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
1197
1198openssh (1:7.1p1-5) unstable; urgency=medium
1199
1200 [ Michael Biebl ]
1201 * Add systemd readiness notification support (closes: #778913).
1202
1203 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
1204
1205openssh (1:7.1p1-4) unstable; urgency=medium
1206
1207 * Backport upstream patch to unbreak connections with peers that set
1208 first_kex_follows (LP: #1526357).
1209
1210 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
1211
1212openssh (1:7.1p1-3) unstable; urgency=medium
1213
1214 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
1215 * Redirect regression test input from /dev/zero, since otherwise conch
1216 will immediately send EOF.
1217
1218 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
1219
1220openssh (1:7.1p1-2) unstable; urgency=medium
1221
1222 * Really enable conch interoperability tests under autopkgtest.
1223 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
1224 it's been rejected upstream and there isn't much point carrying it any
1225 more.
1226 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
1227 (closes: #806962).
1228 * Add an openssh-client-ssh1 binary package for people who need to connect
1229 to outdated SSH1-only servers (closes: #807107).
1230 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
1231 LP: #1437005).
1232
1233 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
1234
1235openssh (1:7.1p1-1) unstable; urgency=medium
1236
1237 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
1238 #785190):
1239 - Support for the legacy SSH version 1 protocol is disabled by default
1240 at compile time.
1241 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
1242 disabled by default at run-time. It may be re-enabled using the
1243 instructions at http://www.openssh.com/legacy.html
1244 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
1245 default at run-time. These may be re-enabled using the instructions
1246 at http://www.openssh.com/legacy.html
1247 - Support for the legacy v00 cert format has been removed.
1248 - The default for the sshd_config(5) PermitRootLogin option has changed
1249 from "yes" to "prohibit-password".
1250 - PermitRootLogin=without-password/prohibit-password now bans all
1251 interactive authentication methods, allowing only public-key,
1252 hostbased and GSSAPI authentication (previously it permitted
1253 keyboard-interactive and password-less authentication if those were
1254 enabled).
1255 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1256 public key types are available for user authentication.
1257 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1258 key types are offered for host authentications.
1259 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1260 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1261 options to allow appending to the default set of algorithms instead of
1262 replacing it. Options may now be prefixed with a '+' to append to the
1263 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1264 - sshd_config(5): PermitRootLogin now accepts an argument of
1265 'prohibit-password' as a less-ambiguous synonym of 'without-
1266 password'.
1267 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1268 PuTTY versions.
1269 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1270 documentation relating to Unix domain socket forwarding.
1271 - ssh(1): Improve the ssh(1) manual page to include a better description
1272 of Unix domain socket forwarding (closes: #779068).
1273 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1274 failures to load keys when they are present.
1275 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1276 CKA_ID.
1277 - sshd(8): Clarify documentation for UseDNS option.
1278 - Check realpath(3) behaviour matches what sftp-server requires and use
1279 a replacement if necessary.
1280 * New upstream release (http://www.openssh.com/txt/release-7.1):
1281 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
1282 prohibit-password/without-password that could, depending on
1283 compile-time configuration, permit password authentication to root
1284 while preventing other forms of authentication. This problem was
1285 reported by Mantas Mikulenas.
1286 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
1287 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
1288 - Fix a number of memory faults (double-free, free of uninitialised
1289 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
1290 Kocielski.
1291 * Change "PermitRootLogin without-password" to the new preferred spelling
1292 of "PermitRootLogin prohibit-password" in sshd_config, and update
1293 documentation to reflect the new upstream default.
1294 * Enable conch interoperability tests under autopkgtest.
1295
1296 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
1297
1298openssh (1:6.9p1-3) unstable; urgency=medium
1299
1300 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
1301 (closes: #799271).
1302 * Fix dh_install and dh_fixperms overrides to work properly with an
1303 architecture-independent-only build (closes: #806090).
1304 * Do much less work in architecture-independent-only builds.
1305 * Drop ConsoleKit session registration patch; it was only ever enabled for
1306 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
1307
1308 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
1309
1310openssh (1:6.9p1-2) unstable; urgency=medium
1311
1312 [ Colin Watson ]
1313 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
1314 invocation onto a separate line to make it easier to copy and paste
1315 (LP: #1491532).
1316
1317 [ Tyler Hicks ]
1318 * Build with audit support on Linux (closes: #797727, LP: #1478087).
1319
1320 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
1321
1322openssh (1:6.9p1-1) unstable; urgency=medium
1323
1324 * New upstream release (http://www.openssh.com/txt/release-6.8):
1325 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
1326 against the client host name (via sshd_config or authorized_keys) may
1327 need to re-enable it or convert to matching against addresses.
1328 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
1329 command-line flags to the other tools to control algorithm used for
1330 key fingerprints. The default changes from MD5 to SHA256 and format
1331 from hex to base64.
1332 Fingerprints now have the hash algorithm prepended. An example of the
1333 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
1334 Please note that visual host keys will also be different.
1335 - ssh(1), sshd(8): Experimental host key rotation support. Add a
1336 protocol extension for a server to inform a client of all its
1337 available host keys after authentication has completed. The client
1338 may record the keys in known_hosts, allowing it to upgrade to better
1339 host key algorithms and a server to gracefully rotate its keys.
1340 The client side of this is controlled by a UpdateHostkeys config
1341 option (default off).
1342 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
1343 public key types are tried during host-based authentication.
1344 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
1345 sshd offers multiple ECDSA keys of different lengths.
1346 - ssh(1): When host name canonicalisation is enabled, try to parse host
1347 names as addresses before looking them up for canonicalisation. Fixes
1348 bz#2074 and avoids needless DNS lookups in some cases.
1349 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
1350 authentication.
1351 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
1352 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
1353 decryption.
1354 - sshd(8): Remember which public keys have been used for authentication
1355 and refuse to accept previously-used keys. This allows
1356 AuthenticationMethods=publickey,publickey to require that users
1357 authenticate using two _different_ public keys.
1358 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
1359 PubkeyAcceptedKeyTypes options to allow sshd to control what public
1360 key types will be accepted (closes: #481133). Currently defaults to
1361 all.
1362 - sshd(8): Don't count partial authentication success as a failure
1363 against MaxAuthTries.
1364 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
1365 or KRL-based revocation of host keys.
1366 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
1367 number or key ID without scoping to a particular CA.
1368 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
1369 blocks to trigger only in the second config pass.
1370 - ssh(1): Add a -G option to ssh that causes it to parse its
1371 configuration and dump the result to stdout, similar to "sshd -T".
1372 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
1373 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
1374 servers that hang or violate the SSH protocol (closes: #241119).
1375 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
1376 being lost as comment fields (closes: #787776).
1377 - ssh(1): Allow ssh_config Port options set in the second config parse
1378 phase to be applied (they were being ignored; closes: #774369).
1379 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
1380 second pass through the config files always run when host name
1381 canonicalisation is enabled (and not whenever the host name changes)
1382 - ssh(1): Fix passing of wildcard forward bind addresses when connection
1383 multiplexing is in use.
1384 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
1385 formats.
1386 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
1387 * New upstream release (http://www.openssh.com/txt/release-6.9):
1388 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
1389 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
1390 could be permitted and no longer subject to XSECURITY restrictions
1391 because of an ineffective timeout check in ssh(1) coupled with "fail
1392 open" behaviour in the X11 server when clients attempted connections
1393 with expired credentials (closes: #790798). This problem was reported
1394 by Jann Horn.
1395 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
1396 password guessing by implementing an increasing failure delay, storing
1397 a salted hash of the password rather than the password itself and
1398 using a timing-safe comparison function for verifying unlock attempts.
1399 This problem was reported by Ryan Castellucci.
1400 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1401 (closes: #740494).
1402 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1403 authorized principals information from a subprocess rather than a
1404 file.
1405 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1406 devices.
1407 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1408 and print key hashes rather than full keys.
1409 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1410 enabling debug mode.
1411 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1412 message and do not try to use it against some 3rd-party SSH
1413 implementations that use it (older PuTTY, WinSCP).
1414 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1415 implementations as some would fail when attempting to use group sizes
1416 >4K (closes: #740307, LP: #1287222).
1417 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1418 parsing.
1419 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1420 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1421 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1422 - ssh(1): Remove failed remote forwards established by multiplexing from
1423 the list of active forwards.
1424 - sshd(8): Make parsing of authorized_keys "environment=" options
1425 independent of PermitUserEnv being enabled.
1426 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1427 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1428 encrypted with AEAD ciphers.
1429 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1430 options to appear in any order.
1431 - sshd(8): Check for and reject missing arguments for VersionAddendum
1432 and ForceCommand.
1433 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1434 - ssh-keygen(1): Make stdout and stderr output consistent.
1435 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1436 forwarding requested.
1437 - sshd(8): Correctly record login when UseLogin is set.
1438 - sshd(8): Add some missing options to sshd -T output and fix output of
1439 VersionAddendum and HostCertificate.
1440 - Document and improve consistency of options that accept a "none"
1441 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1442 - ssh(1): Include remote username in debug output.
1443 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1444 which would crash when they received the hostkeys notification message
1445 (hostkeys-00@openssh.com).
1446 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1447 host key fingerprints.
1448 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1449 language consistent.
1450 - ssh(1): Document that the TERM environment variable is not subject to
1451 SendEnv and AcceptEnv; bz#2386
1452 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1453 - moduli(5): Update DH-GEX moduli (closes: #787037).
1454 * There are some things I want to fix before upgrading to 7.0p1, though I
1455 intend to do that soon. In the meantime, backport some patches, mainly
1456 to fix security issues:
1457 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1458 world-writable. Local attackers may be able to write arbitrary
1459 messages to logged-in users, including terminal escape sequences.
1460 Reported by Nikolay Edigaryev.
1461 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1462 PAM support. Attackers who could successfully compromise the
1463 pre-authentication process for remote code execution and who had valid
1464 credentials on the host could impersonate other users. Reported by
1465 Moritz Jodeit.
1466 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1467 that was reachable by attackers who could compromise the
1468 pre-authentication process for remote code execution (closes:
1469 #795711). Also reported by Moritz Jodeit.
1470 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1471 keyboard-interactive authentication (closes: #793616). By specifying
1472 a long, repeating keyboard-interactive "devices" string, an attacker
1473 could request the same authentication method be tried thousands of
1474 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1475 authentication failure delays implemented by the authentication
1476 mechanism itself were still applied. Found by Kingcope.
1477 - Let principals-command.sh work for noexec /var/run.
1478 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1479 GSSAPI key exchange patch.
1480 * Document the Debian-specific change to the default value of
1481 ForwardX11Trusted in ssh(1) (closes: #781469).
1482
1483 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1484
1485openssh (1:6.7p1-6) unstable; urgency=medium
1486
1487 [ Martin Pitt ]
1488 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1489 message from initctl if upstart is installed, but not the current init
1490 system. (LP: #1440070)
1491 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1492 to not apply to fresh installs.
1493
1494 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1495
1496openssh (1:6.7p1-5) unstable; urgency=medium
1497
1498 * Revert change from previous upload, which causes far more trouble than
1499 it is worth (closes: #780797):
1500 - Send/accept only specific known LC_* variables, rather than using a
1501 wildcard.
1502 * Add a NEWS.Debian entry documenting this reversion, as it is too
1503 difficult to undo the sshd_config change automatically without
1504 compounding the problem of (arguably) overwriting user configuration.
1505
1506 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1507
1508openssh (1:6.7p1-4) unstable; urgency=medium
1509
1510 * Send/accept only specific known LC_* variables, rather than using a
1511 wildcard (closes: #765633).
1512 * Document interactions between ListenAddress/Port and ssh.socket in
1513 README.Debian (closes: #764842).
1514 * Debconf translations:
1515 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1516
1517 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1518
1519openssh (1:6.7p1-3) unstable; urgency=medium
1520
1521 * Debconf translations:
1522 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1523 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1524 compatibility path.
1525
1526 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1527
1528openssh (1:6.7p1-2) unstable; urgency=medium
1529
1530 * debian/tests/control: Drop isolation-container, since the tests run on a
1531 high port. They're still not guaranteed to run correctly in an schroot,
1532 but may manage to work, so this lets the tests at least try to run on
1533 ci.debian.net.
1534
1535 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1536
1537openssh (1:6.7p1-1) unstable; urgency=medium
1538
1539 * New upstream release (http://www.openssh.com/txt/release-6.7):
1540 - sshd(8): The default set of ciphers and MACs has been altered to
1541 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1542 disabled by default. The full set of algorithms remains available if
1543 configured explicitly via the Ciphers and MACs sshd_config options.
1544 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1545 remote TCP port may be forwarded to a local Unix domain socket and
1546 vice versa or both ends may be a Unix domain socket (closes: #236718).
1547 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1548 key types.
1549 - sftp(1): Allow resumption of interrupted uploads.
1550 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1551 the same as the one sent during initial key exchange.
1552 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1553 when GatewayPorts=no; allows client to choose address family.
1554 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1555 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1556 option.
1557 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1558 expands to a unique identifier based on a hash of the tuple of (local
1559 host, remote user, hostname, port). Helps avoid exceeding miserly
1560 pathname limits for Unix domain sockets in multiplexing control paths.
1561 - sshd(8): Make the "Too many authentication failures" message include
1562 the user, source address, port and protocol in a format similar to the
1563 authentication success / failure messages.
1564 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1565 available. It considers time spent suspended, thereby ensuring
1566 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1567 #734553).
1568 - Use prctl() to prevent sftp-server from accessing
1569 /proc/self/{mem,maps}.
1570 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1571 dropping this reduces preauth attack surface in sshd. On the other
1572 hand, this support seems to be quite widely used, and abruptly dropping
1573 it (from the perspective of users who don't read openssh-unix-dev) could
1574 easily cause more serious problems in practice. It's not entirely clear
1575 what the right long-term answer for Debian is, but it at least probably
1576 doesn't involve dropping this feature shortly before a freeze.
1577 * Replace patch to disable OpenSSL version check with an updated version
1578 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1579 field.
1580 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1581 simply a new enough dpkg.
1582 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1583 * Use Package-Type rather than XC-Package-Type, now that it is an official
1584 field.
1585 * Run a subset of the upstream regression test suite at package build
1586 time, and the rest of it under autopkgtest.
1587
1588 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1589
1590openssh (1:6.6p1-8) unstable; urgency=medium
1591
1592 * Make the if-up hook use "reload" rather than "restart" if the system was
1593 booted using systemd (closes: #756547).
1594 * Show fingerprints of new keys after creating them in the postinst
1595 (closes: #762128).
1596 * Policy version 3.9.6: no changes required.
1597 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1598 between Architecture: all and Architecture: any binary packages (closes:
1599 #763375).
1600
1601 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1602
1603openssh (1:6.6p1-7) unstable; urgency=medium
1604
1605 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1606 directly.
1607 * Use dh-exec to simplify override_dh_install target.
1608 * Remove several unnecessary entries in debian/*.dirs.
1609 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1610 T Takusagawa; closes: #757059).
1611 * Debconf translations:
1612 - Turkish (thanks, Mert Dirik; closes: #756757).
1613
1614 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1615
1616openssh (1:6.6p1-6) unstable; urgency=medium
1617
1618 * Upgrade to debhelper v9.
1619 * Only use pam_keyinit on Linux architectures (closes: #747245).
1620 * Make get_config_option more robust against trailing whitespace (thanks,
1621 LaMont Jones).
1622 * Debconf translations:
1623 - Czech (thanks, Michal Šimůnek; closes: #751419).
1624
1625 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1626
1627openssh (1:6.6p1-5) unstable; urgency=medium
1628
1629 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1630 shell (thanks, Steffen Stempel; LP: #1312928).
1631
1632 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1633
1634openssh (1:6.6p1-4) unstable; urgency=medium
1635
1636 * Debconf translations:
1637 - Spanish (thanks, Matías Bellone; closes: #744867).
1638 * Apply upstream-recommended patch to fix bignum encoding for
1639 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1640
1641 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1642
1643openssh (1:6.6p1-3) unstable; urgency=medium
1644
1645 * Debconf translations:
1646 - French (thanks, Étienne Gilli; closes: #743242).
1647 * Never signal the service supervisor with SIGSTOP more than once, to
1648 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1649
1650 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1651
1652openssh (1:6.6p1-2) unstable; urgency=medium
1653
1654 * If no root password is set, then switch to "PermitRootLogin
1655 without-password" without asking (LP: #1300127).
1656
1657 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1658
1659openssh (1:6.6p1-1) unstable; urgency=medium
1660
1661 [ Colin Watson ]
1662 * Apply various warning-suppression and regression-test fixes to
1663 gssapi.patch from Damien Miller.
1664 * New upstream release (http://www.openssh.com/txt/release-6.6,
1665 LP: #1298280):
1666 - CVE-2014-2532: sshd(8): when using environment passing with an
1667 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1668 could be tricked into accepting any environment variable that contains
1669 the characters before the wildcard character.
1670 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1671 response to #370050 (closes: #341883).
1672 * Change to "PermitRootLogin without-password" for new installations, and
1673 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1674 from previous versions (closes: #298138).
1675 * Debconf translations:
1676 - Danish (thanks, Joe Hansen).
1677 - Portuguese (thanks, Américo Monteiro).
1678 - Russian (thanks, Yuri Kozlov; closes: #742308).
1679 - Swedish (thanks, Andreas Rönnquist).
1680 - Japanese (thanks, victory).
1681 - German (thanks, Stephan Beck; closes: #742541).
1682 - Italian (thanks, Beatrice Torracca).
1683 * Don't start ssh-agent from the Upstart user session job if something
1684 like Xsession has already done so (based on work by Bruno Vasselle;
1685 LP: #1244736).
1686
1687 [ Matthew Vernon ]
1688 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1689 certificate (bug reported by me, patch by upstream's Damien Miller;
1690 thanks also to Mark Wooding for his help in fixing this) (Closes:
1691 #742513)
1692
1693 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1694
1695openssh (1:6.5p1-6) unstable; urgency=medium
1696
1697 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1698 (thanks, Axel Beckert).
