summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5406
1 files changed, 5406 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..614b4e9cf
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5406 @@
1openssh (1:7.9p1-9) UNRELEASED; urgency=medium
2
3 * Apply upstream patch to make scp handle shell-style brace expansions
4 when checking that filenames sent by the server match what the client
5 requested (closes: #923486).
6
7 -- Colin Watson <cjwatson@debian.org> Fri, 01 Mar 2019 09:57:59 +0000
8
9openssh (1:7.9p1-8) unstable; urgency=medium
10
11 [ Colin Watson ]
12 * Apply upstream patch to fix bug in HostbasedAcceptedKeyTypes and
13 PubkeyAcceptedKeyTypes options in the case where only RSA-SHA2 signature
14 types were specified.
15 * Apply upstream patch to request RSA-SHA2 signatures for
16 rsa-sha2-{256|512}-cert-v01@openssh.com cert algorithms (closes:
17 #923419).
18 * Move moduli(5) manual page to openssh-server to go with /etc/ssh/moduli;
19 forgotten in 1:7.9p1-5.
20
21 [ Dominik George ]
22 * Correctly handle conffile move to openssh-server (closes: #919344).
23
24 -- Colin Watson <cjwatson@debian.org> Thu, 28 Feb 2019 19:31:49 +0000
25
26openssh (1:7.9p1-7) unstable; urgency=medium
27
28 * Recommend "default-logind | logind | libpam-systemd" rather than just
29 libpam-systemd (closes: #923199). (I've retained libpam-systemd as an
30 alternative for a while to avoid backporting accidents, although it can
31 be removed later.)
32 * Pass "--exec /usr/sbin/sshd" to start-stop-daemon on stop as well as
33 start and pass "--chuid 0:0" on start, to avoid problems with non-root
34 groups leaking into the ownership of /run/sshd.pid (closes: #922365).
35
36 -- Colin Watson <cjwatson@debian.org> Tue, 26 Feb 2019 15:13:23 +0000
37
38openssh (1:7.9p1-6) unstable; urgency=medium
39
40 * CVE-2019-6109: Apply upstream patches to sanitize scp filenames via
41 snmprintf (closes: #793412).
42 * CVE-2019-6111: Apply upstream patch to check in scp client that
43 filenames sent during remote->local directory copies satisfy the
44 wildcard specified by the user.
45
46 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2019 16:26:35 +0000
47
48openssh (1:7.9p1-5) unstable; urgency=high
49
50 * Move /etc/ssh/moduli to openssh-server, since it's reasonably large and
51 only used by sshd (closes: #858050).
52 * Drop obsolete alternate build-dependency on libssl1.0-dev (closes:
53 #917342).
54 * CVE-2018-20685: Apply upstream scp patch to disallow empty incoming
55 filename or ones that refer to the current directory (closes: #919101).
56
57 -- Colin Watson <cjwatson@debian.org> Sun, 13 Jan 2019 11:22:45 +0000
58
59openssh (1:7.9p1-4) unstable; urgency=medium
60
61 * Fix Ubuntu detection in debian/rules, since the documentation comment
62 for dpkg_vendor_derives_from is wrong (thanks, Jeremy Bicha; see
63 #913816).
64
65 -- Colin Watson <cjwatson@debian.org> Fri, 16 Nov 2018 11:27:28 +0000
66
67openssh (1:7.9p1-3) unstable; urgency=medium
68
69 * Be more specific about what files to install in openssh-tests, to avoid
70 installing a symlink into the build tree.
71 * Re-export debian/upstream/signing-key.asc without extra signatures.
72 * Restore direct test dependencies on openssl, putty-tools, and
73 python-twisted-conch; these are really only indirect dependencies via
74 openssh-tests, but including them means that this package will be
75 retested when they change.
76
77 -- Colin Watson <cjwatson@debian.org> Thu, 15 Nov 2018 01:30:56 +0000
78
79openssh (1:7.9p1-2) unstable; urgency=medium
80
81 * Add GitLab CI configuration.
82 * Make the autopkgtest create /run/sshd if it doesn't already exist.
83 * Drop "set -x" verbosity from the autopkgtest; I think we can do without
84 this in most cases nowadays.
85 * Add an openssh-tests binary package containing enough files to run the
86 upstream regression tests. This allows autopkgtest to run more
87 efficiently, as it doesn't have to build part of the source tree again.
88
89 -- Colin Watson <cjwatson@debian.org> Wed, 14 Nov 2018 15:55:48 +0000
90
91openssh (1:7.9p1-1) unstable; urgency=medium
92
93 * New upstream release (https://www.openssh.com/txt/release-7.9):
94 - ssh(1), sshd(8): allow most port numbers to be specified using service
95 names from getservbyname(3) (typically /etc/services; closes:
96 #177406).
97 - ssh(1): allow the IdentityAgent configuration directive to accept
98 environment variable names. This supports the use of multiple agent
99 sockets without needing to use fixed paths.
100 - sshd(8): support signalling sessions via the SSH protocol. A limited
101 subset of signals is supported and only for login or command sessions
102 (i.e. not subsystems) that were not subject to a forced command via
103 authorized_keys or sshd_config.
104 - ssh(1): support "ssh -Q sig" to list supported signature options.
105 Also "ssh -Q help" to show the full set of supported queries.
106 - ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and
107 server configs to allow control over which signature formats are
108 allowed for CAs to sign certificates. For example, this allows
109 banning CAs that sign certificates using the RSA-SHA1 signature
110 algorithm.
111 - sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke
112 keys specified by SHA256 hash.
113 - ssh-keygen(1): allow creation of key revocation lists directly from
114 base64-encoded SHA256 fingerprints. This supports revoking keys using
115 only the information contained in sshd(8) authentication log messages.
116 - ssh(1), ssh-keygen(1): avoid spurious "invalid format" errors when
117 attempting to load PEM private keys while using an incorrect
118 passphrase.
119 - sshd(8): when a channel closed message is received from a client,
120 close the stderr file descriptor at the same time stdout is closed.
121 This avoids stuck processes if they were waiting for stderr to close
122 and were insensitive to stdin/out closing (closes: #844494).
123 - ssh(1): allow ForwardX11Timeout=0 to disable the untrusted X11
124 forwarding timeout and support X11 forwarding indefinitely.
125 Previously the behaviour of ForwardX11Timeout=0 was undefined.
126 - sshd(8): when compiled with GSSAPI support, cache supported method
127 OIDs regardless of whether GSSAPI authentication is enabled in the
128 main section of sshd_config. This avoids sandbox violations if GSSAPI
129 authentication was later enabled in a Match block.
130 - sshd(8): do not fail closed when configured with a text key revocation
131 list that contains a too-short key.