1699
1700 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1701
1702openssh (1:6.5p1-5) unstable; urgency=medium
1703
1704 [ Colin Watson ]
1705 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1706 sshd" in the sysvinit script (thanks, Michael Biebl).
1707 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1708 nothing guarantees that ssh.service has stopped before ssh.socket starts
1709 (thanks, Uoti Urpala).
1710
1711 [ Axel Beckert ]
1712 * Split sftp-server into its own package to allow it to also be used by
1713 other SSH server implementations like dropbear (closes: #504290).
1714
1715 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1716
1717openssh (1:6.5p1-4) unstable; urgency=medium
1718
1719 * Configure --without-hardening on hppa, to work around
1720 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1721 * Amend "Running sshd from inittab" instructions in README.Debian to
1722 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1723 symlinks that won't work with dependency-based sysv-rc.
1724 * Remove code related to non-dependency-based sysv-rc ordering, since that
1725 is no longer supported.
1726 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1727 fix getsockname errors when using "ssh -W" (closes: #738693).
1728
1729 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1730
1731openssh (1:6.5p1-3) unstable; urgency=medium
1732
1733 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1734 Urpala.
1735 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1736 been upstream's default since 5.4p1.
1737 * Avoid stdout noise from which(1) on purge of openssh-client.
1738 * Fix sysvinit->systemd transition code to cope with still-running
1739 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1740 and Michael Biebl).
1741 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1742 have got it wrong before, and it's fairly harmless to repeat it.
1743 * Remove tests for whether /dev/null is a character device from the
1744 Upstart job and the systemd service files; it's there to avoid a
1745 confusing failure mode in daemon(), but with modern init systems we use
1746 the -D option to suppress daemonisation anyway.
1747 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1748 Debian patch) rather than plain GPL.
1749 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1750 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1751 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1752 versions, for which we no longer have maintainer script code, and per
1753 policy they would have to become Breaks nowadays anyway.
1754 * Policy version 3.9.5.
1755 * Drop unnecessary -1 in zlib1g Build-Depends version.
1756 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1757
1758 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1759
1760openssh (1:6.5p1-2) unstable; urgency=medium
1761
1762 * Only enable ssh.service for systemd, not both ssh.service and
1763 ssh.socket. Thanks to Michael Biebl for spotting this.
1764 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1765 (closes: #738619).
1766
1767 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1768
1769openssh (1:6.5p1-1) unstable; urgency=medium
1770
1771 * New upstream release (http://www.openssh.com/txt/release-6.5,
1772 LP: #1275068):
1773 - ssh(1): Add support for client-side hostname canonicalisation using a
1774 set of DNS suffixes and rules in ssh_config(5). This allows
1775 unqualified names to be canonicalised to fully-qualified domain names
1776 to eliminate ambiguity when looking up keys in known_hosts or checking
1777 host certificate names (closes: #115286).
1778 * Switch to git; adjust Vcs-* fields.
1779 * Convert to git-dpm, and drop source package documentation associated
1780 with the old bzr/quilt patch handling workflow.
1781 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1782 leaving only basic configuration file compatibility, since it has been
1783 nearly six years since the original vulnerability and this code is not
1784 likely to be of much value any more (closes: #481853, #570651). See
1785 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1786 reasoning.
1787 * Add OpenPGP signature checking configuration to watch file (thanks,
1788 Daniel Kahn Gillmor; closes: #732441).
1789 * Add the pam_keyinit session module, to create a new session keyring on
1790 login (closes: #734816).
1791 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1792 /usr/bin/X11 (closes: #644521).
1793 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1794 to add such host keys should manually add 'HostKey
1795 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1796 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1797 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1798 README.Debian.
1799 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1800
1801 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1802
1803openssh (1:6.4p1-2) unstable; urgency=high
1804
1805 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1806 (closes: #727622, LP: #1244272).
1807 * Restore patch to disable OpenSSL version check (closes: #732940).
1808
1809 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1810
1811openssh (1:6.4p1-1) unstable; urgency=high
1812
1813 * New upstream release. Important changes:
1814 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1815 + sftp(1): add support for resuming partial downloads using the
1816 "reget" command and on the sftp commandline or on the "get"
1817 commandline using the "-a" (append) option (closes: #158590).
1818 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1819 suppress errors arising from unknown configuration directives
1820 (closes: #436052).
1821 + sftp(1): update progressmeter when data is acknowledged, not when
1822 it's sent (partially addresses #708372).
1823 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1824 created channels that are incompletely opened (closes: #651357).
1825 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1826 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1827 during rekeying when an AES-GCM cipher is selected (closes:
1828 #729029). Full details of the vulnerability are available at:
1829 http://www.openssh.com/txt/gcmrekey.adv
1830 * When running under Upstart, only consider the daemon started once it is
1831 ready to accept connections (by raising SIGSTOP at that point and using
1832 "expect stop").
1833
1834 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1835
1836openssh (1:6.2p2-6) unstable; urgency=low
1837
1838 * Update config.guess and config.sub automatically at build time.
1839 dh_autoreconf does not take care of that by default because openssh does
1840 not use automake.
1841
1842 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1843
1844openssh (1:6.2p2-5) unstable; urgency=low
1845
1846 [ Colin Watson ]
1847 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1848 #711623.
1849 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1850 ssh-argv0.
1851
1852 [ Yolanda Robla ]
1853 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1854 hardcoding Debian (LP: #1195342).
1855
1856 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1857
1858openssh (1:6.2p2-4) unstable; urgency=low
1859
1860 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1861 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1862 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1863 * Set SELinux context on private host keys as well as public host keys
1864 (closes: #687436).
1865
1866 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1867
1868openssh (1:6.2p2-3) unstable; urgency=low
1869
1870 * If the running init daemon is Upstart, then, on the first upgrade to
1871 this version, check whether sysvinit is still managing sshd; if so,
1872 manually stop it so that it can be restarted under upstart. We do this
1873 near the end of the postinst, so it shouldn't result in any appreciable
1874 extra window where sshd is not running during upgrade.
1875
1876 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1877
1878openssh (1:6.2p2-2) unstable; urgency=low
1879
1880 * Change start condition of Upstart job to be just the standard "runlevel
1881 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1882 it unreasonably difficult to ensure that urandom starts before ssh, and
1883 is not really necessary since one of static-network-up and failsafe-boot
1884 is guaranteed to happen and will trigger entry to the default runlevel,
1885 and we don't care about ssh starting before the network (LP: #1098299).
1886 * Drop conffile handling for direct upgrades from pre-split ssh package;
1887 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1888 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1889 now four Debian releases ago, we can afford to drop this and simplify
1890 the packaging.
1891 * Remove ssh/use_old_init_script, which was a workaround for a very old
1892 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1893 they aren't going to be convinced now (closes: #214182).
1894 * Remove support for upgrading directly from ssh-nonfree.
1895 * Remove lots of maintainer script support for direct upgrades from
1896 pre-etch (three releases before current stable).
1897 * Add #DEBHELPER# tokens to openssh-client.postinst and
1898 openssh-server.postinst.
1899 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1900 via dh_installdeb.
1901 * Switch to new unified layout for Upstart jobs as documented in
1902 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1903 checks for a running Upstart, and we now let dh_installinit handle most
1904 of the heavy lifting in maintainer scripts. Ubuntu users should be
1905 essentially unaffected except that sshd may no longer start
1906 automatically in chroots if the running Upstart predates 0.9.0; but the
1907 main goal is simply not to break when openssh-server is installed in a
1908 chroot.
1909 * Remove the check for vulnerable host keys; this was first added five
1910 years ago, and everyone should have upgraded through a version that
1911 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1912 support in sshd are still here, at least for the moment.
1913 * This removes the last of our uses of debconf (closes: #221531).
1914 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1915 #677440, LP: #1067779).
1916 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1917 Laurent Bigonville; closes: #679458).
1918 * Fix dh_builddeb invocation so that we really use xz compression for
1919 binary packages, as intended since 1:6.1p1-2.
1920
1921 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1922
1923openssh (1:6.2p2-1) unstable; urgency=low
1924
1925 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1926 - Only warn for missing identity files that were explicitly specified
1927 (closes: #708275).
1928 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1929 "rm *" being called on mktemp failure (closes: #708419).
1930
1931 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1932
1933openssh (1:6.2p1-3) unstable; urgency=low
1934
1935 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1936 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1937
1938 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1939
1940openssh (1:6.2p1-2) unstable; urgency=low
1941
1942 * Fix build failure on Ubuntu:
1943 - Include openbsd-compat/sys-queue.h from consolekit.c.
1944 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1945
1946 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1947
1948openssh (1:6.2p1-1) unstable; urgency=low
1949
1950 * New upstream release (http://www.openssh.com/txt/release-6.2).
1951 - Add support for multiple required authentication in SSH protocol 2 via
1952 an AuthenticationMethods option (closes: #195716).
1953 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1954 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1955 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1956 * Use dh-autoreconf.
1957
1958 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1959
1960openssh (1:6.1p1-4) experimental; urgency=low
1961
1962 [ Gunnar Hjalmarsson ]
1963 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1964 should be read, and move the pam_env calls from "auth" to "session" so
1965 that it's also read when $HOME is encrypted (LP: #952185).
1966
1967 [ Stéphane Graber ]
1968 * Add ssh-agent upstart user job. This implements something similar to
1969 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1970 and set the appropriate environment variables (closes: #703906).
1971
1972 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1973
1974openssh (1:6.1p1-3) experimental; urgency=low
1975
1976 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1977 openssh-server, to try to reduce confusion when people run 'apt-get
1978 install ssh' or similar and expect that to upgrade everything relevant.
1979 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1980 to 10:30:100 (closes: #700102).
1981
1982 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1983
1984openssh (1:6.1p1-2) experimental; urgency=low
1985
1986 * Use xz compression for binary packages.
1987 * Merge from Ubuntu:
1988 - Add support for registering ConsoleKit sessions on login. (This is
1989 currently enabled only when building for Ubuntu.)
1990 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1991 been long enough since the relevant vulnerability that we shouldn't
1992 need these installed by default nowadays.
1993 - Add an Upstart job (not currently used by default in Debian).
1994 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1995 - Install apport hooks.
1996 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1997 #694282).
1998
1999 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
2000
2001openssh (1:6.1p1-1) experimental; urgency=low
2002
2003 * New upstream release (http://www.openssh.com/txt/release-6.1).
2004 - Enable pre-auth sandboxing by default for new installs.
2005 - Allow "PermitOpen none" to refuse all port-forwarding requests
2006 (closes: #543683).
2007
2008 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
2009
2010openssh (1:6.0p1-3) unstable; urgency=low
2011
2012 * debconf template translations:
2013 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
2014 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
2015 SELinux policies require this (closes: #658675).
2016 * Add ncurses-term to openssh-server's Recommends, since it's often needed
2017 to support unusual terminal emulators on clients (closes: #675362).
2018
2019 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
2020
2021openssh (1:6.0p1-2) unstable; urgency=low
2022
2023 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
2024 "fix" version at build time (closes: #678661).
2025
2026 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
2027
2028openssh (1:6.0p1-1) unstable; urgency=low
2029
2030 [ Roger Leigh ]
2031 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
2032 (closes: #669699).
2033
2034 [ Colin Watson ]
2035 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
2036 #669667).
2037 * New upstream release (closes: #671010,
2038 http://www.openssh.com/txt/release-6.0).
2039 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
2040 (closes: #643312, #650512, #671075).
2041 - Add a new privilege separation sandbox implementation for Linux's new
2042 seccomp sandbox, automatically enabled on platforms that support it.
2043 (Note: privilege separation sandboxing is still experimental.)
2044 * Fix a bashism in configure's seccomp_filter check.
2045 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
2046 whether the running system's kernel has seccomp_filter support, not the
2047 build system's kernel (forwarded upstream as
2048 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
2049
2050 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
2051
2052openssh (1:5.9p1-5) unstable; urgency=low
2053
2054 * Use dpkg-buildflags, including for hardening support; drop use of
2055 hardening-includes.
2056 * Fix cross-building:
2057 - Allow using a cross-architecture pkg-config.
2058 - Pass default LDFLAGS to contrib/Makefile.
2059 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
2060 'install -s'.
2061
2062 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
2063
2064openssh (1:5.9p1-4) unstable; urgency=low
2065
2066 * Disable OpenSSL version check again, as its SONAME is sufficient
2067 nowadays (closes: #664383).
2068
2069 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
2070
2071openssh (1:5.9p1-3) unstable; urgency=low
2072
2073 * debconf template translations:
2074 - Update Polish (thanks, Michał Kułach; closes: #659829).
2075 * Ignore errors writing to console in init script (closes: #546743).
2076 * Move ssh-krb5 to Section: oldlibs.
2077
2078 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
2079
2080openssh (1:5.9p1-2) unstable; urgency=low
2081
2082 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
2083
2084 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
2085
2086openssh (1:5.9p1-1) unstable; urgency=low
2087
2088 * New upstream release (http://www.openssh.com/txt/release-5.9).
2089 - Introduce sandboxing of the pre-auth privsep child using an optional
2090 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
2091 mandatory restrictions on the syscalls the privsep child can perform.
2092 - Add new SHA256-based HMAC transport integrity modes from
2093 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
2094 - The pre-authentication sshd(8) privilege separation slave process now
2095 logs via a socket shared with the master process, avoiding the need to
2096 maintain /dev/log inside the chroot (closes: #75043, #429243,
2097 #599240).
2098 - ssh(1) now warns when a server refuses X11 forwarding (closes:
2099 #504757).
2100 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
2101 separated by whitespace (closes: #76312). The authorized_keys2
2102 fallback is deprecated but documented (closes: #560156).
2103 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
2104 ToS/DSCP (closes: #498297).
2105 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
2106 - < /path/to/key" (closes: #229124).
2107 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
2108 - Say "required" rather than "recommended" in unprotected-private-key
2109 warning (LP: #663455).
2110 * Update OpenSSH FAQ to revision 1.112.
2111
2112 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
2113
2114openssh (1:5.8p1-7) unstable; urgency=low
2115
2116 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
2117 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
2118 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
2119 Ubuntu itself.
2120
2121 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
2122
2123openssh (1:5.8p1-6) unstable; urgency=low
2124
2125 * openssh-client and openssh-server Suggests: monkeysphere.
2126 * Quieten logs when multiple from= restrictions are used in different
2127 authorized_keys lines for the same key; it's still not ideal, but at
2128 least you'll only get one log entry per key (closes: #630606).
2129 * Merge from Ubuntu (Dustin Kirkland):
2130 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
2131 package doesn't exist there, but this reduces the Ubuntu delta).
2132
2133 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
2134
2135openssh (1:5.8p1-5) unstable; urgency=low
2136
2137 * Drop openssh-server's dependency on openssh-blacklist to a
2138 recommendation (closes: #622604).
2139 * Update Vcs-* fields and README.source for Alioth changes.
2140 * Backport from upstream:
2141 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
2142
2143 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
2144
2145openssh (1:5.8p1-4) unstable; urgency=low
2146
2147 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
2148 since the required minimum versions are rather old now anyway and
2149 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
2150 * Remove unreachable code from openssh-server.postinst.
2151
2152 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
2153
2154openssh (1:5.8p1-3) unstable; urgency=low
2155
2156 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
2157 Joel Stanley).
2158 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
2159 #614897).
2160
2161 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
2162
2163openssh (1:5.8p1-2) unstable; urgency=low
2164
2165 * Upload to unstable.
2166
2167 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
2168
2169openssh (1:5.8p1-1) experimental; urgency=low
2170
2171 * New upstream release (http://www.openssh.com/txt/release-5.8):
2172 - Fix stack information leak in legacy certificate signing
2173 (http://www.openssh.com/txt/legacy-cert.adv).
2174
2175 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
2176
2177openssh (1:5.7p1-2) experimental; urgency=low
2178
2179 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
2180 (LP: #708571).
2181
2182 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
2183
2184openssh (1:5.7p1-1) experimental; urgency=low
2185
2186 * New upstream release (http://www.openssh.com/txt/release-5.7):
2187 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
2188 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
2189 offer better performance than plain DH and DSA at the same equivalent
2190 symmetric key length, as well as much shorter keys.
2191 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
2192 link operation. It is available through the "ln" command in the
2193 client. The old "ln" behaviour of creating a symlink is available
2194 using its "-s" option or through the preexisting "symlink" command.
2195 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
2196 are transferred through the local host (closes: #508613).
2197 - ssh(1): "atomically" create the listening mux socket by binding it on
2198 a temporary name and then linking it into position after listen() has
2199 succeeded. This allows the mux clients to determine that the server
2200 socket is either ready or stale without races (closes: #454784).
2201 Stale server sockets are now automatically removed (closes: #523250).
2202 - ssh(1): install a SIGCHLD handler to reap expired child process
2203 (closes: #594687).
2204 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
2205 temporary directories (closes: #357469, although only if you arrange
2206 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
2207 it to be stripped off).
2208 * Update to current GSSAPI patch from
2209 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
2210 - Add GSSAPIServerIdentity option.
2211 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
2212 add such host keys should manually add 'HostKey
2213 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
2214 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
2215 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
2216 * Backport SELinux build fix from CVS.
2217 * Rearrange selinux-role.patch so that it links properly given this
2218 SELinux build fix.
2219
2220 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
2221
2222openssh (1:5.6p1-3) experimental; urgency=low
2223
2224 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
2225 longer issues.
2226 * Merge 1:5.5p1-6.
2227
2228 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
2229
2230openssh (1:5.6p1-2) experimental; urgency=low
2231
2232 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
2233 child processes, preventing lots of zombies when using ControlPersist
2234 (closes: #594687).
2235
2236 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
2237
2238openssh (1:5.6p1-1) experimental; urgency=low
2239
2240 * New upstream release (http://www.openssh.com/txt/release-5.6):
2241 - Added a ControlPersist option to ssh_config(5) that automatically
2242 starts a background ssh(1) multiplex master when connecting. This
2243 connection can stay alive indefinitely, or can be set to automatically
2244 close after a user-specified duration of inactivity (closes: #335697,
2245 #350898, #454787, #500573, #550262).
2246 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
2247 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
2248 Match blocks (closes: #549858).
2249 - sftp(1): fix ls in working directories that contain globbing
2250 characters in their pathnames (LP: #530714).
2251
2252 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2253
2254openssh (1:5.5p1-6) unstable; urgency=low
2255
2256 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2257 which is intentionally no longer shipped in the openssh-server package
2258 due to /var/run often being a temporary directory, is not removed on
2259 upgrade (closes: #575582).
2260
2261 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2262
2263openssh (1:5.5p1-5) unstable; urgency=low
2264
2265 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2266 * debconf template translations:
2267 - Update Danish (thanks, Joe Hansen; closes: #592800).
2268
2269 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2270
2271openssh (1:5.5p1-4) unstable; urgency=low
2272
2273 [ Sebastian Andrzej Siewior ]
2274 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2275 (closes: #579843).
2276
2277 [ Colin Watson ]
2278 * Allow ~/.ssh/authorized_keys and other secure files to be
2279 group-writable, provided that the group in question contains only the
2280 file's owner; this extends a patch previously applied to ~/.ssh/config
2281 (closes: #581919).
2282 * Check primary group memberships as well as supplementary group
2283 memberships, and only allow group-writability by groups with exactly one
2284 member, as zero-member groups are typically used by setgid binaries
2285 rather than being user-private groups (closes: #581697).
2286
2287 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
2288
2289openssh (1:5.5p1-3) unstable; urgency=low
2290
2291 * Discard error messages while checking whether rsh, rlogin, and rcp
2292 alternatives exist (closes: #579285).
2293 * Drop IDEA key check; I don't think it works properly any more due to
2294 textual changes in error output, it's only relevant for direct upgrades
2295 from truly ancient versions, and it breaks upgrades if
2296 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
2297
2298 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
2299
2300openssh (1:5.5p1-2) unstable; urgency=low
2301
2302 * Use dh_installinit -n, since our maintainer scripts already handle this
2303 more carefully (thanks, Julien Cristau).
2304
2305 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
2306
2307openssh (1:5.5p1-1) unstable; urgency=low
2308
2309 * New upstream release:
2310 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
2311 paths.
2312 - Include a language tag when sending a protocol 2 disconnection
2313 message.
2314 - Make logging of certificates used for user authentication more clear
2315 and consistent between CAs specified using TrustedUserCAKeys and
2316 authorized_keys.
2317
2318 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
2319
2320openssh (1:5.4p1-2) unstable; urgency=low
2321
2322 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
2323 installed, the host key is published in an SSHFP RR secured with DNSSEC,
2324 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
2325 verification (closes: #572049).
2326 * Convert to dh(1), and use dh_installdocs --link-doc.
2327 * Drop lpia support, since Ubuntu no longer supports this architecture.
2328 * Use dh_install more effectively.
2329 * Add a NEWS.Debian entry about changes in smartcard support relative to
2330 previous unofficial builds (closes: #231472).
2331
2332 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
2333
2334openssh (1:5.4p1-1) unstable; urgency=low
2335
2336 * New upstream release (LP: #535029).
2337 - After a transition period of about 10 years, this release disables SSH
2338 protocol 1 by default. Clients and servers that need to use the
2339 legacy protocol must explicitly enable it in ssh_config / sshd_config
2340 or on the command-line.
2341 - Remove the libsectok/OpenSC-based smartcard code and add support for
2342 PKCS#11 tokens. This support is enabled by default in the Debian
2343 packaging, since it now doesn't involve additional library
2344 dependencies (closes: #231472, LP: #16918).
2345 - Add support for certificate authentication of users and hosts using a
2346 new, minimal OpenSSH certificate format (closes: #482806).
2347 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
2348 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
2349 package, this overlaps with the key blacklisting facility added in
2350 openssh 1:4.7p1-9, but with different file formats and slightly
2351 different scopes; for the moment, I've roughly merged the two.)
2352 - Various multiplexing improvements, including support for requesting
2353 port-forwardings via the multiplex protocol (closes: #360151).
2354 - Allow setting an explicit umask on the sftp-server(8) commandline to
2355 override whatever default the user has (closes: #496843).
2356 - Many sftp client improvements, including tab-completion, more options,
2357 and recursive transfer support for get/put (LP: #33378). The old
2358 mget/mput commands never worked properly and have been removed
2359 (closes: #270399, #428082).
2360 - Do not prompt for a passphrase if we fail to open a keyfile, and log
2361 the reason why the open failed to debug (closes: #431538).
2362 - Prevent sftp from crashing when given a "-" without a command. Also,
2363 allow whitespace to follow a "-" (closes: #531561).
2364
2365 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
2366 patches apply with offsets.
2367 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
2368 we're using a source format that permits this, rather than messing
2369 around with uudecode.
2370 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
2371 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
2372 mechanism was removed due to a serious security hole, and since these
2373 versions of ssh-krb5 are no longer security-supported by Debian I don't
2374 think there's any point keeping client compatibility for them.
2375 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
2376 * Hardcode the location of xauth to /usr/bin/xauth rather than
2377 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
2378 xauth no longer depends on x11-common, so we're no longer guaranteed to
2379 have the /usr/bin/X11 symlink available. I was taking advantage of the
2380 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
2381 enough in the past now that it's probably safe to just use /usr/bin.
2382 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
2383 itself non-OOM-killable, and doesn't require configuration to avoid log
2384 spam in virtualisation containers (closes: #555625).
2385 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
2386 the two patchlevel nybbles now, which is sufficient to address the
2387 original reason this change was introduced, and it appears that any
2388 change in the major/minor/fix nybbles would involve a new libssl package
2389 name. (We'd still lose if the status nybble were ever changed, but that
2390 would mean somebody had packaged a development/beta version rather than
2391 a proper release, which doesn't appear to be normal practice.)
2392 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
2393 introduced to match the behaviour of non-free SSH, in which -q does not
2394 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
2395 much more important nowadays. We no longer document that -q does not
2396 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2397 "LogLevel QUIET" in sshd_config on upgrade.
2398 * Policy version 3.8.4:
2399 - Add a Homepage field.
2400
2401 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2402
2403openssh (1:5.3p1-3) unstable; urgency=low
2404
2405 * Convert to source format 3.0 (quilt).
2406 * Update README.source to match, and add a 'quilt-setup' target to
2407 debian/rules for the benefit of those checking out the package from
2408 revision control.
2409 * All patches are now maintained separately and tagged according to DEP-3.
2410 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2411 * Remove documentation of building for Debian 3.0 in README.Debian.
2412 Support for this was removed in 1:4.7p1-2.
2413 * Remove obsolete header from README.Debian dating from when people
2414 expected non-free SSH.
2415 * Update copyright years for GSSAPI patch.
2416
2417 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2418
2419openssh (1:5.3p1-2) unstable; urgency=low
2420
2421 * Link with -Wl,--as-needed (closes: #560155).
2422 * Install upstream sshd_config as an example (closes: #415008).
2423 * Use dh_lintian.
2424 * Honour DEB_BUILD_OPTIONS=nocheck.
2425
2426 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2427
2428openssh (1:5.3p1-1) unstable; urgency=low
2429
2430 * New upstream release.
2431 * Update to GSSAPI patch from
2432 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2433 * Backport from upstream:
2434 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2435 ...) when the agent refuses the constrained add request. This was a
2436 useful migration measure back in 2002 when constraints were new, but
2437 just adds risk now (LP: #209447).
2438 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2439 calls. This only applied to Linux 2.2, which it's no longer feasible to
2440 run anyway (see 1:5.2p1-2 changelog).
2441
2442 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2443
2444openssh (1:5.2p1-2) unstable; urgency=low
2445
2446 [ Colin Watson ]
2447 * Backport from upstream:
2448 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2449 re-execs itself. Prevents two HUPs in quick succession from resulting
2450 in sshd dying (LP: #497781).
2451 - Output a debug if we can't open an existing keyfile (LP: #505301).
2452 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2453 * Don't run tests when cross-compiling.
2454 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2455 descriptor passing when running on Linux 2.0. The previous stable
2456 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2457 very likely has no remaining users depending on it.
2458
2459 [ Kees Cook ]
2460 * Implement DebianBanner server configuration flag that can be set to "no"
2461 to allow sshd to run without the Debian-specific extra version in the
2462 initial protocol handshake (closes: #562048).
2463
2464 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2465
2466openssh (1:5.2p1-1) unstable; urgency=low
2467
2468 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2469 for a while, but there's no GSSAPI patch available for it yet.
2470 - Change the default cipher order to prefer the AES CTR modes and the
2471 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2472 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2473 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2474 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2475 packet length or Message Authentication Code, ssh/sshd will continue
2476 reading up to the maximum supported packet length rather than
2477 immediately terminating the connection. This eliminates most of the
2478 known differences in behaviour that leaked information about the
2479 plaintext of injected data which formed the basis of this attack
2480 (closes: #506115, LP: #379329).
2481 - ForceCommand directive now accepts commandline arguments for the
2482 internal-sftp server (closes: #524423, LP: #362511).
2483 - Add AllowAgentForwarding to available Match keywords list (closes:
2484 #540623).
2485 - Make ssh(1) send the correct channel number for
2486 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2487 avoid triggering 'Non-public channel' error messages on sshd(8) in
2488 openssh-5.1.
2489 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2490 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2491 behaviour introduced in openssh-5.1; closes: #496017).
2492 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2493 connections (closes: #507541).
2494 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2495 * Update to GSSAPI patch from
2496 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2497 including cascading credentials support (LP: #416958).
2498 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2499 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2500 * Add debian/README.source with instructions on bzr handling.
2501 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2502 #556644).
2503 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2504 closes: #498684).
2505 * Don't duplicate backslashes when displaying server banner (thanks,
2506 Michał Górny; closes: #505378, LP: #425346).
2507 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2508 #561887).
2509 * Update OpenSSH FAQ to revision 1.110.
2510 * Remove ssh/new_config, only needed for direct upgrades from potato which
2511 are no longer particularly feasible anyway (closes: #420682).
2512 * Cope with insserv reordering of init script links.
2513 * Remove init script stop link in rc1, as killprocs handles it already.
2514 * Adjust short descriptions to avoid relying on previous experience with
2515 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2516 * Remove manual page references to login.conf, which aren't applicable on
2517 non-BSD systems (closes: #154434).
2518 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2519 #513417).
2520 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2521 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2522 configuration file (closes: #415008, although unfortunately this will
2523 only be conveniently visible on new installations).
2524 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2525 source for the same information among Debian's manual pages (closes:
2526 #530692, LP: #456660).
2527
2528 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2529
2530openssh (1:5.1p1-8) unstable; urgency=low
2531
2532 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2533 closes: #538313).
2534 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2535 closes: #547103).
2536 * Fix grammar in if-up script (closes: #549128).
2537 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2538 closes: #548662).
2539
2540 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2541
2542openssh (1:5.1p1-7) unstable; urgency=low
2543
2544 * Update config.guess and config.sub from autotools-dev 20090611.1
2545 (closes: #538301).
2546 * Set umask to 022 in the init script as well as postinsts (closes:
2547 #539030).
2548 * Add ${misc:Depends} to keep Lintian happy.
2549 * Use 'which' rather than 'type' in maintainer scripts.
2550 * Upgrade to debhelper v7.
2551
2552 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2553
2554openssh (1:5.1p1-6) unstable; urgency=low
2555
2556 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2557 than O_RDWR.
2558 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2559 #511771).
2560 * Add ufw integration (thanks, Didier Roche; see
2561 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2562 LP: #261884).
2563 * Add a comment above PermitRootLogin in sshd_config pointing to
2564 README.Debian.
2565 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2566 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2567 * Remove /var/run/sshd from openssh-server package; it will be created at
2568 run-time before starting the server.
2569 * Use invoke-rc.d in openssh-server's if-up script.
2570
2571 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2572
2573openssh (1:5.1p1-5) unstable; urgency=low
2574
2575 * Backport from upstream CVS (Markus Friedl):
2576 - packet_disconnect() on padding error, too. Should reduce the success
2577 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2578 * Check that /var/run/sshd.pid exists and that the process ID listed there
2579 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2580 script; SIGHUP is racy if called at boot before sshd has a chance to
2581 install its signal handler, but fortunately the pid file is written
2582 after that which lets us avoid the race (closes: #502444).
2583 * While the above is a valuable sanity-check, it turns out that it doesn't
2584 really fix the bug (thanks to Kevin Price for testing), so for the
2585 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2586 unfortunately heavyweight.
2587
2588 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2589
2590openssh (1:5.1p1-4) unstable; urgency=low
2591
2592 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2593 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2594 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2595 * Backport from upstream CVS (Markus Friedl):
2596 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2597 fixes interop problems with broken ssh v2 implementations (closes:
2598 #495917).
2599 * Fix double-free when failing to parse a forwarding specification given
2600 using ~C (closes: #505330; forwarded upstream as
2601 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2602
2603 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2604
2605openssh (1:5.1p1-3) unstable; urgency=low
2606
2607 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2608 compromised or unknown keys were found (closes: #496495).
2609 * Configure with --disable-strip; dh_strip will deal with stripping
2610 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2611 closes: #498681).
2612 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2613 #497026).
2614
2615 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2616
2617openssh (1:5.1p1-2) unstable; urgency=low
2618
2619 * Look for $SHELL on the path when executing ProxyCommands or
2620 LocalCommands (closes: #492728).
2621
2622 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2623
2624openssh (1:5.1p1-1) unstable; urgency=low
2625
2626 * New upstream release (closes: #474301). Important changes not previously
2627 backported to 4.7p1:
2628 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2629 + Added chroot(2) support for sshd(8), controlled by a new option
2630 "ChrootDirectory" (closes: #139047, LP: #24777).
2631 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2632 when the command "internal-sftp" is specified in a Subsystem or
2633 ForceCommand declaration. When used with ChrootDirectory, the
2634 internal sftp server requires no special configuration of files
2635 inside the chroot environment.
2636 + Added a protocol extension method "posix-rename@openssh.com" for
2637 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2638 prefers this if available (closes: #308561).
2639 + Removed the fixed limit of 100 file handles in sftp-server(8).
2640 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2641 keys when in inetd mode and protocol 2 connections are negotiated.
2642 This speeds up protocol 2 connections to inetd-mode servers that
2643 also allow Protocol 1.
2644 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2645 block. Allows for, e.g. permitting root only from the local network.
2646 + Reworked sftp(1) argument splitting and escaping to be more
2647 internally consistent (i.e. between sftp commands) and more
2648 consistent with sh(1). Please note that this will change the
2649 interpretation of some quoted strings, especially those with
2650 embedded backslash escape sequences.
2651 + Support "Banner=none" in sshd_config(5) to disable sending of a
2652 pre-login banner (e.g. in a Match block).
2653 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2654 /bin/sh.
2655 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2656 connection and the SSH banner exchange (previously it just covered
2657 the TCP connection). This allows callers of ssh(1) to better detect
2658 and deal with stuck servers that accept a TCP connection but don't
2659 progress the protocol, and also makes ConnectTimeout useful for
2660 connections via a ProxyCommand.
2661 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2662 #140828).
2663 + scp(1) date underflow for timestamps before epoch.
2664 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2665 instead of the current standard RRSIG.
2666 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2667 avoids a fatal() exit from what should be a recoverable condition.
2668 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2669 hostname") to not include any IP address in the data to be hashed.
2670 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2671 binding address of 0.0.0.0 is used against an old SSH server that
2672 does not support the RFC4254 syntax for wildcard bind addresses.
2673 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2674 already done for X11/TCP forwarding sockets (closes: #439661).
2675 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2676 + Make ssh(1) -q option documentation consistent with reality.
2677 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2678 failing to call it with root privileges (closes: #372680).
2679 + Fix activation of OpenSSL engine support when requested in configure
2680 (LP: #119295).
2681 + Cache SELinux status earlier so we know if it's enabled after a
2682 chroot (LP: #237557).
2683 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2684 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2685 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2686 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2687 host keys in a visual form that is amenable to easy recall and
2688 rejection of changed host keys.
2689 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2690 address" blocks, with a fallback to classic wildcard matching.
2691 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2692 from="..." restrictions, also with a fallback to classic wildcard
2693 matching.
2694 + Added an extended test mode (-T) to sshd(8) to request that it write
2695 its effective configuration to stdout and exit. Extended test mode
2696 also supports the specification of connection parameters (username,
2697 source address and hostname) to test the application of
2698 sshd_config(5) Match rules.
2699 + ssh(1) now prints the number of bytes transferred and the overall
2700 connection throughput for SSH protocol 2 sessions when in verbose
2701 mode (previously these statistics were displayed for protocol 1
2702 connections only).
2703 + sftp-server(8) now supports extension methods statvfs@openssh.com
2704 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2705 + sftp(1) now has a "df" command to the sftp client that uses the
2706 statvfs@openssh.com to produce a df(1)-like display of filesystem
2707 space and inode utilisation (requires statvfs@openssh.com support on
2708 the server).
2709 + Added a MaxSessions option to sshd_config(5) to allow control of the
2710 number of multiplexed sessions supported over a single TCP
2711 connection. This allows increasing the number of allowed sessions
2712 above the previous default of 10, disabling connection multiplexing
2713 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2714 entirely (MaxSessions=0).