132 - ssh(1): treat connections with ProxyJump specified the same as ones
133 with a ProxyCommand set with regards to hostname canonicalisation
134 (i.e. don't try to canonicalise the hostname unless
135 CanonicalizeHostname is set to 'always').
136 - ssh(1): fix regression in OpenSSH 7.8 that could prevent public-key
137 authentication using certificates hosted in a ssh-agent(1) or against
138 sshd(8) from OpenSSH <7.8 (LP: #1790963).
139 - All: support building against the openssl-1.1 API (releases 1.1.0g and
140 later). The openssl-1.0 API will remain supported at least until
141 OpenSSL terminates security patch support for that API version
142 (closes: #828475).
143 - sshd(8): allow the futex(2) syscall in the Linux seccomp sandbox;
144 apparently required by some glibc/OpenSSL combinations.
145 * Remove dh_builddeb override to use xz compression; this has been the
146 default since dpkg 1.17.0.
147 * Simplify debian/rules using /usr/share/dpkg/default.mk.
148 * Remove /etc/network/if-up.d/openssh-server, as it causes more problems
149 than it solves (thanks, Christian Ehrhardt, Andreas Hasenack, and David
150 Britton; closes: #789532, LP: #1037738, #1674330, #1718227). Add an
151 "if-up hook removed" section to README.Debian documenting the corner
152 case that may need configuration adjustments.
153
154 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
155
156openssh (1:7.8p1-1) unstable; urgency=medium
157
158 * New upstream release (https://www.openssh.com/txt/release-7.8, closes:
159 #907534):
160 - ssh-keygen(1): Write OpenSSH format private keys by default instead of
161 using OpenSSL's PEM format (closes: #905407). The OpenSSH format,
162 supported in OpenSSH releases since 2014 and described in the
163 PROTOCOL.key file in the source distribution, offers substantially
164 better protection against offline password guessing and supports key
165 comments in private keys. If necessary, it is possible to write old
166 PEM-style keys by adding "-m PEM" to ssh-keygen's arguments when
167 generating or updating a key.
168 - sshd(8): Remove internal support for S/Key multiple factor
169 authentication. S/Key may still be used via PAM or BSD auth.
170 - ssh(1): Remove vestigial support for running ssh(1) as setuid. This
171 used to be required for hostbased authentication and the (long gone)
172 rhosts-style authentication, but has not been necessary for a long
173 time. Attempting to execute ssh as a setuid binary, or with uid !=
174 effective uid will now yield a fatal error at runtime.
175 - sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
176 HostbasedAcceptedKeyTypes options have changed. These now specify
177 signature algorithms that are accepted for their respective
178 authentication mechanism, where previously they specified accepted key
179 types. This distinction matters when using the RSA/SHA2 signature
180 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
181 counterparts. Configurations that override these options but omit
182 these algorithm names may cause unexpected authentication failures (no
183 action is required for configurations that accept the default for
184 these options).
185 - sshd(8): The precedence of session environment variables has changed.
186 ~/.ssh/environment and environment="..." options in authorized_keys
187 files can no longer override SSH_* variables set implicitly by sshd.
188 - ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
189 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For
190 a detailed rationale, please see the commit message:
191 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
192 - ssh(1)/sshd(8): Add new signature algorithms "rsa-sha2-256-cert-
193 v01@openssh.com" and "rsa-sha2-512-cert-v01@openssh.com" to explicitly
194 force use of RSA/SHA2 signatures in authentication.
195 - sshd(8): Extend the PermitUserEnvironment option to accept a whitelist
196 of environment variable names in addition to global "yes" or "no"
197 settings.
198 - sshd(8): Add a PermitListen directive to sshd_config(5) and a
199 corresponding permitlisten= authorized_keys option that control which
200 listen addresses and port numbers may be used by remote forwarding
201 (ssh -R ...).
202 - sshd(8): Add some countermeasures against timing attacks used for
203 account validation/enumeration. sshd will enforce a minimum time or
204 each failed authentication attempt consisting of a global 5ms minimum
205 plus an additional per-user 0-4ms delay derived from a host secret.
206 - sshd(8): Add a SetEnv directive to allow an administrator to
207 explicitly specify environment variables in sshd_config. Variables
208 set by SetEnv override the default and client-specified environment.
209 - ssh(1): Add a SetEnv directive to request that the server sets an
210 environment variable in the session. Similar to the existing SendEnv
211 option, these variables are set subject to server configuration.
212 - ssh(1): Allow "SendEnv -PATTERN" to clear environment variables
213 previously marked for sending to the server (closes: #573316).
214 - ssh(1)/sshd(8): Make UID available as a %-expansion everywhere that
215 the username is available currently.
216 - ssh(1): Allow setting ProxyJump=none to disable ProxyJump
217 functionality.
218 - sshd(8): Avoid observable differences in request parsing that could be
219 used to determine whether a target user is valid.
220 - ssh(1)/sshd(8): Fix some memory leaks.
221 - ssh(1): Fix a pwent clobber (introduced in openssh-7.7) that could
222 occur during key loading, manifesting as crash on some platforms.
223 - sshd_config(5): Clarify documentation for AuthenticationMethods
224 option.
225 - ssh(1): Ensure that the public key algorithm sent in a public key
226 SSH_MSG_USERAUTH_REQUEST matches the content of the signature blob.
227 Previously, these could be inconsistent when a legacy or non-OpenSSH
228 ssh-agent returned a RSA/SHA1 signature when asked to make a RSA/SHA2
229 signature.
230 - sshd(8): Fix failures to read authorized_keys caused by faulty
231 supplemental group caching.
232 - scp(1): Apply umask to directories, fixing potential mkdir/chmod race
233 when copying directory trees.
234 - ssh-keygen(1): Return correct exit code when searching for and hashing
235 known_hosts entries in a single operation.
236 - ssh(1): Prefer the ssh binary pointed to via argv[0] to $PATH when
237 re-executing ssh for ProxyJump.
238 - sshd(8): Do not ban PTY allocation when a sshd session is restricted
239 because the user password is expired as it breaks password change
240 dialog.
241 - ssh(1)/sshd(8): Fix error reporting from select() failures.
242 - ssh(1): Improve documentation for -w (tunnel) flag, emphasising that
243 -w implicitly sets Tunnel=point-to-point.
244 - ssh-agent(1): Implement EMFILE mitigation for ssh-agent. ssh-agent
245 will no longer spin when its file descriptor limit is exceeded.
246 - ssh(1)/sshd(8): Disable SSH2_MSG_DEBUG messages for Twisted Conch
247 clients. Twisted Conch versions that lack a version number in their
248 identification strings will mishandle these messages when running on
249 Python 2.x (https://twistedmatrix.com/trac/ticket/9422).
250 - sftp(1): Notify user immediately when underlying ssh process dies
251 expectedly.
252 - ssh(1)/sshd(8): Fix tunnel forwarding; regression in 7.7 release.