2715 + Added a no-more-sessions@openssh.com global request extension that
2716 is sent from ssh(1) to sshd(8) when the client knows that it will
2717 never request another session (i.e. when session multiplexing is
2718 disabled). This allows a server to disallow further session requests
2719 and terminate the session in cases where the client has been
2720 hijacked.
2721 + ssh-keygen(1) now supports the use of the -l option in combination
2722 with -F to search for a host in ~/.ssh/known_hosts and display its
2723 fingerprint.
2724 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2725 "rsa1" (LP: #129794).
2726 + Added an AllowAgentForwarding option to sshd_config(8) to control
2727 whether authentication agent forwarding is permitted. Note that this
2728 is a loose control, as a client may install their own unofficial
2729 forwarder.
2730 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2731 receiving network data, resulting in a ~10% speedup.
2732 + ssh(1) and sshd(8) will now try additional addresses when connecting
2733 to a port forward destination whose DNS name resolves to more than
2734 one address. The previous behaviour was to try the only first
2735 address and give up if that failed.
2736 + ssh(1) and sshd(8) now support signalling that channels are
2737 half-closed for writing, through a channel protocol extension
2738 notification "eow@openssh.com". This allows propagation of closed
2739 file descriptors, so that commands such as "ssh -2 localhost od
2740 /bin/ls | true" do not send unnecessary data over the wire.
2741 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2742 from 768 to 1024 bits.
2743 + When ssh(1) has been requested to fork after authentication ("ssh
2744 -f") with ExitOnForwardFailure enabled, delay the fork until after
2745 replies for any -R forwards have been seen. Allows for robust
2746 detection of -R forward failure when using -f.
2747 + "Match group" blocks in sshd_config(5) now support negation of
2748 groups. E.g. "Match group staff,!guests".
2749 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2750 set[ug]id/sticky bits.
2751 + The MaxAuthTries option is now permitted in sshd_config(5) match
2752 blocks.
2753 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2754 that are available to a primary connection.
2755 + ssh(1) connection multiplexing will now fall back to creating a new
2756 connection in most error cases (closes: #352830).
2757 + Make ssh(1) deal more gracefully with channel requests that fail.
2758 Previously it would optimistically assume that requests would always
2759 succeed, which could cause hangs if they did not (e.g. when the
2760 server runs out of file descriptors).
2761 + ssh(1) now reports multiplexing errors via the multiplex slave's
2762 stderr where possible (subject to LogLevel in the mux master).
2763 + Fixed an UMAC alignment problem that manifested on Itanium
2764 platforms.
2765 * Remove our local version of moduli(5) now that there's one upstream.
2766 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2767 * Add lintian overrides for empty /usr/share/doc/openssh-client
2768 directories in openssh-server and ssh (necessary due to being symlink
2769 targets).
2770 * Merge from Ubuntu:
2771 - Add 'status' action to openssh-server init script, requiring lsb-base
2772 (>= 3.2-13) (thanks, Dustin Kirkland).
2773 * debconf template translations:
2774 - Update Korean (thanks, Sunjae Park; closes: #484821).
2775
2776 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2777
2778openssh (1:4.7p1-13) unstable; urgency=low
2779
2780 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2781 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2782 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2783 server (LP: #232391). To override the blacklist check in ssh
2784 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2785 for the blacklist check in ssh-add.
2786 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2787 ssh-keygen(1), and sshd(8) (closes: #484451).
2788 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2789 (thanks, Frans Pop).
2790 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2791 takes care of that (thanks, Frans Pop; closes: #484404).
2792 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2793 * Add documentation on removing openssh-blacklist locally (see #484269).
2794 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2795 empty string actually skip adjustment as intended (closes: #487325).
2796 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2797 * debconf template translations:
2798 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2799
2800 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2801
2802openssh (1:4.7p1-12) unstable; urgency=low
2803
2804 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2805 * Refactor rejection of blacklisted user keys into a single
2806 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2807 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2808 * debconf template translations:
2809 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2810 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2811 #483142).
2812 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2813
2814 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2815
2816openssh (1:4.7p1-11) unstable; urgency=low
2817
2818 * Make init script depend on $syslog, and fix some other dependency
2819 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2820 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2821 closes: #481151).
2822 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2823 closes: #480020).
2824 * Allow building with heimdal-dev (LP: #125805).
2825
2826 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2827 Simon Tatham for the idea.
2828 * Generate two keys with the PID forced to the same value and test that
2829 they differ, to defend against recurrences of the recent Debian OpenSSL
2830 vulnerability.
2831 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2832 * Recommend openssh-blacklist-extra from openssh-client and
2833 openssh-server.
2834 * Make ssh-vulnkey report the file name and line number for each key
2835 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2836 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2837 #481283).
2838 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2839 #481721).
2840 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2841 - Add -v (verbose) option, and don't print output for keys that have a
2842 blacklist file but that are not listed unless in verbose mode.
2843 - Move exit status documentation to a separate section.
2844 - Document key status descriptions.
2845 - Add key type to output.
2846 - Fix error output if ssh-vulnkey fails to read key files, with the
2847 exception of host keys unless -a was given.
2848 - In verbose mode, output the name of each file examined.
2849 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2850 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2851 - Fix some buffer handling inconsistencies.
2852 - Use xasprintf to build user key file names, avoiding truncation
2853 problems.
2854 - Drop to the user's UID when reading user keys with -a.
2855 - Use EUID rather than UID when run with no file names and without -a.
2856 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2857 file not installed)".
2858
2859 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2860 * debconf template translations:
2861 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2862 - Update French (thanks, Christian Perrier; closes: #481576).
2863 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2864 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2865 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2866 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2867 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2868 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2869 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2870 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2871 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2872 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2873 #482341).
2874 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2875 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2876 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2877 - Update Italian (thanks, Luca Monducci; closes: #482808).
2878
2879 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2880
2881openssh (1:4.7p1-10) unstable; urgency=low
2882
2883 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2884 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2885 (LP: #230029), and treats # as introducing a comment even if it is
2886 preceded by whitespace.
2887
2888 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2889
2890openssh (1:4.7p1-9) unstable; urgency=critical
2891
2892 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2893 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2894 - Add key blacklisting support. Keys listed in
2895 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2896 sshd, unless "PermitBlacklistedKeys yes" is set in
2897 /etc/ssh/sshd_config.
2898 - Add a new program, ssh-vulnkey, which can be used to check keys
2899 against these blacklists.
2900 - Depend on openssh-blacklist.
2901 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2902 0.9.8g-9.
2903 - Automatically regenerate known-compromised host keys, with a
2904 critical-priority debconf note. (I regret that there was no time to
2905 gather translations.)
2906
2907 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2908
2909openssh (1:4.7p1-8) unstable; urgency=high
2910
2911 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2912 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2913 configurations (LP: #211400).
2914 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2915 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2916 * Backport from 4.9p1:
2917 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2918 specified.
2919 - Add no-user-rc authorized_keys option to disable execution of
2920 ~/.ssh/rc.
2921 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2922 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2923 somehow been omitted from a previous version of this patch (closes:
2924 #474246).
2925
2926 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2927
2928openssh (1:4.7p1-7) unstable; urgency=low
2929
2930 * Ignore errors writing to oom_adj (closes: #473573).
2931
2932 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2933
2934openssh (1:4.7p1-6) unstable; urgency=low
2935
2936 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2937 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2938
2939 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2940
2941openssh (1:4.7p1-5) unstable; urgency=low
2942
2943 * Recommends: xauth rather than Suggests: xbase-clients.
2944 * Document in ssh(1) that '-S none' disables connection sharing
2945 (closes: #471437).
2946 * Patch from Red Hat / Fedora:
2947 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2948 all address families, preventing hijacking of X11 forwarding by
2949 unprivileged users when both IPv4 and IPv6 are configured (closes:
2950 #463011).
2951 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2952 openssh-server.preinst.
2953 * debconf template translations:
2954 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2955
2956 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2957
2958openssh (1:4.7p1-4) unstable; urgency=low
2959
2960 [ Caleb Case ]
2961 * Fix configure detection of getseuserbyname and
2962 get_default_context_with_level (closes: #465614, LP: #188136).
2963
2964 [ Colin Watson ]
2965 * Include the autogenerated debian/copyright in the source package.
2966 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2967 SSHD_PAM_SERVICE (closes: #255870).
2968
2969 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2970
2971openssh (1:4.7p1-3) unstable; urgency=low
2972
2973 * Improve grammar of ssh-askpass-gnome description.
2974 * Backport from upstream:
2975 - Use the correct packet maximum sizes for remote port and agent
2976 forwarding. Prevents the server from killing the connection if too
2977 much data is queued and an excessively large packet gets sent
2978 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2979 * Allow passing temporary daemon parameters on the init script's command
2980 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2981 Marc Haber; closes: #458547).
2982
2983 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2984
2985openssh (1:4.7p1-2) unstable; urgency=low
2986
2987 * Adjust many relative links in faq.html to point to
2988 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2989 * Pass --with-mantype=doc to configure rather than build-depending on
2990 groff (closes: #460121).
2991 * Add armel to architecture list for libselinux1-dev build-dependency
2992 (closes: #460136).
2993 * Drop source-compatibility with Debian 3.0:
2994 - Remove support for building with GNOME 1. This allows simplification
2995 of our GNOME build-dependencies (see #460136).
2996 - Remove hacks to support the old PAM configuration scheme.
2997 - Remove compatibility for building without po-debconf.
2998 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2999 can see, the GTK2 version of ssh-askpass-gnome has never required
3000 libgnomeui-dev.
3001
3002 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
3003
3004openssh (1:4.7p1-1) unstable; urgency=low
3005
3006 * New upstream release (closes: #453367).
3007 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
3008 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
3009 (closes: #444738).
3010 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
3011 installations are unchanged.
3012 - The SSH channel window size has been increased, and both ssh(1)
3013 sshd(8) now send window updates more aggressively. These improves
3014 performance on high-BDP (Bandwidth Delay Product) networks.
3015 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
3016 saves 2 hash calls per packet and results in 12-16% speedup for
3017 arcfour256/hmac-md5.
3018 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
3019 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
3020 20% faster than HMAC-MD5.
3021 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
3022 error when the ExitOnForwardFailure option is set.
3023 - ssh(1) returns a sensible exit status if the control master goes away
3024 without passing the full exit status.
3025 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
3026 gethostname(2), allowing hostbased authentication to work.
3027 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
3028 - Encode non-printing characters in scp(1) filenames. These could cause
3029 copies to be aborted with a "protocol error".
3030 - Handle SIGINT in sshd(8) privilege separation child process to ensure
3031 that wtmp and lastlog records are correctly updated.
3032 - Report GSSAPI mechanism in errors, for libraries that support multiple
3033 mechanisms.
3034 - Improve documentation for ssh-add(1)'s -d option.
3035 - Rearrange and tidy GSSAPI code, removing server-only code being linked
3036 into the client.
3037 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
3038 have been established.
3039 - In scp(1), do not truncate non-regular files.
3040 - Improve exit message from ControlMaster clients.
3041 - Prevent sftp-server(8) from reading until it runs out of buffer space,
3042 whereupon it would exit with a fatal error (closes: #365541).
3043 - pam_end() was not being called if authentication failed
3044 (closes: #405041).
3045 - Manual page datestamps updated (closes: #433181).
3046 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
3047 - Includes documentation on copying files with colons using scp
3048 (closes: #303453).
3049 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
3050 (closes: #453285).
3051 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
3052 * Refactor debian/rules configure and make invocations to make development
3053 easier.
3054 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
3055 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
3056 * Document the non-default options we set as standard in ssh_config(5) and
3057 sshd_config(5) (closes: #327886, #345628).
3058 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
3059 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
3060 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
3061 * Update copyright dates for Kerberos patch in debian/copyright.head.
3062 * Policy version 3.7.3: no changes required.
3063
3064 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
3065
3066openssh (1:4.6p1-7) unstable; urgency=low
3067
3068 * Don't build PIE executables on m68k (closes: #451192).
3069 * Use autotools-dev's recommended configure --build and --host options.
3070 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
3071 rather than Matthew.
3072 * Check whether deluser exists in postrm (closes: #454085).
3073
3074 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
3075
3076openssh (1:4.6p1-6) unstable; urgency=low
3077
3078 * Remove blank line between head comment and first template in
3079 debian/openssh-server.templates.master; apparently it confuses some
3080 versions of debconf.
3081 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
3082 Pospisek; closes: #441817).
3083 * Discard error output from dpkg-query in preinsts, in case the ssh
3084 metapackage is not installed.
3085 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
3086 (closes: #450632).
3087 * Suppress error from debian/rules if lsb-release is not installed.
3088 * Don't ignore errors from 'make -C contrib clean'.
3089 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
3090 Desktop Menu Specification.
3091 * debconf template translations:
3092 - Add Slovak (thanks, Ivan Masár; closes: #441690).
3093 - Update Brazilian Portuguese (thanks, Eder L. Marques;
3094 closes: #447145).
3095
3096 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
3097
3098openssh (1:4.6p1-5) unstable; urgency=low
3099
3100 * Identify ssh as a metapackage rather than a transitional package. It's
3101 still useful as a quick way to install both the client and the server.
3102 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
3103 Simó; closes: #221675).
3104 * ssh-copy-id no longer prints the output of expr (thanks, Peter
3105 Eisentraut; closes: #291534).
3106 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
3107 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
3108 closes: #234627).
3109 * Build-depend on libselinux1-dev on lpia.
3110 * openssh-client Suggests: keychain.
3111 * debconf template translations:
3112 - Update Catalan (thanks, Jordà Polo; closes: #431970).
3113
3114 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
3115
3116openssh (1:4.6p1-4) unstable; urgency=low
3117
3118 * Don't build PIE executables on hppa, as they crash.
3119
3120 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
3121
3122openssh (1:4.6p1-3) unstable; urgency=low
3123
3124 * Only build PIE executables on Linux and NetBSD (closes: #430455).
3125 * Fix broken switch fallthrough when SELinux is running in permissive mode
3126 (closes: #430838).
3127 * Document that HashKnownHosts may break tab-completion (closes: #430154).
3128
3129 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
3130
3131openssh (1:4.6p1-2) unstable; urgency=low
3132
3133 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
3134 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
3135 (i.e. before the logging system is initialised).
3136 * Suppress "Connection to <host> closed" and "Connection to master closed"
3137 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
3138 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
3139 terminal" message at loglevels QUIET and SILENT (closes: #366814).
3140 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
3141 sshd_config(5).
3142 * Add try-restart action to init script.
3143 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
3144 interfaces appear (LP: #103436).
3145 * Backport from upstream:
3146 - Move C/R -> kbdint special case to after the defaults have been
3147 loaded, which makes ChallengeResponse default to yes again. This was
3148 broken by the Match changes and not fixed properly subsequently
3149 (closes: #428968).
3150 - Silence spurious error messages from hang-on-exit fix
3151 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
3152
3153 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
3154
3155openssh (1:4.6p1-1) unstable; urgency=low
3156
3157 * New upstream release (closes: #395507, #397961, #420035). Important
3158 changes not previously backported to 4.3p2:
3159 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
3160 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
3161 used to determine the validity of usernames on some platforms.
3162 + Implemented conditional configuration in sshd_config(5) using the
3163 "Match" directive. This allows some configuration options to be
3164 selectively overridden if specific criteria (based on user, group,
3165 hostname and/or address) are met. So far a useful subset of
3166 post-authentication options are supported and more are expected to
3167 be added in future releases.
3168 + Add support for Diffie-Hellman group exchange key agreement with a
3169 final hash of SHA256.
3170 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
3171 command="..." option accepted in ~/.ssh/authorized_keys, this forces
3172 the execution of the specified command regardless of what the user
3173 requested. This is very useful in conjunction with the new "Match"
3174 option.
3175 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
3176 permitopen="..." authorized_keys option, allowing fine-grained
3177 control over the port-forwardings that a user is allowed to
3178 establish.
3179 + Add optional logging of transactions to sftp-server(8).
3180 + ssh(1) will now record port numbers for hosts stored in
3181 ~/.ssh/known_hosts when a non-standard port has been requested
3182 (closes: #50612).
3183 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
3184 non-zero exit code) when requested port forwardings could not be
3185 established.
3186 + Extend sshd_config(5) "SubSystem" declarations to allow the
3187 specification of command-line arguments.
3188 + Replacement of all integer overflow susceptible invocations of
3189 malloc(3) and realloc(3) with overflow-checking equivalents.
3190 + Many manpage fixes and improvements.
3191 + Add optional support for OpenSSL hardware accelerators (engines),
3192 enabled using the --with-ssl-engine configure option.
3193 + Tokens in configuration files may be double-quoted in order to
3194 contain spaces (closes: #319639).
3195 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
3196 session exits very quickly (closes: #307890).
3197 + Fix some incorrect buffer allocation calculations (closes: #410599).
3198 + ssh-add doesn't ask for a passphrase if key file permissions are too
3199 liberal (closes: #103677).
3200 + Likewise, ssh doesn't ask either (closes: #99675).
3201 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
3202 + sshd now allows the enabling and disabling of authentication methods
3203 on a per user, group, host and network basis via the Match directive
3204 in sshd_config.
3205 + Fixed an inconsistent check for a terminal when displaying scp
3206 progress meter (closes: #257524).
3207 + Fix "hang on exit" when background processes are running at the time
3208 of exit on a ttyful/login session (closes: #88337).
3209 * Update to current GSSAPI patch from
3210 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
3211 install ChangeLog.gssapi.
3212 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
3213 * Use LSB functions in init scripts, and add an LSB-style header (partly
3214 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
3215 * Move init script start links to S16, move rc1 stop link to K84, and
3216 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
3217 closes: #122188).
3218 * Emit a slightly more informative message from the init script if
3219 /dev/null has somehow become not a character device (closes: #369964).
3220 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
3221 * Merge from Ubuntu:
3222 - Build position-independent executables (only for debs, not for udebs)
3223 to take advantage of address space layout randomisation.
3224 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
3225 the default path.
3226 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
3227 openssh-client dependency.
3228
3229 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
3230
3231openssh (1:4.3p2-11) unstable; urgency=low
3232
3233 * It's been four and a half years now since I took over as "temporary"
3234 maintainer, so the Maintainer field is getting a bit inaccurate. Set
3235 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
3236 as Uploaders.
3237 * Use dpkg-query to fetch conffile md5sums rather than parsing
3238 /var/lib/dpkg/status directly.
3239 * openssh-client Suggests: libpam-ssh (closes: #427840).
3240 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
3241 exits successfully if sshd is already running (closes: #426858).
3242
3243 * Apply results of debconf templates and package descriptions review by
3244 debian-l10n-english (closes: #420107, #420742).
3245 * debconf template translations:
3246 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
3247 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
3248 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3249 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3250 closes: #420651).
3251 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3252 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3253 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3254 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3255 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3256 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3257 - Update Italian (thanks, Luca Monducci; closes: #421348).
3258 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3259 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3260 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3261 closes: #420862).
3262 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3263 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3264 - Update French (thanks, Christian Perrier).
3265 - Add Korean (thanks, Sunjae Park; closes: #424008).
3266 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3267
3268 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3269
3270openssh (1:4.3p2-10) unstable; urgency=low
3271
3272 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3273 * Increase MAX_SESSIONS to 64.
3274
3275 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3276
3277openssh (1:4.3p2-9) unstable; urgency=high
3278
3279 [ Russ Allbery ]
3280 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
3281 (closes: #404863).
3282 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
3283
3284 [ Colin Watson ]
3285 * debconf template translations:
3286 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
3287
3288 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
3289
3290openssh (1:4.3p2-8) unstable; urgency=medium
3291
3292 [ Vincent Untz ]
3293 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
3294 icon extension from .desktop file (closes:
3295 https://launchpad.net/bugs/27152).
3296
3297 [ Colin Watson ]
3298 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
3299 sufficient to replace conffiles (closes: #402804).
3300 * Make GSSAPICleanupCreds a compatibility alias for
3301 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
3302 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
3303 away from them on upgrade.
3304 * It turns out that the people who told me that removing a conffile in the
3305 preinst was sufficient to have dpkg replace it without prompting when
3306 moving a conffile between packages were very much mistaken. As far as I
3307 can tell, the only way to do this reliably is to write out the desired
3308 new text of the conffile in the preinst. This is gross, and requires
3309 shipping the text of all conffiles in the preinst too, but there's
3310 nothing for it. Fortunately this nonsense is only required for smooth
3311 upgrades from sarge.
3312 * debconf template translations:
3313 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
3314
3315 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
3316
3317openssh (1:4.3p2-7) unstable; urgency=medium
3318
3319 [ Colin Watson ]
3320 * Ignore errors from usermod when changing sshd's shell, since it will
3321 fail if the sshd user is not local (closes: #398436).
3322 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
3323 to avoid unnecessary conffile resolution steps for administrators
3324 (thanks, Jari Aalto; closes: #335259).
3325 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
3326 Pfaff; closes: #391248).
3327 * When installing openssh-client or openssh-server from scratch, remove
3328 any unchanged conffiles from the pre-split ssh package to work around a
3329 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
3330
3331 [ Russ Allbery ]
3332 * Create transitional ssh-krb5 package which enables GSSAPI configuration
3333 in sshd_config (closes: #390986).
3334 * Default client to attempting GSSAPI authentication.
3335 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
3336 found.
3337 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
3338 delegation (closes: #401483).
3339
3340 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
3341
3342openssh (1:4.3p2-6) unstable; urgency=low
3343
3344 * Acknowledge NMU (thanks, Manoj; closes: #394795).
3345 * Backport from 4.5p1:
3346 - Fix a bug in the sshd privilege separation monitor that weakened its
3347 verification of successful authentication. This bug is not known to be
3348 exploitable in the absence of additional vulnerabilities.
3349 * openssh-server Suggests: molly-guard (closes: #395473).
3350 * debconf template translations:
3351 - Update German (thanks, Helge Kreutzmann; closes: #395947).
3352
3353 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
3354
3355openssh (1:4.3p2-5.1) unstable; urgency=low
3356
3357 * NMU to update SELinux patch, bringing it in line with current selinux
3358 releases. The patch for this NMU is simply the Bug#394795 patch,
3359 and no other changes. (closes: #394795)
3360
3361 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
3362
3363openssh (1:4.3p2-5) unstable; urgency=low
3364
3365 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
3366 * debconf template translations:
3367 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
3368
3369 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
3370
3371openssh (1:4.3p2-4) unstable; urgency=high
3372
3373 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
3374 patch yet):
3375 - CVE-2006-4924: Fix a pre-authentication denial of service found by
3376 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
3377 time expired (closes: #389995).
3378 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
3379 signal handler was vulnerable to a race condition that could be
3380 exploited to perform a pre-authentication denial of service. On
3381 portable OpenSSH, this vulnerability could theoretically lead to
3382 pre-authentication remote code execution if GSSAPI authentication is
3383 enabled, but the likelihood of successful exploitation appears remote.
3384
3385 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
3386 Hertzog; closes: #369395).
3387 * Remove no-longer-used ssh/insecure_rshd debconf template.
3388 * Make ssh/insecure_telnetd Type: error (closes: #388946).
3389
3390 * debconf template translations:
3391 - Update Portuguese (thanks, Rui Branco; closes: #381942).
3392 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3393 closes: #382966).
3394
3395 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
3396
3397openssh (1:4.3p2-3) unstable; urgency=low
3398
3399 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3400 https://launchpad.net/bugs/50702).
3401 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3402 Introduces dependency on passwd for usermod.
3403 * debconf template translations:
3404 - Update French (thanks, Denis Barbier; closes: #368503).
3405 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3406 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3407
3408 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3409
3410openssh (1:4.3p2-2) unstable; urgency=low
3411
3412 * Include commented-out pam_access example in /etc/pam.d/ssh.
3413 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3414 server configuration, as otherwise 'sshd -t' will complain about the
3415 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3416 * debconf template translations:
3417 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3418 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3419 - Update Italian (thanks, Luca Monducci; closes: #367186).
3420 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3421 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3422
3423 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3424
3425openssh (1:4.3p2-1) unstable; urgency=low
3426
3427 * New upstream release (closes: #361032).
3428 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3429 subshell to perform local to local, and remote to remote copy
3430 operations. This subshell exposed filenames to shell expansion twice;
3431 allowing a local attacker to create filenames containing shell
3432 metacharacters that, if matched by a wildcard, could lead to execution
3433 of attacker-specified commands with the privilege of the user running
3434 scp (closes: #349645).
3435 - Add support for tunneling arbitrary network packets over a connection
3436 between an OpenSSH client and server via tun(4) virtual network
3437 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3438 between the client and server providing real network connectivity at
3439 layer 2 or 3. This feature is experimental.
3440 - Reduce default key length for new DSA keys generated by ssh-keygen
3441 back to 1024 bits. DSA is not specified for longer lengths and does
3442 not fully benefit from simply making keys longer. As per FIPS 186-2
3443 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3444 smaller or larger than 1024 bits.
3445 - Fixed X forwarding failing to start when the X11 client is executed in
3446 background at the time of session exit.
3447 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3448 without arguments (closes: #114894).
3449 - Fix timing variance for valid vs. invalid accounts when attempting
3450 Kerberos authentication.
3451 - Ensure that ssh always returns code 255 on internal error
3452 (closes: #259865).
3453 - Cleanup wtmp files on SIGTERM when not using privsep.
3454 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3455 lingering sockets from previous session (X11 applications can
3456 sometimes not connect to 127.0.0.1:60xx) (closes:
3457 https://launchpad.net/bugs/25528).
3458 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3459 duping /dev/null to them if necessary.
3460 - Xauth list invocation had bogus "." argument.
3461 - Remove internal assumptions on key exchange hash algorithm and output
3462 length, preparing OpenSSH for KEX methods with alternate hashes.
3463 - Ignore junk sent by a server before it sends the "SSH-" banner.
3464 - Many manual page improvements.
3465 - Lots of cleanups, including fixes to memory leaks on error paths and
3466 possible crashes.
3467 * Update to current GSSAPI patch from
3468 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3469 (closes: #352042).
3470 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3471 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3472 when PAM is enabled, but relies on PAM to do it.
3473 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3474 (closes: #349896).
3475 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3476 templates to make boolean short descriptions end with a question mark
3477 and to avoid use of the first person.
3478 * Ship README.tun.
3479 * Policy version 3.7.2: no changes required.
3480 * debconf template translations:
3481 - Update Italian (thanks, Luca Monducci; closes: #360348).
3482 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3483
3484 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3485
3486openssh (1:4.2p1-8) unstable; urgency=low
3487
3488 [ Frans Pop ]
3489 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3490 rather than constructing udebs by steam.
3491 * Require debhelper 5.0.22, which generates correct shared library
3492 dependencies for udebs (closes: #360068). This build-dependency can be
3493 ignored if building on sarge.
3494
3495 [ Colin Watson ]
3496 * Switch to debhelper compatibility level 4, since we now require
3497 debhelper 4 even on sarge anyway for udeb support.
3498
3499 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3500
3501openssh (1:4.2p1-7) unstable; urgency=low
3502
3503 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3504 rather than the deb. Fixed.
3505
3506 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3507
3508openssh (1:4.2p1-6) unstable; urgency=low
3509
3510 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3511 to the normal and superuser paths and /usr/games to the normal path.
3512 * When the client receives a signal, don't fatal() with "Killed by signal
3513 %d." (which produces unhelpful noise on stderr and causes confusion for
3514 users of some applications that wrap ssh); instead, generate a debug
3515 message and exit with the traditional status (closes: #313371).
3516 * debconf template translations:
3517 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3518 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3519 closes: #341371).
3520 - Correct erroneously-changed Last-Translator headers in Greek and
3521 Spanish translations.
3522
3523 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3524
3525openssh (1:4.2p1-5) unstable; urgency=low
3526
3527 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3528 * Build-depend on libselinux1-dev on armeb.
3529 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3530 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3531 transition, since otherwise who knows what the buildds will do. If
3532 you're building openssh yourself, you can safely ignore this and use an
3533 older libssl-dev.
3534
3535 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3536
3537openssh (1:4.2p1-4) unstable; urgency=low
3538
3539 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3540 (closes: #328606).
3541
3542 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3543
3544openssh (1:4.2p1-3) unstable; urgency=low
3545
3546 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3547 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3548 different version of the gssapi authentication method (thanks, Aaron M.
3549 Ucko; closes: #328388).
3550 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3551 the woody-compatibility hack works even with po-debconf 0.9.0.
3552
3553 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3554
3555openssh (1:4.2p1-2) unstable; urgency=low
3556
3557 * Annotate 1:4.2p1-1 changelog with CVE references.
3558 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3559 - Add GSSAPI key exchange support from
3560 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3561 Frost).
3562 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3563 - openssh-client and openssh-server replace ssh-krb5.
3564 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3565 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3566 gss-serv-krb5.c.
3567
3568 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3569
3570openssh (1:4.2p1-1) unstable; urgency=low
3571
3572 * New upstream release.
3573 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3574 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3575 port forwardings when no listen address was explicitly specified
3576 (closes: #326065).
3577 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3578 credentials. This code is only built in openssh-krb5, not openssh, but
3579 I mention the CVE reference here anyway for completeness.
3580 - Add a new compression method ("Compression delayed") that delays zlib
3581 compression until after authentication, eliminating the risk of zlib
3582 vulnerabilities being exploited by unauthenticated users. Note that
3583 users of OpenSSH versions earlier than 3.5 will need to disable
3584 compression on the client or set "Compression yes" (losing this
3585 security benefit) on the server.
3586 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3587 from 1024 to 2048 bits (closes: #181162).
3588 - Many bugfixes and improvements to connection multiplexing.
3589 - Don't pretend to accept $HOME (closes: #208648).
3590 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3591 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3592 problems when ssh is left un-upgraded (closes: #324695).
3593 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3594 At least when X11UseLocalhost is turned on, which is the default, the
3595 security risks of using X11 forwarding are risks to the client, not to
3596 the server (closes: #320104).
3597
3598 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3599
3600openssh (1:4.1p1-7) unstable; urgency=low
3601
3602 * Do the IDEA host key check on a temporary file to avoid altering
3603 /etc/ssh/ssh_host_key itself (closes: #312312).
3604 * Work around the ssh-askpass alternative somehow ending up in manual mode
3605 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3606 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3607 * Fix XSIish uses of 'test' in openssh-server.preinst.
3608 * Policy version 3.6.2: no changes required.
3609
3610 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3611
3612openssh (1:4.1p1-6) unstable; urgency=low
3613
3614 * Fix one-character typo that meant the binaries in openssh-client and
3615 openssh-server got recompiled with the wrong options during
3616 'debian/rules install' (closes: #317088, #317238, #317241).
3617
3618 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3619
3620openssh (1:4.1p1-5) unstable; urgency=low
3621
3622 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3623 * Drop priority of ssh to extra to match the override file.
3624 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3625 /usr/share/doc/openssh-client (closes: #314745).
3626 * Ship README.dns (closes: #284874).
3627 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3628 permissions (closes: #314956).
3629 * Allow ~/.ssh/config to be group-writable, provided that the group in
3630 question contains only the file's owner (closes: #314347).
3631 * debconf template translations:
3632 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3633 closes: #315477).
3634 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3635
3636 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3637
3638openssh (1:4.1p1-4) unstable; urgency=low
3639
3640 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3641 only conflicts with ssh (closes: #312475).
3642 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3643 - Added SELinux capability, and turned it on be default. Added
3644 restorecon calls in preinst and postinst (should not matter if the
3645 machine is not SELinux aware). By and large, the changes made should
3646 have no effect unless the rules file calls --with-selinux; and even
3647 then there should be no performance hit for machines not actively
3648 running SELinux.
3649 - Modified the preinst and postinst to call restorecon to set the
3650 security context for the generated public key files.
3651 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3652 may want to also include pam_selinux.so.
3653 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3654 are available.
3655 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3656 /usr/lib/openssh/sftp-server (closes: #312891).
3657 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3658 * debconf template translations:
3659 - Update German (thanks, Jens Seidel; closes: #313949).
3660
3661 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3662
3663openssh (1:4.1p1-3) unstable; urgency=low
3664
3665 * Upload to unstable.
3666
3667 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3668
3669openssh (1:4.1p1-2) experimental; urgency=low
3670
3671 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3672 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3673 this should edit sshd_config instead (closes: #147212).
3674 * Since ssh-keysign isn't used by default (you need to set
3675 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3676 question to ask whether it should be setuid is overkill, and the
3677 question text had got out of date anyway. Remove this question, ship
3678 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3679 debconf question was previously set to false.
3680 * Add lintian overrides for the above (setuid-binary,
3681 no-debconf-templates).
3682 * Fix picky lintian errors about slogin symlinks.
3683 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3684 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3685
3686 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3687
3688openssh (1:4.1p1-1) experimental; urgency=low
3689
3690 * New upstream release.
3691 - Normalise socket addresses returned by get_remote_hostname(), fixing
3692 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3693 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3694 (closes: #295757, #308868, and possibly others; may open other bugs).
3695 Use PAM password authentication to avoid #278394. In future I may
3696 provide two sets of binaries built with and without this option, since
3697 it seems I can't win.
3698 * Disable ChallengeResponseAuthentication in new installations, returning
3699 to PasswordAuthentication by default, since it now supports PAM and
3700 apparently works better with a non-threaded sshd (closes: #247521).
3701 * openssh-server Suggests: rssh (closes: #233012).
3702 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3703 and configuration files to match (closes: #87900, #151321).
3704 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3705 (closes: #141979).
3706
3707 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3708
3709openssh (1:4.0p1-1) experimental; urgency=low
3710
3711 * New upstream release.
3712 - Port-forwarding specifications now take optional bind addresses, and
3713 the server allows client-specified bind addresses for remote port
3714 forwardings when configured with "GatewayPorts clientspecified"
3715 (closes: #87253, #192206).
3716 - ssh and ssh-keyscan now support hashing of known_hosts files for
3717 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3718 managing known_hosts files, which understand hashing.
3719 - sftp supports command history and editing support using libedit
3720 (closes: #287013).
3721 - Have scp and sftp wait for the spawned ssh to exit before they exit
3722 themselves, allowing ssh to restore terminal modes (closes: #257130).
3723 - Improved the handling of bad data in authorized_keys files,
3724 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3725 in keys only produce errors in auth.log now (closes: #220726).
3726 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3727 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3728 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3729 closes: #296487).
3730 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3731 * Hurd build fixes (although sshd still doesn't work):
3732 - Restore X forwarding fix from #102991, lost somewhere along the way.
3733 - Link with -lcrypt.
3734 - Link with -lpthread rather than -pthread.
3735 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3736 satisfy build-dependencies.
3737 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3738 * Enable HashKnownHosts by default. This only affects new entries; use
3739 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3740 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3741 (closes: #307069).
3742 * debconf template translations:
3743 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3744 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3745 - Synchronise Spanish with sarge branch (thanks, Javier
3746 Fernández-Sanguino Peña; closes: #298536).
3747 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3748
3749 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3750
3751openssh (1:3.9p1-3) experimental; urgency=low
3752
3753 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3754 * Add debian/watch file.
3755
3756 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3757
3758openssh (1:3.9p1-2) experimental; urgency=low
3759
3760 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3761 appears to be sufficient and more useful (closes: #162996).
3762 * Depend on debconf | debconf-2.0.
3763 * Drop LoginGraceTime back to the upstream default of two minutes on new
3764 installs (closes: #289573).
3765 * debconf template translations from Ubuntu bug #1232:
3766 - Update Greek (thanks, Logiotatidis George).