253 - ssh-agent(1): Don't kill ssh-agent's listening socket entirely if it
254 fails to accept(2) a connection.
255 - ssh(1): Add some missing options in the configuration dump output (ssh
256 -G).
257 - sshd(8): Expose details of completed authentication to PAM auth
258 modules via SSH_AUTH_INFO_0 in the PAM environment.
259 * Switch debian/watch to HTTPS.
260 * Temporarily work around https://twistedmatrix.com/trac/ticket/9515 in
261 regression tests.
262
263 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
264
265openssh (1:7.7p1-4) unstable; urgency=high
266
267 * CVE-2018-15473: Apply upstream patch to delay bailout for invalid
268 authenticating user until after the packet containing the request has
269 been fully parsed (closes: #906236).
270
271 -- Colin Watson <cjwatson@debian.org> Fri, 17 Aug 2018 14:09:32 +0100
272
273openssh (1:7.7p1-3) unstable; urgency=medium
274
275 [ Colin Watson ]
276 * Adjust git-dpm tagging configuration.
277 * Remove no-longer-used Lintian overrides from openssh-server and ssh.
278 * Add Documentation keys to ssh-agent.service, ssh.service, and
279 ssh@.service.
280
281 [ Juri Grabowski ]
282 * Add rescue.target with ssh support.
283
284 [ Christian Ehrhardt ]
285 * Fix unintentional restriction of authorized keys environment options
286 to be alphanumeric (closes: #903474, LP: #1771011).
287
288 -- Colin Watson <cjwatson@debian.org> Tue, 10 Jul 2018 16:07:16 +0100
289
290openssh (1:7.7p1-2) unstable; urgency=medium
291
292 * Fix parsing of DebianBanner option (closes: #894730).
293
294 -- Colin Watson <cjwatson@debian.org> Wed, 04 Apr 2018 00:47:29 +0100
295
296openssh (1:7.7p1-1) unstable; urgency=medium
297
298 * New upstream release (https://www.openssh.com/txt/release-7.7):
299 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
300 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
301 versions were all released in or before 2001 and predate the final SSH
302 RFCs. The support in question isn't necessary for RFC-compliant SSH
303 implementations.
304 - Add experimental support for PQC XMSS keys (Extended Hash-Based
305 Signatures).
306 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
307 to allow conditional configuration that depends on which routing
308 domain a connection was received on.
309 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
310 directive to allow listening on different routing domains.
311 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
312 for expiring keys.
313 - ssh(1): Add a BindInterface option to allow binding the outgoing
314 connection to an interface's address (basically a more usable
315 BindAddress; closes: #289592).
316 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
317 expansion for LocalCommand. This allows LocalCommand to be used to
318 prepare the interface.
319 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
320 SSH_TUNNEL environment variable. This allows automatic setup of the
321 interface and surrounding network configuration automatically on the
322 server.
323 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
324 ssh://user@host or sftp://user@host/path. Additional connection
325 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
326 implemented since the ssh fingerprint format in the draft uses the
327 deprecated MD5 hash with no way to specify any other algorithm.
328 - ssh-keygen(1): Allow certificate validity intervals that specify only
329 a start or stop time (instead of both or neither).
330 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
331 lcd will change to the local user's home directory as usual. cd will
332 change to the starting directory for session (because the protocol
333 offers no way to obtain the remote user's home directory).
334 - sshd(8): When doing a config test with sshd -T, only require the
335 attributes that are actually used in Match criteria rather than (an
336 incomplete list of) all criteria.
337 - ssh(1)/sshd(8): More strictly check signature types during key
338 exchange against what was negotiated. Prevents downgrade of RSA
339 signatures made with SHA-256/512 to SHA-1.
340 - sshd(8): Fix support for client that advertise a protocol version of
341 "1.99" (indicating that they are prepared to accept both SSHv1 and
342 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
343 support.
344 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
345 rsa-sha2-256/512 signature was requested. This condition is possible
346 when an old or non-OpenSSH agent is in use.
347 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
348 to fatally exit if presented an invalid signature request message.
349 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
350 been the case in ssh_config(5) for a long time (LP: #1656557).
351 - ssh(1): Improve error reporting for failures during connection. Under
352 some circumstances misleading errors were being shown.
353 - ssh-keyscan(1): Add -D option to allow printing of results directly in
354 SSHFP format.
355 - ssh(1): Compatibility fix for some servers that erroneously drop the
356 connection when the IUTF8 (RFC8160) option is sent.
357 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
358 started by scp (sftp was already doing this).
359 - ssh-keygen(1): Refuse to create a certificate with an unusable number
360 of principals.
361 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
362 public key during key generation. Previously it would silently ignore
363 errors writing the comment and terminating newline.
364 - ssh(1): Do not modify hostname arguments that are addresses by
365 automatically forcing them to lower-case. Instead canonicalise them
366 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
367 against known_hosts.
368 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
369 prompts.
370 - sftp(1): Have sftp print a warning about shell cleanliness when
371 decoding the first packet fails, which is usually caused by shells
372 polluting stdout of non-interactive startups.
373 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
374 time to monotonic time, allowing the packet layer to better function
375 over a clock step and avoiding possible integer overflows during
376 steps.
377 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
378 sandbox violations on some environments.
379 - Build and link with "retpoline" flags when available to mitigate the
380 "branch target injection" style (variant 2) of the Spectre
381 branch-prediction vulnerability.
382
383 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
384
385openssh (1:7.6p1-5) unstable; urgency=medium
386
387 * Explicitly build-depend on pkg-config, rather than implicitly
388 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
389 #894558).
390
391 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
392
393openssh (1:7.6p1-4) unstable; urgency=medium
394
395 * Move VCS to salsa.debian.org.
396 * Add a preseeding-only openssh-server/password-authentication debconf
397 template that can be used to disable password authentication (closes:
398 #878945).
399
400 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
401
402openssh (1:7.6p1-3) unstable; urgency=medium
403
404 [ Colin Watson ]
405 * Remove the decade-old ssh-krb5 transitional package; upgrades of
406 openssh-server will preserve existing configuration, and new
407 installations should just enable GSSAPIAuthentication and
408 GSSAPIKeyExchange in sshd_config (closes: #878626).
409 * Support the "noudeb" build profile.
410 * Fix putty-transfer regression test.
411
412 [ Anders Kaseorg ]
413 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
414
415 [ Jason Duerstock ]
416 * Add a "pkg.openssh.nognome" build profile, which disables building the
417 ssh-askpass-gnome binary package and avoids the build-dependency on
418 libgtk-3-dev (closes: #883819).
419
420 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
421
422openssh (1:7.6p1-2) unstable; urgency=medium
423
424 * Apply upstream patch to fix PermitOpen argument handling.