3767 - Update Spanish (thanks, Santiago Erquicia).
3768
3769 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3770
3771openssh (1:3.9p1-1) experimental; urgency=low
3772
3773 * New upstream release.
3774 - PAM password authentication implemented again (closes: #238699,
3775 #242119).
3776 - Implemented the ability to pass selected environment variables between
3777 the client and the server.
3778 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3779 (closes: #228828).
3780 - Fix res_query detection (closes: #242462).
3781 - 'ssh -c' documentation improved (closes: #265627).
3782 * Pass LANG and LC_* environment variables from the client by default, and
3783 accept them to the server by default in new installs, although not on
3784 upgrade (closes: #264024).
3785 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3786 * Expand on openssh-client package description (closes: #273831).
3787
3788 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3789
3790openssh (1:3.8.1p1-14) experimental; urgency=low
3791
3792 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3793 * Fix timing information leak allowing discovery of invalid usernames in
3794 PAM keyboard-interactive authentication (backported from a patch by
3795 Darren Tucker; closes: #281595).
3796 * Make sure that there's a delay in PAM keyboard-interactive
3797 authentication when PermitRootLogin is not set to yes and the correct
3798 root password is entered (closes: #248747).
3799
3800 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3801
3802openssh (1:3.8.1p1-13) experimental; urgency=low
3803
3804 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3805 * debconf template translations:
3806 - Update Dutch (thanks, cobaco; closes: #278715).
3807 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3808
3809 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3810
3811openssh (1:3.8.1p1-12) experimental; urgency=low
3812
3813 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3814 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3815 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3816 implementations apparently have problems with the long version string.
3817 This is of course a bug in those implementations, but since the extent
3818 of the problem is unknown it's best to play safe (closes: #275731).
3819 * debconf template translations:
3820 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3821 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3822 - Update French (thanks, Denis Barbier; closes: #276703).
3823 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3824
3825 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3826
3827openssh (1:3.8.1p1-11) experimental; urgency=high
3828
3829 * Move sshd_config(5) to openssh-server, where it belongs.
3830 * If PasswordAuthentication is disabled, then offer to disable
3831 ChallengeResponseAuthentication too. The current PAM code will attempt
3832 password-style authentication if ChallengeResponseAuthentication is
3833 enabled (closes: #250369).
3834 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3835 later and then upgraded. Sorry about that ... for this reason, the
3836 default answer is to leave ChallengeResponseAuthentication enabled.
3837
3838 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3839
3840openssh (1:3.8.1p1-10) experimental; urgency=low
3841
3842 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3843 too many GNOME people tell me it's the wrong thing to be doing. I've
3844 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3845
3846 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3847
3848openssh (1:3.8.1p1-9) experimental; urgency=low
3849
3850 * Split the ssh binary package into openssh-client and openssh-server
3851 (closes: #39741). openssh-server depends on openssh-client for some
3852 common functionality; it didn't seem worth creating yet another package
3853 for this. openssh-client is priority standard, openssh-server optional.
3854 * New transitional ssh package, priority optional, depending on
3855 openssh-client and openssh-server. May be removed once nothing depends
3856 on it.
3857 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3858 for the maintainer scripts to find out what version we're upgrading from
3859 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3860 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3861 and ssh/user_environment_tell.
3862 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3863 happens even though we don't know what version we're upgrading from.
3864 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3865 (until sarge+2) it's still honoured to avoid breaking existing
3866 configurations, but the right approach is now to remove the
3867 openssh-server package if you don't want to run the server. Add a NEWS
3868 item to that effect.
3869
3870 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3871
3872openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3873
3874 * Fix timing information leak allowing discovery of invalid usernames in
3875 PAM keyboard-interactive authentication (backported from a patch by
3876 Darren Tucker; closes: #281595).
3877 * Make sure that there's a delay in PAM keyboard-interactive
3878 authentication when PermitRootLogin is not set to yes and the correct
3879 root password is entered (closes: #248747).
3880
3881 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3882
3883openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3884
3885 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3886 * debconf template translations:
3887 - Update Dutch (thanks, cobaco; closes: #278715).
3888 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3889
3890 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3891
3892openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3893
3894 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3895 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3896 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3897 implementations apparently have problems with the long version string.
3898 This is of course a bug in those implementations, but since the extent
3899 of the problem is unknown it's best to play safe (closes: #275731).
3900 * debconf template translations:
3901 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3902 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3903 - Update French (thanks, Denis Barbier; closes: #276703).
3904 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3905
3906 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3907
3908openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3909
3910 * If PasswordAuthentication is disabled, then offer to disable
3911 ChallengeResponseAuthentication too. The current PAM code will attempt
3912 password-style authentication if ChallengeResponseAuthentication is
3913 enabled (closes: #250369).
3914 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3915 later and then upgraded. Sorry about that ... for this reason, the
3916 default answer is to leave ChallengeResponseAuthentication enabled.
3917
3918 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3919
3920openssh (1:3.8.1p1-8) unstable; urgency=high
3921
3922 * Matthew Vernon:
3923 - Add a GPL exception to the licensing terms of the Debian patch
3924 (closes: #211644).
3925
3926 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3927
3928openssh (1:3.8.1p1-7) unstable; urgency=low
3929
3930 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3931 Blank's request (closes: #260800).
3932
3933 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3934
3935openssh (1:3.8.1p1-6) unstable; urgency=low
3936
3937 * Implement hack in
3938 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3939 openssh-client-udeb to show up as a retrievable debian-installer
3940 component.
3941 * Generate host keys in postinst only if the relevant HostKey directives
3942 are found in sshd_config (closes: #87946).
3943
3944 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3945
3946openssh (1:3.8.1p1-5) unstable; urgency=medium
3947
3948 * Update German debconf template translation (thanks, Helge Kreutzmann;
3949 closes: #252226).
3950 * Remove Suggests: dnsutils, as it was only needed for
3951 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3952 * Disable shadow password support in openssh-server-udeb.
3953 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3954 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3955 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3956 handler kill the PAM thread if its waitpid() call returns 0, as well as
3957 the previous check for -1 (closes: #252676).
3958 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3959 more; oh well.
3960
3961 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3962
3963openssh (1:3.8.1p1-4) unstable; urgency=medium
3964
3965 * Kill off PAM thread if privsep slave dies (closes: #248125).
3966
3967 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3968
3969openssh (1:3.8.1p1-3) unstable; urgency=low
3970
3971 * Add ssh-keygen to openssh-server-udeb.
3972
3973 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3974
3975openssh (1:3.8.1p1-2) unstable; urgency=low
3976
3977 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3978 closes: #248748).
3979 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3980 (not yet uploaded).
3981 * Restore ssh-askpass-gnome binary, lost by mistake.
3982 * Don't link against libnsl in udeb builds.
3983
3984 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3985
3986openssh (1:3.8.1p1-1) unstable; urgency=low
3987
3988 * New upstream release.
3989 - Use a longer buffer for tty names in utmp (closes: #247538).
3990 * Make sure there's a newline at the end of sshd_config before adding
3991 'UsePAM yes' (closes: #244829).
3992 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3993 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3994 documents the obsolete SSH1 protocol, not to mention that it was never a
3995 real RFC but only an Internet-Draft. It's available from
3996 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3997 it for some reason.
3998 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3999 in debian-installer. They still need libnss_files to be supplied in udeb
4000 form by glibc.
4001 * Work around lack of res_query weak alias in libresolv on amd64 (see
4002 #242462, awaiting real fix upstream).
4003 * Fix grammar in sshd(8) (closes: #238753).
4004 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
4005 * Update Polish debconf template translation (thanks, Emil Nowak;
4006 closes: #242808).
4007 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
4008 closes: #246068).
4009
4010 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
4011
4012openssh (1:3.8p1-3) unstable; urgency=low
4013
4014 * Remove deprecated ReverseMappingCheck option from newly generated
4015 sshd_config files (closes: #239987).
4016 * Build everything apart from contrib in a subdirectory, to allow for
4017 multiple builds.
4018 * Some older kernels are missing setresuid() and setresgid(), so don't try
4019 to use them. setreuid() and setregid() will do well enough for our
4020 purposes (closes: #239999).
4021
4022 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
4023
4024openssh (1:3.8p1-2) unstable; urgency=medium
4025
4026 * Disable PasswordAuthentication for new installations (closes: #236810).
4027 * Turn off the new ForwardX11Trusted by default, returning to the
4028 semantics of 3.7 and earlier, since it seems immature and causes far too
4029 many problems with existing setups. See README.Debian for details
4030 (closes: #237021).
4031
4032 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
4033
4034openssh (1:3.8p1-1) unstable; urgency=low
4035
4036 * New upstream release (closes: #232281):
4037 - New PAM implementation based on that in FreeBSD. This runs PAM session
4038 modules before dropping privileges (closes: #132681, #150968).
4039 - Since PAM session modules are run as root, we can turn pam_limits back
4040 on by default, and it no longer spits out "Operation not permitted" to
4041 syslog (closes: #171673).
4042 - Password expiry works again (closes: #153235).
4043 - 'ssh -q' suppresses login banner (closes: #134589).
4044 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
4045 - ssh-add prints key comment on each prompt (closes: #181869).
4046 - Punctuation formatting fixed in man pages (closes: #191131).
4047 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
4048 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
4049 than this, to maintain the standard Debian sshd configuration.
4050 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
4051 sshd_config on upgrade. Neither option is supported any more.
4052 * Privilege separation and PAM are now properly supported together, so
4053 remove both debconf questions related to them and simply set it
4054 unconditionally in newly generated sshd_config files (closes: #228838).
4055 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
4056 compatibility alias. The semantics differ slightly, though; see
4057 ssh_config(5) for details.
4058 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
4059 documented in ssh_config(5), it's not as good as the SSH2 version.
4060 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
4061 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
4062 * Update config.guess and config.sub from autotools-dev 20040105.1.
4063 * Darren Tucker:
4064 - Reset signal status when starting pam auth thread, prevent hanging
4065 during PAM keyboard-interactive authentications.
4066 - Fix a non-security-critical segfault in PAM authentication.
4067 * Add debconf template translations:
4068 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
4069 - Italian (thanks, Renato Gini; closes: #234777).
4070
4071 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
4072
4073openssh (1:3.6.1p2-12) unstable; urgency=low
4074
4075 * Update Spanish debconf template translation (thanks, Javier
4076 Fernández-Sanguino Peña; closes: #228242).
4077 * Add debconf template translations:
4078 - Czech (thanks, Miroslav Kure; closes: #230110).
4079 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
4080
4081 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
4082
4083openssh (1:3.6.1p2-11) unstable; urgency=low
4084
4085 * Comment out pam_limits in default configuration, for now at least
4086 (closes: #198254).
4087 * Use invoke-rc.d (if it exists) to run the init script.
4088 * Backport format string bug fix in sshconnect.c (closes: #225238).
4089 * ssh-copy-id exits if ssh fails (closes: #215252).
4090
4091 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
4092
4093openssh (1:3.6.1p2-10) unstable; urgency=low
4094
4095 * Use --retry in init script when restarting rather than sleeping, to make
4096 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
4097 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
4098 * Update debconf template translations:
4099 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
4100 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
4101 - Japanese (thanks, Kenshi Muto; closes: #212497).
4102 - Russian (thanks, Ilgiz Kalmetev).
4103 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
4104 * Add Dutch debconf template translation (thanks, cobaco;
4105 closes: #215372).
4106 * Update config.guess and config.sub from autotools-dev 20031007.1
4107 (closes: #217696).
4108 * Implement New World Order for PAM configuration, including
4109 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
4110 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
4111 in your environment. See README.Debian.
4112 * Add more commentary to /etc/pam.d/ssh.
4113
4114 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
4115
4116openssh (1:3.6.1p2-9) unstable; urgency=high
4117
4118 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
4119 closes: #211434).
4120
4121 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
4122
4123openssh (1:3.6.1p2-8) unstable; urgency=high
4124
4125 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
4126 (closes: #211324).
4127
4128 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
4129
4130openssh (1:3.6.1p2-7) unstable; urgency=high
4131
4132 * Update debconf template translations:
4133 - French (thanks, Christian Perrier; closes: #208801).
4134 - Japanese (thanks, Kenshi Muto; closes: #210380).
4135 * Some small improvements to the English templates courtesy of Christian
4136 Perrier. I've manually unfuzzied a few translations where it was
4137 obvious, on Christian's advice, but the others will have to be updated.
4138 * Document how to generate an RSA1 host key (closes: #141703).
4139 * Incorporate NMU fix for early buffer expansion vulnerability,
4140 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
4141
4142 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
4143
4144openssh (1:3.6.1p2-6.0) unstable; urgency=high
4145
4146 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4147
4148 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
4149
4150openssh (1:3.6.1p2-6) unstable; urgency=medium
4151
4152 * Use a more CVS-friendly means of setting SSH_VERSION.
4153 * Update Brazilian Portuguese debconf template translation (thanks, Andre
4154 Luis Lopes; closes: #208036).
4155 * Don't run 'sshd -t' in init script if the server isn't to be run
4156 (closes: #197576).
4157 * Fix login delay, spurious auth.log entry, and PermitRootLogin
4158 information leakage due to PAM issues with upstream's recent security
4159 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
4160 * Policy version 3.6.1: recode this changelog to UTF-8.
4161
4162 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
4163
4164openssh (1:3.6.1p2-5) unstable; urgency=low
4165
4166 * Disable cmsg_type check for file descriptor passing when running on
4167 Linux 2.0 (closes: #150976). Remove comments about non-functional
4168 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
4169 debconf questions and from README.Debian, since it should all now work.
4170 * Fix "defails" typo in generated sshd_config (closes: #206484).
4171 * Backport upstream patch to strip trailing whitespace (including
4172 newlines) from configuration directives (closes: #192079).
4173
4174 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
4175
4176openssh (1:3.6.1p2-4) unstable; urgency=low
4177
4178 * getent can get just one key; no need to use grep (thanks, James Troup).
4179 * Move /usr/local/bin to the front of the default path, following
4180 /etc/login.defs (closes: #201150).
4181 * Remove specifics of problematic countries from package description
4182 (closes: #197040).
4183 * Update Spanish debconf template translation (thanks, Carlos Valdivia
4184 Yagüe; closes: #198456).
4185 * Backport upstream patch to pass monitor signals through to child
4186 (closes: #164797).
4187
4188 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
4189
4190openssh (1:3.6.1p2-3) unstable; urgency=low
4191
4192 * Update French debconf template translation (thanks, Christian Perrier;
4193 closes: #194323).
4194 * Version the adduser dependency for --no-create-home (closes: #195756).
4195 * Add a version of moduli(5), namely revision 1.7 of
4196 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
4197 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
4198
4199 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
4200
4201openssh (1:3.6.1p2-2) unstable; urgency=low
4202
4203 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4204 doesn't deal with permissions changes on conffiles (closes: #192966).
4205 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
4206 * Add GPL location to copyright file.
4207 * Remove debian/postinst.old.
4208 * Switch to po-debconf, with some careful manual use of po2debconf to
4209 ensure that the source package continues to build smoothly on woody
4210 (closes: #183986).
4211 * Update debconf template translations:
4212 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
4213 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
4214 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
4215 "log.h:59: warning: conflicting types for built-in function `log'". The
4216 OpenSSH log() function has been renamed in upstream CVS.
4217
4218 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
4219
4220openssh (1:3.6.1p2-1) unstable; urgency=medium
4221
4222 * New upstream release, including fix for PAM user-discovery security hole
4223 (closes: #191681).
4224 * Fix ChallengeResponseAuthentication default in generated sshd_config
4225 (closes: #106037).
4226 * Put newlines after full stops in man page documentation for
4227 ProtocolKeepAlives and SetupTimeOut.
4228 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
4229 gnome-ssh-askpass with -g and -Wall flags.
4230 * Really ask ssh/new_config debconf question before trying to fetch its
4231 value (closes: #188721).
4232 * On purge, remove only the files we know about in /etc/ssh rather than
4233 the whole thing, and remove the directory if that leaves it empty
4234 (closes: #176679).
4235 * ssh has depended on debconf for some time now with no complaints, so:
4236 - Simplify the postinst by relying on debconf being present. (The absent
4237 case was buggy anyway.)
4238 - Get rid of "if you have not installed debconf" text in README.Debian,
4239 and generally update the "/usr/bin/ssh not SUID" entry.
4240 * More README.Debian work:
4241 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
4242 make it easier for people to find the former. The upgrade issues
4243 should probably be sorted by version somehow.
4244 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
4245 * Fix setting of IP flags for interactive sessions (upstream bug #541).
4246
4247 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
4248
4249openssh (1:3.6.1p1-1) unstable; urgency=low
4250
4251 * New upstream release (thanks, Laurence J. Lane).
4252 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4253 override file.
4254
4255 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4256
4257openssh (1:3.6p1-1) unstable; urgency=low
4258
4259 * New upstream release.
4260 - Workaround applied upstream for a bug in the interaction of glibc's
4261 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4262 - As such, it should now be safe to remove --with-ipv4-default, so
4263 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4264 of other merged bugs).
4265 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4266 - scp exits 1 if ssh fails (closes: #138400).
4267 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4268 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4269 (closes: #109795).
4270 * Install /etc/default/ssh non-executable (closes: #185537).
4271
4272 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4273
4274openssh (1:3.5p1-5) unstable; urgency=low
4275
4276 * Add /etc/default/ssh (closes: #161049).
4277 * Run the init script under 'set -e' (closes: #175010).
4278 * Change the default superuser path to include /sbin, /usr/sbin, and
4279 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
4280 nice, but that belongs to another package. Without a defined API to
4281 retrieve its settings, parsing it is off-limits.