425
426 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
427
428openssh (1:7.6p1-1) unstable; urgency=medium
429
430 * New upstream release (https://www.openssh.com/txt/release-7.6):
431 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
432 incorrectly permitting creation of zero-length files. Reported by
433 Michal Zalewski.
434 - ssh(1): Delete SSH protocol version 1 support, associated
435 configuration options and documentation (LP: #1584321).
436 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
437 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
438 ciphers.
439 - Refuse RSA keys <1024 bits in length and improve reporting for keys
440 that do not meet this requirement.
441 - ssh(1): Do not offer CBC ciphers by default.
442 - ssh(1): Add RemoteCommand option to specify a command in the ssh
443 config file instead of giving it on the client's command line. This
444 allows the configuration file to specify the command that will be
445 executed on the remote host.
446 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
447 authentication methods used (including public keys where applicable)
448 to a file that is exposed via a $SSH_USER_AUTH environment variable in
449 the subsequent session.
450 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
451 will act as a SOCKS4/5 proxy and forward connections to destinations
452 requested by the remote SOCKS client. This mode is requested using
453 extended syntax for the -R and RemoteForward options and, because it
454 is implemented solely at the client, does not require the server be
455 updated to be supported.
456 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
457 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
458 extensions and critical options.
459 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
460 when signing certificates.
461 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
462 ToS/DSCP value and just use the operating system default.
463 - ssh-add(1): Add -q option to make ssh-add quiet on success.
464 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
465 The first "accept-new" will automatically accept hitherto-unseen keys
466 but will refuse connections for changed or invalid hostkeys. This is
467 a safer subset of the current behaviour of StrictHostKeyChecking=no.
468 The second setting "off", is a synonym for the current behaviour of
469 StrictHostKeyChecking=no: accept new host keys, and continue
470 connection for hosts with incorrect hostkeys. A future release will
471 change the meaning of StrictHostKeyChecking=no to the behaviour of
472 "accept-new".
473 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
474 option in sshd(8).
475 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
476 host certificate principal names.
477 - sftp(1): Implement sorting for globbed ls.
478 - ssh(1): Add a user@host prefix to client's "Permission denied"
479 messages, useful in particular when using "stacked" connections (e.g.
480 ssh -J) where it's not clear which host is denying.
481 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
482 characters. These are legal, but would previously cause fatal
483 connection errors if received.
484 - sftp(1): Print '?' instead of incorrect link count (that the protocol
485 doesn't provide) for remote listings.
486 - ssh(1): Return failure rather than fatal() for more cases during
487 session multiplexing negotiations. Causes the session to fall back to
488 a non-mux connection if they occur.
489 - ssh(1): Mention that the server may send debug messages to explain
490 public key authentication problems under some circumstances.
491 - Translate OpenSSL error codes to better report incorrect passphrase
492 errors when loading private keys.
493 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
494 identify versions that implement only the legacy DH group exchange
495 scheme (closes: #877800).
496 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
497 verbose so that it is not shown at the default level; prevents it from
498 appearing during ssh -J and equivalent ProxyCommand configs.
499 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
500 existing keys if they exist but are zero length. Zero-length keys
501 could previously be made if ssh-keygen failed or was interrupted part
502 way through generating them.
503 - ssh-keyscan(1): Avoid double-close() on file descriptors.
504 - sshd(8): Avoid reliance on shared use of pointers shared between
505 monitor and child sshd processes.
506 - sshd_config(8): Document available AuthenticationMethods.
507 - ssh(1): Avoid truncation in some login prompts.
508 - ssh(1): Make "--" before the hostname terminate argument processing
509 after the hostname too (closes: #873201).
510 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
511 new-style private keys.
512 - ssh(1): Warn and do not attempt to use keys when the public and
513 private halves do not match.
514 - sftp(1): Don't print verbose error message when ssh disconnects from
515 under sftp.
516 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
517 forwarded port from preventing the keepalive from being sent.
518 - sshd(8): When started without root privileges, don't require the
519 privilege separation user or path to exist.
520 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
521 channel IDs greater than 0x7FFFFFFF.
522 - sshd(8): Expose list of completed authentication methods to PAM via
523 the SSH_AUTH_INFO_0 PAM environment variable.
524 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
525 mostly to do with host/network byte order confusion.
526 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
527 syscall.
528 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
529 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
530 "Priority: extra" is now deprecated.
531 * Use HTTPS form of copyright-format URL.
532 * Adjust "Running sshd from inittab" instructions in README.Debian to
533 recommend using service(8) rather than calling the init script directly.
534 * Policy version 4.1.0.
535 * Adjust "Per-connection sshd instances with systemd" instructions in
536 README.Debian to recommend using a drop-in file rather than copying and
537 modifying the ssh.socket unit file.
538
539 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
540
541openssh (1:7.5p1-10) unstable; urgency=medium
542
543 * Tell haveged to create the pid file we expect.
544 * Give up and use systemctl to start haveged if running under systemd;
545 this shouldn't be necessary, but I can't seem to get things working in
546 the Ubuntu autopkgtest environment otherwise.
547
548 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
549
550openssh (1:7.5p1-9) unstable; urgency=medium
551
552 * Run debian/tests/regress with "set -x".
553 * Run haveged without "-w 1024", as setting the low water mark doesn't
554 seem possible in all autopkgtest virtualisation environments.
555
556 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
557
558openssh (1:7.5p1-8) unstable; urgency=medium
559
560 * Drop openssh-client-ssh1, now built by a separate source package.
561 * Run haveged during autopkgtests to ensure that they have enough entropy
562 for key generation (LP: #1712921).
563 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
564 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
565
566 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
567
568openssh (1:7.5p1-7) unstable; urgency=medium
569
570 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
571 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
572 ssh.service (closes: #872978).
573
574 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
575
576openssh (1:7.5p1-6) unstable; urgency=medium
577
578 [ Colin Watson ]
579 * Test configuration before starting or reloading sshd under systemd
580 (closes: #865770).
581 * Create /run/sshd under systemd using RuntimeDirectory rather than
582 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
583
584 [ Dimitri John Ledkov ]
585 * Drop upstart system and user jobs (closes: #872851).
586
587 [ Chris Lamb ]
588 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
589
590 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
591
592openssh (1:7.5p1-5) unstable; urgency=medium
593
594 * Upload to unstable.
595 * Fix syntax error in debian/copyright.
596
597 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
598
599openssh (1:7.5p1-4) experimental; urgency=medium
600
601 * Drop README.Debian section on privilege separation, as it's no longer
602 optional.
603 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
604 (LP: #1689299).
605 * Fix incoming compression statistics (thanks, Russell Coker; closes:
606 #797964).
607 * Relicense debian/* under a two-clause BSD licence for bidirectional
608 compatibility with upstream, with permission from Matthew Vernon and
609 others.
610
611 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
612
613openssh (1:7.5p1-3) experimental; urgency=medium
614
615 * Fix debian/adjust-openssl-dependencies to account for preferring
616 libssl1.0-dev.
617 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
618 * Fix purge failure when /etc/ssh has already somehow been removed
619 (LP: #1682817).
620 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
621 (LP: #1685022).
622
623 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
624
625openssh (1:7.5p1-2) experimental; urgency=medium
626
627 * Add missing header on Linux/s390.
628 * Fix syntax error on Linux/X32.
629
630 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
631
632openssh (1:7.5p1-1) experimental; urgency=medium
633
634 * New upstream release (https://www.openssh.com/txt/release-7.5):
635 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
636 countermeasures that allowed a variant of the attack fixed in OpenSSH
637 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
638 default, sshd offers them as lowest-preference options and will remove
639 them by default entirely in the next release.
640 - This release deprecates the sshd_config UsePrivilegeSeparation option,
641 thereby making privilege separation mandatory (closes: #407754).
642 - The format of several log messages emitted by the packet code has
643 changed to include additional information about the user and their
644 authentication state. Software that monitors ssh/sshd logs may need
645 to account for these changes.
646 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
647 algorithm lists, e.g. Ciphers=-*cbc.
648 - sshd(1): Fix NULL dereference crash when key exchange start messages
649 are sent out of sequence.
650 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
651 files.
652 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
653 extension, where SHA2 RSA signature methods were not being correctly
654 advertised.
655 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
656 known_hosts processing.
657 - ssh(1): Allow ssh to use certificates accompanied by a private key
658 file but no corresponding plain *.pub public key.
659 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
660 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
661 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
662 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
663 - ssh(1): Detect and report excessively long configuration file lines.
664 - Merge a number of fixes found by Coverity and reported via Redhat and
665 FreeBSD. Includes fixes for some memory and file descriptor leaks in
666 error paths.
667 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
668 "\r\n" if the length of the message exceeds the buffer.
669 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
670 line; avoid confusion over IPv6 addresses and shells that treat square
671 bracket characters specially.
672 - Fix various fallout and sharp edges caused by removing SSH protocol 1
673 support from the server, including the server banner string being
674 incorrectly terminated with only \n (instead of \r\n), confusing error
675 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
676 enabled for the client and sshd_config contained references to legacy
677 keys.
678 - ssh(1), sshd(8): Free fd_set on connection timeout.
679 - sftp(1): Fix division by zero crash in "df" output when server returns
680 zero total filesystem blocks/inodes.
681 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
682 encountered during key loading to more meaningful error codes.
683 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
684 printf but preserve valid UTF-8 when the locale supports it.
685 - ssh(1), sshd(8): Return reason for port forwarding failures where
686 feasible rather than always "administratively prohibited".
687 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
688 AuthorizedPrincipalsCommand produces a lot of output and a key is
689 matched early.
690 - ssh(1): Fix typo in ~C error message for bad port forward
691 cancellation.
692 - ssh(1): Show a useful error message when included config files can't
693 be opened.
694 - sshd_config(5): Repair accidentally-deleted mention of %k token in
695 AuthorizedKeysCommand.
696 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
697 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
698 32-bit compatibility library directories.
699 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
700 response handling.
701 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
702 It was not possible to delete them except by specifying their full
703 physical path.
704 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
705 crypto coprocessor.
706 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
707 inspection.
708 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
709 contain non-printable characters where the codeset in use is ASCII.
710
711 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
712
713openssh (1:7.4p1-11) unstable; urgency=medium
714
715 * Fix incoming compression statistics (thanks, Russell Coker; closes:
716 #797964).
717
718 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
719
720openssh (1:7.4p1-10) unstable; urgency=medium
721
722 * Move privilege separation directory and PID file from /var/run/ to /run/
723 (closes: #760422, #856825).
724 * Unbreak Unix domain socket forwarding for root (closes: #858252).
725
726 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
727
728openssh (1:7.4p1-9) unstable; urgency=medium
729
730 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
731 regression introduced in 1:7.4p1-8.
732
733 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
734
735openssh (1:7.4p1-8) unstable; urgency=medium
736
737 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
738 already-hashed entries (closes: #851734, LP: #1668093).
739 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
740 #857736, LP: #1670745).
741
742 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
743
744openssh (1:7.4p1-7) unstable; urgency=medium
745
746 * Don't set "PermitRootLogin yes" on fresh installations (regression
747 introduced in 1:7.4p1-1; closes: #852781).
748 * Restore reading authorized_keys2 by default. Upstream seems to intend
749 to gradually phase this out, so don't assume that this will remain the
750 default forever. However, we were late in adopting the upstream
751 sshd_config changes, so it makes sense to extend the grace period
752 (closes: #852320).
753
754 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
755
756openssh (1:7.4p1-6) unstable; urgency=medium
757
758 * Remove temporary file on exit from postinst (closes: #850275).
759 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
760 gone.
761 * Document sshd_config changes that may be needed following the removal of
762 protocol 1 support from sshd (closes: #851573).
763 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
764 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
765 closes: #819361, LP: #1608965).
766
767 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
768
769openssh (1:7.4p1-5) unstable; urgency=medium
770
771 * Create mux socket for regression tests in a temporary directory.
772 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
773
774 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
775
776openssh (1:7.4p1-4) unstable; urgency=medium
777
778 * Run regression tests inside annotate-output to try to diagnose timeout
779 issues.
780 * Make integrity tests more robust against timeouts in the case where the
781 first test in a series for a given MAC happens to modify the low bytes
782 of a packet length.
783 * Fix race conditions in forwarding tests.
784
785 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
786
787openssh (1:7.4p1-3) unstable; urgency=medium
788
789 * Revert attempted hack around regress/forwarding.sh test failure, since
790 it doesn't seem to help.
791 * Run regression tests using 'sh -x' to try to get more information about
792 failures.
793 * Dump some useful log files if regression tests fail.
794 * Tweak regression test setup to cope with the case where some of the
795 source directory is unreadable by the openssh-tests user.
796
797 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
798
799openssh (1:7.4p1-2) unstable; urgency=medium
800
801 * Attempt to hack around regress/forwarding.sh test failure in some
802 environments.
803 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
804 in the privsep monitor.
805
806 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
807
808openssh (1:7.4p1-1) unstable; urgency=medium
809
810 * New upstream release (http://www.openssh.com/txt/release-7.4):
811 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
812 block ciphers are not safe in 2016 and we don't want to wait until
813 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
814 mandatory cipher in the SSH RFCs, this may cause problems connecting
815 to older devices using the default configuration, but it's highly
816 likely that such devices already need explicit configuration for key
817 exchange and hostkey algorithms already anyway.
818 - sshd(8): When a forced-command appears in both a certificate and an
819 authorized keys/principals command= restriction, sshd will now refuse
820 to accept the certificate unless they are identical. The previous
821 (documented) behaviour of having the certificate forced-command
822 override the other could be a bit confusing and error-prone.