4282 * Build ssh-askpass-gnome with GNOME 2. The source package should still
4283 support building on stable with GNOME 1, using the alternate
4284 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
4285
4286 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
4287
4288openssh (1:3.5p1-4) unstable; urgency=low
4289
4290 * Point rlogin and rcp alternatives at slogin and scp respectively rather
4291 than ssh (closes: #121103, #151666). Fix alternative removal to match;
4292 previously it was completely wrong anyway.
4293 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
4294 question's default using that information, rather than using debconf as
4295 a registry. Other solutions may be better in the long run, but this is
4296 at least correct (thanks, Matthew Woodcraft; closes: #84725).
4297 * Stop using pam_lastlog, as it doesn't currently work well as a session
4298 module when privilege separation is enabled; it can usually read
4299 /var/log/lastlog but can't write to it. Instead, just use sshd's
4300 built-in support, already enabled by default (closes: #151297, #169938).
4301 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
4302 * Add a "this may take some time" warning when creating host keys on
4303 installation (part of #110094).
4304 * When restarting via the init script, check for sshd_not_to_be_run after
4305 stopping sshd (idea from Tomas Pospisek; closes: #149850).
4306 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
4307 strangeness (closes: #115138).
4308 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
4309 stderr.
4310 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
4311 * Rebuild with libssl0.9.7 (closes: #176983).
4312 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
4313 be looked at.
4314
4315 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
4316
4317openssh (1:3.5p1-3) unstable; urgency=low
4318
4319 * Happy new year!
4320 * Use getent rather than id to find out whether the sshd user exists
4321 (closes: #150974).
4322 * Remove some duplication from the postinst's ssh-keysign setuid code.
4323 * Replace db_text with db_input throughout debian/config. (db_text has
4324 been a compatibility wrapper since debconf 0.1.5.)
4325 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
4326 * Use 'make install-nokeys', and disable unused debhelper commands,
4327 thereby forward-porting the last pieces of Zack Weinberg's patch
4328 (closes: #68341).
4329 * Move the man page for gnome-ssh-askpass from the ssh package to
4330 ssh-askpass-gnome (closes: #174449).
4331 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
4332 '--' to terminate the list of options (closes: #171554).
4333 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
4334 * Update Danish debconf template (thanks, Morten Brix Pedersen;
4335 closes: #174757).
4336 * Document setgid ssh-agent's effect on certain environment variables in
4337 README.Debian (closes: #167974).
4338 * Document interoperability problems between scp and ssh.com's server in
4339 README.Debian, and suggest some workarounds (closes: #174662).
4340
4341 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
4342
4343openssh (1:3.5p1-2) unstable; urgency=low
4344
4345 * Mention in the ssh package description that it provides both ssh and
4346 sshd (closes: #99680).
4347 * Create a system group for ssh-agent, not a user group (closes: #167669).
4348
4349 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
4350
4351openssh (1:3.5p1-1) unstable; urgency=low
4352
4353 * New upstream release.
4354 - Fixes typo in ssh-add usage (closes: #152239).
4355 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
4356 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
4357 are deprecated for security reasons and will eventually go away. For
4358 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
4359 sshd_config.
4360 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
4361 actually doesn't matter, as it drops privileges immediately, but to
4362 avoid confusion the postinst creates a new 'ssh' group for it.
4363 * Obsolete patches:
4364 - Solar Designer's privsep+compression patch for Linux 2.2 (see
4365 1:3.3p1-0.0woody1).
4366 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
4367
4368 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
4369 * Source the debconf confmodule at the top of the postrm rather than at
4370 the bottom, to avoid making future non-idempotency problems worse (see
4371 #151035).
4372 * Debconf templates:
4373 - Add Polish (thanks, Grzegorz Kusnierz).
4374 - Update French (thanks, Denis Barbier; closes: #132509).
4375 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
4376 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
4377 this is the selected ssh-askpass alternative (closes: #67775).
4378
4379 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
4380
4381openssh (1:3.4p1-4) unstable; urgency=low
4382
4383 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
4384 * Restore Russia to list of countries where encryption is problematic (see
4385 #148951 and http://www.average.org/freecrypto/).
4386 * Drop ssh-askpass-gnome's priority to optional, per the override file.
4387 * Drop the PAM special case for hurd-i386 (closes: #99157).
4388 * s/dile/idle/ in ssh_config(5) (closes: #118331).
4389 * Note in README.Debian that you need xauth from xbase-clients on the
4390 server for X11 forwarding (closes: #140269).
4391 * Use correct path to upstream README in copyright file (closes: #146037).
4392 * Document the units for ProtocolKeepAlives (closes: #159479).
4393 * Backport upstream patch to fix hostbased auth (closes: #117114).
4394 * Add -g to CFLAGS.
4395
4396 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4397
4398openssh (1:3.4p1-3) unstable; urgency=low
4399
4400 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4401 Matthew's request. (Normal service will resume in some months' time.)
4402 * Add sharutils to Build-Depends (closes: #138465).
4403 * Stop creating the /usr/doc/ssh symlink.
4404
4405 * Fix some debconf template typos (closes: #160358).
4406 * Split debconf templates into one file per language.
4407 * Add debconf template translations:
4408 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4409 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4410 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4411 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4412 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4413 * Update debconf template translations:
4414 - French (thanks, Igor Genibel; closes: #151361).
4415 - German (thanks, Axel Noetzold; closes: #147069).
4416 * Some of these translations are fuzzy. Please send updates.
4417
4418 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4419
4420openssh (1:3.4p1-2) unstable; urgency=high
4421
4422 * Get a security-fixed version into unstable
4423 * Also tidy README.Debian up a little
4424
4425 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4426
4427openssh (1:3.4p1-1) testing; urgency=high
4428
4429 * Extend my tendrils back into this package (Closes: #150915, #151098)
4430 * thanks to the security team for their work
4431 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4432 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4433 new one
4434 * tell/ask the user about PriviledgeSeparation
4435 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4436 * Remove our previous statoverride on /usr/bin/ssh (only for people
4437 upgrading from a version where we'd put one in ourselves!)
4438 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4439 * Reduce the sleep time in /etc/init.d/ssh during a restart
4440
4441 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4442
4443openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4444
4445 * NMU by the security team.
4446 * New upstream version
4447
4448 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4449
4450openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4451
4452 * NMU by the security team.
4453 * fix error when /etc/ssh/sshd_config exists on new install
4454 * check that user doesn't exist before running adduser
4455 * use openssl internal random unconditionally
4456
4457 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4458
4459openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4460
4461 * NMU by the security team.
4462 * use correct home directory when sshd user is created
4463
4464 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4465
4466openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4467
4468 * NMU by the security team.
4469 * Fix rsa1 key creation (Closes: #150949)
4470 * don't fail if sshd user removal fails
4471 * depends: on adduser (Closes: #150907)
4472
4473 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4474
4475openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4476
4477 * NMU by the security team.
4478 * New upstream version.
4479 - Enable privilege separation by default.
4480 * Include patch from Solar Designer for privilege separation and
4481 compression on 2.2.x kernels.
4482 * Remove --disable-suid-ssh from configure.
4483 * Support setuid ssh-keysign binary instead of setuid ssh client.
4484 * Check sshd configuration before restarting.
4485
4486 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4487
4488openssh (1:3.0.2p1-9) unstable; urgency=high
4489
4490 * Thanks to those who NMUd
4491 * The only change in this version is to debian/control - I've removed
4492 the bit that says you can't export it from the US - it would look
4493 pretty daft to say this about a package in main! Also, it's now OK
4494 to use crypto in France, so I've edited that comment slightly
4495 * Correct a path in README.Debian too (Closes: #138634)
4496
4497 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4498
4499openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4500
4501 * NMU
4502 * Really set urgency to medium this time (oops)
4503 * Fix priority to standard per override while I'm at it
4504
4505 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4506
4507openssh (1:3.0.2p1-8.2) unstable; urgency=low
4508
4509 * NMU with maintainer's permission
4510 * Prepare for upcoming ssh-nonfree transitional packages per
4511 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4512 * Urgency medium because it would really be good to get this into woody
4513 before it releases
4514 * Fix sections to match override file
4515 * Reissued due to clash with non-US -> main move
4516
4517 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4518
4519openssh (1:3.0.2p1-8.1) unstable; urgency=low
4520
4521 * NMU
4522 * Move from non-US to mani
4523
4524 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4525
4526openssh (1:3.0.2p1-8) unstable; urgency=critical
4527
4528 * Security fix - patch from upstream (Closes: #137209, #137210)
4529 * Undo the changes in the unreleased -7, since they appear to break
4530 things here. Accordingly, the code change is minimal, and I'm
4531 happy to get it into testing ASAP
4532
4533 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4534
4535openssh (1:3.0.2p1-7) unstable; urgency=high
4536
4537 * Build to support IPv6 and IPv4 by default again
4538
4539 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4540
4541openssh (1:3.0.2p1-6) unstable; urgency=high
4542
4543 * Correct error in the clean target (Closes: #130868)
4544
4545 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4546
4547openssh (1:3.0.2p1-5) unstable; urgency=medium
4548
4549 * Include the Debian version in our identification, to make it easier to
4550 audit networks for patched versions in future
4551
4552 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4553
4554openssh (1:3.0.2p1-4) unstable; urgency=medium
4555
4556 * If we're asked to not run sshd, stop any running sshd's first
4557 (Closes: #129327)
4558
4559 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4560
4561openssh (1:3.0.2p1-3) unstable; urgency=high
4562
4563 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4564 * Remove extra debconf suggestion (Closes: #128094)
4565 * Mmm. speedy bug-fixing :-)
4566
4567 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4568
4569openssh (1:3.0.2p1-2) unstable; urgency=high
4570
4571 * Fix postinst to not automatically overwrite sshd_config (!)
4572 (Closes: #127842, #127867)
4573 * Add section in README.Debian about the PermitRootLogin setting
4574
4575 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4576
4577openssh (1:3.0.2p1-1) unstable; urgency=high
4578
4579 * Incorporate fix from Colin's NMU
4580 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4581 * Capitalise IETF (Closes: #125379)
4582 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4583 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4584 * Ask people upgrading from potato if they want a new conffile
4585 (Closes: #125642)
4586 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4587 * Frob the default config a little (Closes: #122284, #125827, #125696,
4588 #123854)
4589 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4590 #123552)
4591 * Fix typo in templates file (Closes: #123411)
4592
4593 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4594
4595openssh (1:3.0.1p1-1.2) unstable; urgency=high
4596
4597 * Non-maintainer upload
4598 * Prevent local users from passing environment variables to the login
4599 process when UseLogin is enabled
4600
4601 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4602
4603openssh (1:3.0.1p1-1.1) unstable; urgency=low
4604
4605 * Non-maintainer upload, at Matthew's request.
4606 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4607 ia64 (closes: #122086).
4608
4609 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4610
4611openssh (1:3.0.1p1-1) unstable; urgency=high
4612
4613 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4614 * Building with a libc that works (!) (Closes: #115228)
4615 * Patches forward-ported are -1/-2 options for scp, the improvement to
4616 'waiting for forwarded connections to terminate...'
4617 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4618 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4619 * Remove suidregister leftover from postrm
4620 * Mention key we are making in the postinst
4621 * Default to not enable SSH protocol 1 support, since protocol 2 is
4622 much safer anyway.
4623 * New version of the vpn-fixes patch, from Ian Jackson
4624 * New handling of -q, and added new -qq option; thanks to Jon Amery
4625 * Experimental smartcard support not enabled, since I have no way of
4626 testing it.
4627
4628 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4629
4630openssh (1:2.9p2-6) unstable; urgency=low
4631
4632 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4633 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4634 * call update-alternatives --quiet (Closes: #103314)
4635 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4636 * TEMPORARY fix to provide largefile support using a -D in the cflags
4637 line. long-term, upstream will patch the autoconf stuff
4638 (Closes: #106809, #111849)
4639 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4640 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4641 * Check for files containing a newline character (Closes: #111692)
4642
4643 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4644
4645openssh (1:2.9p2-5) unstable; urgency=high
4646
4647 * Thanks to all the bug-fixers who helped!
4648 * remove sa_restorer assignment (Closes: #102837)
4649 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4650 us access (Closes: #48297)
4651 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4652 * patch from Jonathan Amery to document ssh-keygen behaviour
4653 (Closes:#106643, #107512)
4654 * patch to postinst from Jonathan Amery (Closes: #106411)
4655 * patch to manpage from Jonathan Amery (Closes: #107364)
4656 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4657 documented behaviour (Closes: #64347)
4658 * patch from Ian Jackson to cause us to destroy a file when we scp it
4659 onto itself, rather than dumping bits of our memory into it, which was
4660 a security hole (see #51955)
4661 * patch from Jonathan Amery to document lack of Kerberos support
4662 (Closes: #103726)
4663 * patch from Matthew Vernon to make the 'waiting for connections to
4664 terminate' message more helpful (Closes: #50308)
4665
4666 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4667
4668openssh (1:2.9p2-4) unstable; urgency=high
4669
4670 * Today's build of ssh is strawberry flavoured
4671 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4672 * Tidy up debconf template (Closes: #106152)
4673 * If called non-setuid, then setgid()'s failure should not be fatal (see
4674 #105854)
4675
4676 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4677
4678openssh (1:2.9p2-3) unstable; urgency=low
4679
4680 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4681 * Improve the IdentityFile section in the man page (Closes: #106038)
4682
4683 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4684
4685openssh (1:2.9p2-2) unstable; urgency=low
4686
4687 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4688 * Make PrintLastLog 'no' by default (Closes: #105893)
4689
4690 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4691
4692openssh (1:2.9p2-1) unstable; urgency=low
4693
4694 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4695 * Hopefully, this will close some other bugs too
4696
4697 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4698
4699openssh (1:2.5.2p2-3) unstable; urgency=low
4700
4701 * Taking Over this package
4702 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4703 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4704 * Don't fiddle with conf-files any more (Closes: #69501)
4705
4706 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4707
4708openssh (1:2.5.2p2-2.2) unstable; urgency=low
4709
4710 * NMU
4711 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4712 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4713 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4714 documentation for protocolkeepalives. Makes ssh more generally useful
4715 for scripting uses (Closes: #82877, #99275)
4716 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4717 #98286, #97391)
4718
4719 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4720
4721openssh (1:2.5.2p2-2.1) unstable; urgency=low
4722
4723 * NMU
4724 * Remove duplicate Build-Depends for libssl096-dev and change it to
4725 depend on libssl-dev instaed. Also adding in virtual | real package
4726 style build-deps. (Closes: #93793, #75228)
4727 * Removing add-log entry (Closes: #79266)
4728 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4729 * pam build-dep already exists (Closes: #93683)
4730 * libgnome-dev build-dep already exists (Closes: #93694)
4731 * No longer in non-free (Closes: #85401)
4732 * Adding in fr debconf translations (Closes: #83783)
4733 * Already suggests xbase-clients (Closes: #79741)
4734 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4735 * Providing rsh-client (Closes: #79437)
4736 * hurd patch was already applied (Closes: #76033)
4737 * default set to no (Closes: #73682)
4738 * Adding in a suggests for dnsutils (Closes: #93265)
4739 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4740 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4741 * Adding in debconf dependency
4742
4743 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4744
4745openssh (1:2.5.2p2-2) unstable; urgency=high
4746
4747 * disable the OpenSSL version check in entropy.c
4748 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4749
4750 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4751
4752openssh (1:2.5.2p2-1) unstable; urgency=low
4753
4754 * New upstream release
4755 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4756 * fix double space indent in german templates (closes: #89493)
4757 * make postinst check for ssh_host_rsa_key
4758 * get rid of the last of the misguided debian/rules NMU debris :-/
4759
4760 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4761
4762openssh (1:2.5.1p2-2) unstable; urgency=low
4763
4764 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4765 * fix broken dpkg-statoverride test in postinst
4766 (closes: #89612, #90474, #90460, #89605)
4767 * NMU bug fixed but not closed in last upload (closes: #88206)
4768
4769 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4770
4771openssh (1:2.5.1p2-1) unstable; urgency=high
4772
4773 * New upstream release
4774 * fix typo in postinst (closes: #88110)
4775 * revert to setting PAM service name in debian/rules, backing out last
4776 NMU, which also (closes: #88101)
4777 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4778 * restore printlastlog option patch
4779 * revert to using debhelper, which had been partially disabled in NMUs
4780
4781 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4782
4783openssh (1:2.5.1p1-1.8) unstable; urgency=high
4784
4785 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4786
4787 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4788
4789openssh (1:2.5.1p1-1.7) unstable; urgency=high
4790
4791 * And now we mark the correct binary as setuid, when a user requested
4792 to install it setuid.
4793
4794 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4795
4796openssh (1:2.5.1p1-1.6) unstable; urgency=high
4797
4798 * Fixes postinst to handle overrides that are already there. Damn, I
4799 should have noticed the bug earlier.
4800
4801 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4802
4803openssh (1:2.5.1p1-1.5) unstable; urgency=high
4804
4805 * Rebuild ssh with pam-support.
4806
4807 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4808
4809openssh (1:2.5.1p1-1.4) unstable; urgency=low
4810
4811 * Added Build-Depends on libssl096-dev.
4812 * Fixed sshd_config file to disallow root logins again.
4813
4814 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4815
4816openssh (1:2.5.1p1-1.3) unstable; urgency=low
4817
4818 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4819 * Made package policy 3.5.2 compliant.
4820
4821 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4822
4823openssh (1:2.5.1p1-1.2) unstable; urgency=low
4824
4825 * Added Conflict with sftp, since we now provide our own sftp-client.
4826 * Added a fix for our broken dpkg-statoverride call in the
4827 2.3.0p1-13.
4828 * Fixed some config pathes in the comments of sshd_config.
4829 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4830 anymore because upstream included the fix.