823 - sshd(8): Remove the UseLogin configuration directive and support for
824 having /bin/login manage login sessions.
825 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
826 from paths outside a trusted whitelist (run-time configurable).
827 Requests to load modules could be passed via agent forwarding and an
828 attacker could attempt to load a hostile PKCS#11 module across the
829 forwarded agent channel: PKCS#11 modules are shared libraries, so this
830 would result in code execution on the system running the ssh-agent if
831 the attacker has control of the forwarded agent-socket (on the host
832 running the sshd server) and the ability to write to the filesystem of
833 the host running ssh-agent (usually the host running the ssh client)
834 (closes: #848714).
835 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
836 forwarded Unix-domain sockets would be created by sshd(8) with the
837 privileges of 'root' instead of the authenticated user. This release
838 refuses Unix-domain socket forwarding when privilege separation is
839 disabled (Privilege separation has been enabled by default for 14
840 years) (closes: #848715).
841 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
842 material to privilege-separated child processes via realloc() when
843 reading keys. No such leak was observed in practice for normal-sized
844 keys, nor does a leak to the child processes directly expose key
845 material to unprivileged users (closes: #848716).
846 - CVE-2016-10012: sshd(8): The shared memory manager used by
847 pre-authentication compression support had a bounds checks that could
848 be elided by some optimising compilers. Additionally, this memory
849 manager was incorrectly accessible when pre-authentication compression
850 was disabled. This could potentially allow attacks against the
851 privileged monitor process from the sandboxed privilege-separation
852 process (a compromise of the latter would be required first). This
853 release removes support for pre-authentication compression from
854 sshd(8) (closes: #848717).
855 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
856 directives at configuration load time and refuse to accept invalid
857 ones. It was previously possible to specify invalid CIDR address
858 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
859 resulting in granting access where it was not intended.
860 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
861 version in PuTTY by Simon Tatham. This allows a multiplexing client
862 to communicate with the master process using a subset of the SSH
863 packet and channels protocol over a Unix-domain socket, with the main
864 process acting as a proxy that translates channel IDs, etc. This
865 allows multiplexing mode to run on systems that lack file-descriptor
866 passing (used by current multiplexing code) and potentially, in
867 conjunction with Unix-domain socket forwarding, with the client and
868 multiplexing master process on different machines. Multiplexing proxy
869 mode may be invoked using "ssh -O proxy ...".
870 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
871 agent, TCP, tunnel and Unix domain socket forwarding, as well as
872 anything else we might implement in the future. Like the 'restrict'
873 authorized_keys flag, this is intended to be a simple and future-proof
874 way of restricting an account.
875 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
876 This is identical to the currently-supported method named
877 "curve25519-sha256@libssh.org".
878 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
879 already daemonised at startup and skipping the call to daemon(3) if it
880 is. This ensures that a SIGHUP restart of sshd(8) will retain the
881 same process-ID as the initial execution. sshd(8) will also now
882 unlink the PidFile prior to SIGHUP restart and re-create it after a
883 successful restart, rather than leaving a stale file in the case of a
884 configuration error.
885 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
886 to appear in sshd_config Match blocks.
887 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
888 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
889 and a few more to provide access to the contents of the certificate
890 being offered.
891 - ssh(1): Allow IdentityFile to successfully load and use certificates
892 that have no corresponding bare public key.
893 - ssh(1): Fix public key authentication when multiple authentication is
894 in use and publickey is not just the first method attempted.
895 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
896 tokens with fewer useless log messages and more detail in debug
897 messages.
898 - ssh(1): When tearing down ControlMaster connections, don't pollute
899 stderr when LogLevel=quiet.
900 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
901 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
902 suspended during a password prompt.
903 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
904 prompt (LP: #1646813).
905 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
906 messages.
907 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
908 NEWKEYS message.
909 - sshd(8): Correct list of supported signature algorithms sent in the
910 server-sig-algs extension.
911 - sshd(8): Fix sending ext_info message if privsep is disabled.
912 - sshd(8): More strictly enforce the expected ordering of privilege
913 separation monitor calls used for authentication and allow them only
914 when their respective authentication methods are enabled in the
915 configuration.
916 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
917 configuration examples.
918 - On environments configured with Turkish locales, fall back to the
919 C/POSIX locale to avoid errors in configuration parsing caused by that
920 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
921 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
922 - sshd(8): Improve PRNG reseeding across privilege separation and force
923 libcrypto to obtain a high-quality seed before chroot or sandboxing.
924 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
925 * Remove entries related to protocol 1 from the default sshd_config
926 generated on new installations.
927 * Remove some advice related to protocol 1 from README.Debian.
928 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
929 for this is to deal with deprecations of options related to protocol 1,
930 but something like this has been needed for a long time (closes:
931 #419574, #848089):
932 - sshd_config is now a slightly-patched version of upstream's, and only
933 contains non-default settings (closes: #147201).
934 - I've included as many historical md5sums of default versions of
935 sshd_config as I could reconstruct from version control, but I'm sure
936 I've missed some.
937 - Explicitly synchronise the debconf database with the current
938 configuration file state in openssh-server.config, to ensure that the
939 PermitRootLogin setting is properly preserved.
940 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
941 than "yes", per upstream.
942 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
943 the upstream default), and document that setting ServerAliveInterval to
944 300 by default if BatchMode is set is Debian-specific (closes: #765630).
945 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
946 * When running regression tests under autopkgtest, use a non-root user
947 with passwordless sudo.
948
949 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
950
951openssh (1:7.3p1-5) unstable; urgency=medium
952
953 * debian/tests/control: Add dependency on openssl, required by the PuTTY
954 interoperability tests.
955
956 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
957
958openssh (1:7.3p1-4) unstable; urgency=medium
959
960 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
961 as sufficient.
962 * Move build directories under debian/.
963 * Remove the non-upstream .gitignore file and add the relevant entries to
964 debian/.gitignore, in order to make the source tree more
965 dgit-compatible.
966 * Build all upstream regression test binaries using the new
967 "regress-binaries" target.
968 * Fix and enable PuTTY interoperability tests under autopkgtest.
969
970 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
971
972openssh (1:7.3p1-3) unstable; urgency=medium
973
974 * Avoid building with OpenSSL 1.1 for now (see #828475).
975 * Add a missing License line to debian/copyright.
976 * Policy version 3.9.8: no changes required.
977
978 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
979
980openssh (1:7.3p1-2) unstable; urgency=high
981
982 * Rewrite debian/copyright using copyright-format 1.0.
983 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
984 received (closes: #841884).
985
986 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
987
988openssh (1:7.3p1-1) unstable; urgency=medium
989
990 * New upstream release (http://www.openssh.com/txt/release-7.3):
991 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
992 against the system's crypt(3) function via sshd(8). An attacker could
993 send very long passwords that would cause excessive CPU use in
994 crypt(3). sshd(8) now refuses to accept password authentication
995 requests of length greater than 1024 characters.
996 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
997 padding oracle countermeasures. Note that CBC ciphers are disabled by
998 default and only included for legacy compatibility.
999 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
1000 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
1001 to verify the MAC before decrypting any ciphertext. This removes the
1002 possibility of timing differences leaking facts about the plaintext,
1003 though no such leakage has been observed.
1004 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
1005 to allow simplified indirection through a one or more SSH bastions or
1006 "jump hosts".
1007 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
1008 sockets instead of accepting one from the environment.
1009 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
1010 optionally overridden when using ssh -W.
1011 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
1012 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
1013 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
1014 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
1015 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
1016 signatures in certificates.
1017 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
1018 #536031).
1019 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
1020 from the server.
1021 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
1022 protocol events from LOG_CRIT.
1023 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
1024 AuthenticationMethods=any for the default behaviour of not requiring
1025 multiple authentication.
1026 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
1027 message when forward and reverse DNS don't match.
1028 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
1029 failures when both ExitOnForwardFailure and hostname canonicalisation
1030 are enabled.
1031 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
1032 was deprecated in 2001 (LP: #1528251).
1033 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
1034 processing for authorized_keys, not known_hosts.
1035 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
1036 is set; previously keepalive packets were not being sent.
1037 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
1038 sandbox.
1039 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
1040 - Take character display widths into account for the progressmeter
1041 (closes: #407088).
1042
1043 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
1044
1045openssh (1:7.2p2-8) unstable; urgency=medium
1046
1047 [ Colin Watson ]
1048 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
1049 as an example and add a section to README.Debian. libpam-systemd >= 230
1050 and "UsePAM yes" should take care of the original problem for most
1051 systemd users (thanks, Michael Biebl; closes: #832155).
1052
1053 [ Martin Pitt ]
1054 * Add debian/agent-launch: Helper script for conditionally starting the SSH
1055 agent in the user session. Use it in ssh-agent.user-session.upstart.
1056 * Add systemd user unit for graphical sessions that use systemd. Override
1057 the corresponding upstart job in that case (closes: #832445).
1058 * debian/openssh-server.if-up: Don't block on a finished reload of
1059 openssh.service, to avoid deadlocking with restarting networking.
1060 (closes: #832557, LP: #1584393)
1061
1062 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
1063
1064openssh (1:7.2p2-7) unstable; urgency=medium
1065
1066 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
1067 This may cause SSH sessions to be killed on upgrade to *this* version if
1068 you had previously installed 1:7.2p2-6. Sorry! If your session is
1069 killed, you can recover using "dpkg --unpack" on this openssh-server
1070 .deb, followed by "dpkg --configure -a".
1071 * Recommend libpam-systemd from openssh-server. It's a much better
1072 solution than the above for systemd users, but I'm wary of depending on
1073 it in case I cause an assortment of exciting dependency problems on
1074 upgrade for non-systemd users.
1075
1076 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
1077
1078openssh (1:7.2p2-6) unstable; urgency=medium
1079
1080 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
1081 #822997).
1082 * Copy summary of supported SFTP protocol versions from upstream's
1083 PROTOCOL file into the openssh-sftp-server package description (closes:
1084 #766887).
1085 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
1086 scp1 works (reported by Olivier MATZ).
1087 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
1088 LP #1588457).
1089 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
1090 (closes: #831902).
1091 * Backport upstream patch to close ControlPersist background process
1092 stderr when not in debug mode or when logging to a file or syslog
1093 (closes: #714526).
1094 * Add a session cleanup script and a systemd unit file to trigger it,
1095 which serves to terminate SSH sessions cleanly if systemd doesn't do
1096 that itself, often because libpam-systemd is not installed (thanks,
1097 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
1098 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
1099 #823827).
1100
1101 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
1102
1103openssh (1:7.2p2-5) unstable; urgency=medium
1104
1105 * Backport upstream patch to unbreak authentication using lone certificate
1106 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
1107 separate private key is found among the keys then try with the
1108 certificate key itself (thanks, Paul Querna; LP: #1575961).
1109
1110 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
1111
1112openssh (1:7.2p2-4) unstable; urgency=medium
1113
1114 * Drop dependency on libnss-files-udeb (closes: #819686).
1115 * Policy version 3.9.7: no changes required.
1116
1117 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
1118
1119openssh (1:7.2p2-3) unstable; urgency=high
1120
1121 * Change all openssh.org references to openssh.com (closes: #819213).
1122 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
1123
1124 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
1125
1126openssh (1:7.2p2-2) unstable; urgency=medium
1127
1128 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
1129 the server end than the client (thanks, Damien Miller; closes: #817870,
1130 LP: #1558576).
1131
1132 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
1133
1134openssh (1:7.2p2-1) unstable; urgency=high
1135
1136 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
1137 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
1138 avoid xauth command injection when X11Forwarding is enabled
1139 (http://www.openssh.com/txt/x11fwd.adv).
1140
1141 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
1142
1143openssh (1:7.2p1-1) unstable; urgency=medium
1144
1145 * New upstream release (http://www.openssh.com/txt/release-7.2):
1146 - This release disables a number of legacy cryptographic algorithms by
1147 default in ssh:
1148 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
1149 the rijndael-cbc aliases for AES.
1150 + MD5-based and truncated HMAC algorithms.
1151 These algorithms are already disabled by default in sshd.
1152 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
1153 already forcibly disabled in OpenSSH 7.1p2).
1154 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
1155 forwarding when the X server disables the SECURITY extension.
1156 - ssh(1), sshd(8): Increase the minimum modulus size supported for
1157 diffie-hellman-group-exchange to 2048 bits.
1158 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
1159 releases enabled it for new installations via sshd_config).
1160 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
1161 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
1162 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
1163 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
1164 private key that is used during authentication will be added to
1165 ssh-agent if it is running (with confirmation enabled if set to
1166 'confirm').
1167 - sshd(8): Add a new authorized_keys option "restrict" that includes all
1168 current and future key restrictions (no-*-forwarding, etc.). Also add
1169 permissive versions of the existing restrictions, e.g. "no-pty" ->
1170 "pty". This simplifies the task of setting up restricted keys and
1171 ensures they are maximally-restricted, regardless of any permissions
1172 we might implement in the future.
1173 - ssh(1): Add ssh_config CertificateFile option to explicitly list
1174 certificates.
1175 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
1176 supported formats (closes: #811125).
1177 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
1178 "ssh-keygen -lf -" (closes: #509058).
1179 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
1180 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
1181 - sshd(8): Support "none" as an argument for sshd_config Foreground and
1182 ChrootDirectory. Useful inside Match blocks to override a global
1183 default.
1184 - ssh-keygen(1): Support multiple certificates (one per line) and
1185 reading from standard input (using "-f -") for "ssh-keygen -L"
1186 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
1187 certificates instead of plain keys.