4831
4832 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4833
4834openssh (1:2.5.1p1-1.1) unstable; urgency=high
4835
4836 * Another NMU to get the new upstream version 2.5.1p1 into
4837 unstable. (Closes: #87123)
4838 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4839 * Key Exchange patch is already included by upstream. (Closes: #86015)
4840 * Upgrading should be possible now. (Closes: #85525, #85523)
4841 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4842 suid per default.
4843 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4844 is available and the mode of the binary should be 4755. And also added
4845 suggestion for a newer dpkg.
4846 (Closes: #85734, #85741, #86876)
4847 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4848 * scp now understands spaces in filenames (Closes: #53783, #58958,
4849 #66723)
4850 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4851 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4852 * ssh supports the usage of other dsa keys via the ssh command line
4853 options. (Closes: #81250)
4854 * Documentation in sshd_config fixed. (Closes: #81088)
4855 * primes file included by upstream and included now. (Closes: #82101)
4856 * scp now allows dots in the username. (Closes: #82477)
4857 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4858
4859 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4860
4861openssh (1:2.3.0p1-1.13) unstable; urgency=low
4862
4863 * Config should now also be fixed with this hopefully last NMU.
4864
4865 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4866
4867openssh (1:2.3.0p1-1.12) unstable; urgency=high
4868
4869 * Added suggest for xbase-clients to control-file. (Closes #85227)
4870 * Applied patch from Markus Friedl to fix a vulnerability in
4871 the rsa keyexchange.
4872 * Fixed position of horizontal line. (Closes: #83613)
4873 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4874 * Converted package from suidregister to dpkg-statoverride.
4875
4876 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4877
4878openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4879
4880 * Fixed some typos in the german translation of the debconf
4881 template.
4882
4883 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4884
4885openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4886
4887 * Fixed double printing of motd. (Closes: #82618)
4888
4889 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4890
4891openssh (1:2.3.0p1-1.9) unstable; urgency=high
4892
4893 * And the next NMU which includes the patch from Andrew Bartlett
4894 and Markus Friedl to fix the root privileges handling of openssh.
4895 (Closes: #82657)
4896
4897 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4898
4899openssh (1:2.3.0p1-1.8) unstable; urgency=high
4900
4901 * Applied fix from Ryan Murray to allow building on other architectures
4902 since the hurd patch was wrong. (Closes: #82471)
4903
4904 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4905
4906openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4907
4908 * Fixed another typo on sshd_config
4909
4910 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4911
4912openssh (1:2.3.0p1-1.6) unstable; urgency=high
4913
4914 * Added Build-Dependency on groff (Closes: #81886)
4915 * Added Build-Depencency on debhelper (Closes: #82072)
4916 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4917
4918 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4919
4920openssh (1:2.3.0p1-1.5) unstable; urgency=high
4921
4922 * Fixed now also the problem with sshd used as default ipv4 and
4923 didn't use IPv6. This should be now fixed.
4924
4925 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4926
4927openssh (1:2.3.0p1-1.4) unstable; urgency=high
4928
4929 * Fixed buggy entry in postinst.
4930
4931 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4932
4933openssh (1:2.3.0p1-1.3) unstable; urgency=high
4934
4935 * After finishing the rewrite of the rules-file I had to notice that
4936 the manpage installation was broken. This should now work again.
4937
4938 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4939
4940openssh (1:2.3.0p1-1.2) unstable; urgency=high
4941
4942 * Fixed the screwed up build-dependency.
4943 * Removed --with-ipv4-default to support ipv6.
4944 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4945 * Fixed location to sftp-server in config.
4946 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4947 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4948 * Fixed path to host key in sshd_config.
4949
4950 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4951
4952openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4953
4954 * NMU with permission of Phil Hands.
4955 * New upstream release
4956 * Update Build-Depends to point to new libssl096.
4957 * This upstream release doesn't leak any information depending
4958 on the setting of PermitRootLogin (Closes: #59933)
4959 * New upstream release contains fix against forcing a client to
4960 do X/agent forwarding (Closes: #76788)
4961 * Changed template to contain correct path to the documentation
4962 (Closes: #67245)
4963 * Added --with-4in6 switch as compile option into debian/rules.
4964 * Added --with-ipv4-default as compile option into debian/rules.
4965 (Closes: #75037)
4966 * Changed default path to also contain /usr/local/bin and
4967 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4968 * Changed path to sftp-server in sshd_config to match the
4969 our package (Closes: #68347)
4970 * Replaced OpenBSDh with OpenBSD in the init-script.
4971 * Changed location to original source in copyright.head
4972 * Changed behaviour of init-script when invoked with the option
4973 restart (Closes: #68706,#72560)
4974 * Added a note about -L option of scp to README.Debian
4975 * ssh won't print now the motd if invoked with -t option
4976 (Closes: #59933)
4977 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4978 * Added a note about tcp-wrapper support to README.Debian
4979 (Closes: #72807,#22190)
4980 * Removed two unneeded options from building process.
4981 * Added sshd.pam into debian dir and install it.
4982 * Commented out unnecessary call to dh_installinfo.
4983 * Added a line to sshd.pam so that limits will be paid attention
4984 to (Closes: #66904)
4985 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4986 * scp won't override files anymore (Closes: 51955)
4987 * Removed pam_lastlog module, so that the lastlog is now printed
4988 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4989 * If password is expired, openssh now forces the user to change it.
4990 (Closes: #51747)
4991 * scp should now have no more problems with shell-init-files that
4992 produces ouput (Closes: #56280,#59873)
4993 * ssh now prints the motd correctly (Closes: #66926)
4994 * ssh upgrade should disable ssh daemon only if users has choosen
4995 to do so (Closes: #67478)
4996 * ssh can now be installed suid (Closes: #70879)
4997 * Modified debian/rules to support hurd.
4998
4999 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
5000
5001openssh (1:2.2.0p1-1.1) unstable; urgency=medium
5002
5003 * Non-Maintainer Upload
5004 * Check for new returns in the new libc
5005 (closes: #72803, #74393, #72797, #71307, #71702)
5006 * Link against libssl095a (closes: #66304)
5007 * Correct check for PermitRootLogin (closes: #69448)
5008
5009 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
5010
5011openssh (1:2.2.0p1-1) unstable; urgency=low
5012
5013 * New upstream release
5014
5015 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
5016
5017openssh (1:2.1.1p4-3) unstable; urgency=low
5018
5019 * add rsh alternatives
5020 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
5021 * do the IPV4_DEFAULT thing properly this time
5022
5023 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
5024
5025openssh (1:2.1.1p4-2) unstable; urgency=low
5026
5027 * reinstate manpage .out patch from 1:1.2.3
5028 * fix typo in postinst
5029 * only compile ssh with IPV4_DEFAULT
5030 * apply James Troup's patch to add a -o option to scp and updated manpage
5031
5032 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
5033
5034openssh (1:2.1.1p4-1) unstable; urgency=low
5035
5036 * New upstream release
5037
5038 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
5039
5040openssh (1:1.2.3-10) unstable; urgency=low
5041
5042 * add version to libpam-modules dependency, because old versions of
5043 pam_motd make it impossible to log in.
5044
5045 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
5046
5047openssh (1:1.2.3-9) frozen unstable; urgency=low
5048
5049 * force location of /usr/bin/X11/xauth
5050 (closes: #64424, #66437, #66859) *RC*
5051 * typos in config (closes: #66779, #66780)
5052 * sshd_not_to_be_run could be assumed to be true, in error, if the config
5053 script died in an unusual way --- I've reversed this (closes: #66335)
5054 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
5055 (closes: #65981)
5056 * change default for PermitRootLogin to "no" (closes: #66406)
5057
5058 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
5059
5060openssh (1:1.2.3-8) frozen unstable; urgency=low
5061
5062 * get rid of Provides: rsh-server (this will mean that rstartd
5063 will need to change it's depends to deal with #63948, which I'm
5064 reopening) (closes: #66257)
5065 Given that this is also a trivial change, and is a reversal of a
5066 change that was mistakenly made after the freeze, I think this should
5067 also go into frozen.
5068
5069 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
5070
5071openssh (1:1.2.3-7) frozen unstable; urgency=low
5072
5073 * check if debconf is installed before calling db_stop in postinst.
5074 This is required to allow ssh to be installed when debconf is not
5075 wanted, which probably makes it an RC upload (hopefully the last of
5076 too many).
5077
5078 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
5079
5080openssh (1:1.2.3-6) frozen unstable; urgency=low
5081
5082 * fixed depressing little bug involving a line wrap looking like
5083 a blank line in the templates file *RC*
5084 (closes: #66090, #66078, #66083, #66182)
5085
5086 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
5087
5088openssh (1:1.2.3-5) frozen unstable; urgency=low
5089
5090 * add code to prevent UseLogin exploit, although I think our PAM
5091 conditional code breaks UseLogin in a way that protects us from this
5092 exploit anyway. ;-) (closes: #65495) *RC*
5093 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
5094 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
5095 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
5096 and use db_stop in the postinst to solve that problem instead
5097 (closes: #65104)
5098 * add Provides: rsh-server to ssh (closes: #63948)
5099 * provide config option not to run sshd
5100
5101 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
5102
5103openssh (1:1.2.3-4) frozen unstable; urgency=low
5104
5105 * fixes #63436 which is *RC*
5106 * add 10 second pause in init.d restart (closes: #63844)
5107 * get rid of noenv in PAM mail line (closes: #63856)
5108 * fix host key path in make-ssh-known-hosts (closes: #63713)
5109 * change wording of SUID template (closes: #62788, #63436)
5110
5111 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
5112
5113openssh (1:1.2.3-3) frozen unstable; urgency=low
5114
5115 * redirect sshd's file descriptors to /dev/null in init to
5116 prevent debconf from locking up during installation
5117 ** grave bug just submited by me **
5118
5119 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
5120
5121openssh (1:1.2.3-2) frozen unstable; urgency=low
5122
5123 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
5124 * suggest debconf
5125 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
5126
5127 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
5128
5129openssh (1:1.2.3-1) frozen unstable; urgency=low
5130
5131 * New upstream release
5132 * patch sshd to create extra xauth key required for localhost
5133 (closes: #49944) *** RC ***
5134 * FallbacktoRsh now defaults to ``no'' to match impression
5135 given in sshd_config
5136 * stop setting suid bit on ssh (closes: #58711, #58558)
5137 This breaks Rhosts authentication (which nobody uses) and allows
5138 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
5139
5140 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
5141
5142openssh (1:1.2.2-1.4) frozen unstable; urgency=low
5143
5144 * Recompile for frozen, contains fix for RC bug.
5145
5146 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
5147
5148openssh (1:1.2.2-1.3) unstable; urgency=low
5149
5150 * Integrated man page addition for PrintLastLog.
5151 This bug was filed on "openssh", and I ended up
5152 creating my own patch for this (closes: #59054)
5153 * Improved error message when ssh_exchange_identification
5154 gets EOF (closes: #58904)
5155 * Fixed typo (your -> you're) in debian/preinst.
5156 * Added else-clauses to config to make this upgradepath possible:
5157 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
5158 -> ssh-nonfree -> openssh. Without these, debconf remembered
5159 the old answer, config didn't force asking it, and preinst always
5160 aborted (closes: #56596, #57782)
5161 * Moved setting upgrade_to_openssh isdefault flag to the place
5162 where preinst would abort. This means no double question to most
5163 users, people who currently suffer from "can't upgrade" may need
5164 to run apt-get install ssh twice. Did not do the same for
5165 use_old_init_script, as the situation is a bit different, and
5166 less common (closes: #54010, #56224)
5167 * Check for existance of ssh-keygen before attempting to use it in
5168 preinst, added warning for non-existant ssh-keygen in config. This
5169 happens when the old ssh is removed (say, due to ssh-nonfree getting
5170 installed).
5171
5172 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
5173
5174openssh (1:1.2.2-1.2) frozen unstable; urgency=low
5175
5176 * Non-maintainer upload.
5177 * Added configuration option PrintLastLog, default off due to PAM
5178 (closes: #54007, #55042)
5179 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
5180 Suggests: line more accurate. Also closing related bugs fixed
5181 earlier, when default ssh-askpass moved to /usr/bin.
5182 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
5183 * Patched to call vhangup, with autoconf detection and all
5184 (closes: #55379)
5185 * Added --with-ipv4-default workaround to a glibc bug causing
5186 slow DNS lookups, as per UPGRADING. Use -6 to really use
5187 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
5188 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
5189 (closes: #58429)
5190 * Added the UPGRADING file to the package.
5191 * Added frozen to the changelog line and recompiled before
5192 package was installed into the archive.
5193
5194 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
5195
5196openssh (1:1.2.2-1.1) frozen unstable; urgency=low
5197
5198 * Non-maintainer upload.
5199 * Integrated scp pipe buffer patch from Ben Collins
5200 <benc@debian.org>, should now work even if reading
5201 a pipe gives less than fstat st_blksize bytes.
5202 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
5203 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
5204 * Integrated patch from Ben Collins <benc@debian.org>
5205 to do full shadow account locking and expiration
5206 checking (closes: #58165, #51747)
5207
5208 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
5209
5210openssh (1:1.2.2-1) frozen unstable; urgency=medium
5211
5212 * New upstream release (closes: #56870, #56346)
5213 * built against new libesd (closes: #56805)
5214 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
5215 (closes: #49902, #54894)
5216 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
5217 (and other) lockups
5218 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
5219 (closes: #49902, #55872, #56959)
5220 * uncoment the * line in ssh_config (closes: #56444)
5221
5222 * #54894 & #49902 are release critical, so this should go in frozen
5223
5224 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
5225
5226openssh (1:1.2.1pre24-1) unstable; urgency=low
5227
5228 * New upstream release
5229
5230 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
5231
5232openssh (1:1.2.1pre23-1) unstable; urgency=low
5233
5234 * New upstream release
5235 * excape ? in /etc/init.d/ssh (closes: #53269)
5236
5237 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
5238
5239openssh (1:1.2pre17-1) unstable; urgency=low
5240
5241 * New upstream release
5242
5243 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
5244
5245openssh (1:1.2pre16-1) unstable; urgency=low
5246
5247 * New upstream release
5248 * upstream release (1.2pre14) (closes: #50299)
5249 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5250 * dispose of grep -q broken pipe message in config script (closes: #50855)
5251 * add make-ssh-known-hosts (closes: #50660)
5252 * add -i option to ssh-copy-id (closes: #50657)
5253 * add check for *LK* in password, indicating a locked account
5254
5255 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5256
5257openssh (1:1.2pre13-1) unstable; urgency=low
5258
5259 * New upstream release
5260 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5261 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5262 * mention ssh -A option in ssh.1 & ssh_config
5263 * enable forwarding to localhost in default ssh_config (closes: #50373)
5264 * tweak preinst to deal with debconf being `unpacked'
5265 * use --with-tcp-wrappers (closes: #49545)
5266
5267 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5268
5269openssh (1:1.2pre11-2) unstable; urgency=low
5270
5271 * oops, just realised that I forgot to strip out the unpleasant
5272 fiddling mentioned below (which turned not to be a fix anyway)
5273
5274 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5275
5276openssh (1:1.2pre11-1) unstable; urgency=low
5277
5278 * New upstream release (closes: #49722)
5279 * add 2>/dev/null to dispose of spurious message casused by grep -q
5280 (closes: #49876, #49604)
5281 * fix typo in debian/control (closes: #49841)
5282 * Do some unpleasant fiddling with upgraded keys in the preinst, which
5283 should make the keylength problem go away. (closes: #49676)
5284 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
5285 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
5286 * apply Ben Collins <bcollins@debian.org>'s shadow patch
5287 * disable lastlogin and motd printing if using pam (closes: #49957)
5288 * add ssh-copy-id script and manpage
5289
5290 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
5291
5292openssh (1:1.2pre9-1) unstable; urgency=low
5293
5294 * New upstream release
5295 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
5296 to channels.c, to make forwarded ports instantly reusable
5297 * replace Pre-Depend: debconf with some check code in preinst
5298 * make the ssh-add ssh-askpass failure message more helpful
5299 * fix the ssh-agent getopts bug (closes: #49426)
5300 * fixed typo on Suggests: line (closes: #49704, #49571)
5301 * tidy up ssh package description (closes: #49642)
5302 * make ssh suid (closes: #49635)
5303 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
5304 * disable agent forwarding by default, for the similar reasons as
5305 X forwarding (closes: #49586)
5306
5307 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
5308
5309openssh (1:1.2pre7-4) unstable; urgency=low
5310
5311 * predepend on debconf (>= 0.2.17) should now allow preinst questions
5312
5313 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
5314
5315openssh (1:1.2pre7-3) unstable; urgency=low
5316
5317 * add ssh-askpass package using Tommi Virtanen's perl-tk script
5318 * add ssh-preconfig package cludge
5319 * add usage hints to ssh-agent.1
5320
5321 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
5322
5323openssh (1:1.2pre7-2) unstable; urgency=low
5324
5325 * use pam patch from Ben Collins <bcollins@debian.org>
5326 * add slogin symlink to Makefile.in
5327 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
5328 * sort out debconf usage
5329 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
5330
5331 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
5332
5333openssh (1:1.2pre7-1) unstable; urgency=low
5334
5335 * New upstream release
5336
5337 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
5338
5339openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
5340
5341 * change the binary package name to ssh (the non-free branch of ssh has
5342 been renamed to ssh-nonfree)
5343 * make pam file comply with Debian standards
5344 * use an epoch to make sure openssh supercedes ssh-nonfree
5345
5346 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
5347
5348openssh (1.2pre6db1-1) unstable; urgency=low
5349
5350 * New upstream source
5351 * sshd accepts logins now!
5352
5353 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
5354
5355openssh (1.2.0.19991028-1) unstable; urgency=low
5356
5357 * New upstream source
5358 * Added test for -lnsl to configure script
5359
5360 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
5361
5362openssh (1.2.0.19991027-3) unstable; urgency=low
5363
5364 * Initial release
5365
5366 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500