1188 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
1189 hostname canonicalisation - treat them as already canonical and remove
1190 the trailing '.' before matching ssh_config.
1191 - sftp(1): Existing destination directories should not terminate
1192 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
1193 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
1194 * Restore slogin symlinks for compatibility, although they were removed
1195 upstream.
1196
1197 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
1198
1199openssh (1:7.1p2-2) unstable; urgency=medium
1200
1201 * Remove protocol 1 host key generation from openssh-server.postinst
1202 (closes: #811265).
1203
1204 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
1205
1206openssh (1:7.1p2-1) unstable; urgency=high
1207
1208 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
1209 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
1210 for roaming, which could be tricked by a malicious server into leaking
1211 client memory to the server, including private client user keys; this
1212 information leak is restricted to connections to malicious or
1213 compromised servers (closes: #810984).
1214 - SECURITY: Fix an out of-bound read access in the packet handling code.
1215 Reported by Ben Hawkes.
1216 - Further use of explicit_bzero has been added in various buffer
1217 handling code paths to guard against compilers aggressively doing
1218 dead-store removal.
1219
1220 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
1221
1222openssh (1:7.1p1-6) unstable; urgency=medium
1223
1224 [ Colin Watson ]
1225 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
1226 dpkg-source now figures that out automatically based on the existence of
1227 debian/tests/control.
1228 * Allow authenticating as root using gssapi-keyex even with
1229 "PermitRootLogin prohibit-password" (closes: #809695).
1230 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
1231 later in ssh_kex2 so that it's actually effective (closes: #809696).
1232
1233 [ Michael Biebl ]
1234 * Don't call sd_notify when sshd is re-execed (closes: #809035).
1235
1236 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
1237
1238openssh (1:7.1p1-5) unstable; urgency=medium
1239
1240 [ Michael Biebl ]
1241 * Add systemd readiness notification support (closes: #778913).
1242
1243 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
1244
1245openssh (1:7.1p1-4) unstable; urgency=medium
1246
1247 * Backport upstream patch to unbreak connections with peers that set
1248 first_kex_follows (LP: #1526357).
1249
1250 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
1251
1252openssh (1:7.1p1-3) unstable; urgency=medium
1253
1254 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
1255 * Redirect regression test input from /dev/zero, since otherwise conch
1256 will immediately send EOF.
1257
1258 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
1259
1260openssh (1:7.1p1-2) unstable; urgency=medium
1261
1262 * Really enable conch interoperability tests under autopkgtest.
1263 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
1264 it's been rejected upstream and there isn't much point carrying it any
1265 more.
1266 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
1267 (closes: #806962).
1268 * Add an openssh-client-ssh1 binary package for people who need to connect
1269 to outdated SSH1-only servers (closes: #807107).
1270 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
1271 LP: #1437005).
1272
1273 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
1274
1275openssh (1:7.1p1-1) unstable; urgency=medium
1276
1277 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
1278 #785190):
1279 - Support for the legacy SSH version 1 protocol is disabled by default
1280 at compile time.
1281 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
1282 disabled by default at run-time. It may be re-enabled using the
1283 instructions at http://www.openssh.com/legacy.html
1284 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
1285 default at run-time. These may be re-enabled using the instructions
1286 at http://www.openssh.com/legacy.html
1287 - Support for the legacy v00 cert format has been removed.
1288 - The default for the sshd_config(5) PermitRootLogin option has changed
1289 from "yes" to "prohibit-password".
1290 - PermitRootLogin=without-password/prohibit-password now bans all
1291 interactive authentication methods, allowing only public-key,
1292 hostbased and GSSAPI authentication (previously it permitted
1293 keyboard-interactive and password-less authentication if those were
1294 enabled).
1295 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1296 public key types are available for user authentication.
1297 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1298 key types are offered for host authentications.
1299 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1300 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1301 options to allow appending to the default set of algorithms instead of
1302 replacing it. Options may now be prefixed with a '+' to append to the
1303 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1304 - sshd_config(5): PermitRootLogin now accepts an argument of
1305 'prohibit-password' as a less-ambiguous synonym of 'without-
1306 password'.
1307 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1308 PuTTY versions.
1309 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1310 documentation relating to Unix domain socket forwarding.
1311 - ssh(1): Improve the ssh(1) manual page to include a better description
1312 of Unix domain socket forwarding (closes: #779068).
1313 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1314 failures to load keys when they are present.
1315 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1316 CKA_ID.
1317 - sshd(8): Clarify documentation for UseDNS option.
1318 - Check realpath(3) behaviour matches what sftp-server requires and use
1319 a replacement if necessary.
1320 * New upstream release (http://www.openssh.com/txt/release-7.1):
1321 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
1322 prohibit-password/without-password that could, depending on
1323 compile-time configuration, permit password authentication to root
1324 while preventing other forms of authentication. This problem was
1325 reported by Mantas Mikulenas.
1326 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
1327 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
1328 - Fix a number of memory faults (double-free, free of uninitialised
1329 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
1330 Kocielski.
1331 * Change "PermitRootLogin without-password" to the new preferred spelling
1332 of "PermitRootLogin prohibit-password" in sshd_config, and update
1333 documentation to reflect the new upstream default.
1334 * Enable conch interoperability tests under autopkgtest.
1335
1336 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
1337
1338openssh (1:6.9p1-3) unstable; urgency=medium
1339
1340 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
1341 (closes: #799271).
1342 * Fix dh_install and dh_fixperms overrides to work properly with an
1343 architecture-independent-only build (closes: #806090).
1344 * Do much less work in architecture-independent-only builds.
1345 * Drop ConsoleKit session registration patch; it was only ever enabled for
1346 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
1347
1348 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
1349
1350openssh (1:6.9p1-2) unstable; urgency=medium
1351
1352 [ Colin Watson ]
1353 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
1354 invocation onto a separate line to make it easier to copy and paste
1355 (LP: #1491532).
1356
1357 [ Tyler Hicks ]
1358 * Build with audit support on Linux (closes: #797727, LP: #1478087).
1359
1360 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
1361
1362openssh (1:6.9p1-1) unstable; urgency=medium
1363
1364 * New upstream release (http://www.openssh.com/txt/release-6.8):
1365 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
1366 against the client host name (via sshd_config or authorized_keys) may
1367 need to re-enable it or convert to matching against addresses.
1368 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
1369 command-line flags to the other tools to control algorithm used for
1370 key fingerprints. The default changes from MD5 to SHA256 and format
1371 from hex to base64.
1372 Fingerprints now have the hash algorithm prepended. An example of the
1373 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
1374 Please note that visual host keys will also be different.
1375 - ssh(1), sshd(8): Experimental host key rotation support. Add a
1376 protocol extension for a server to inform a client of all its
1377 available host keys after authentication has completed. The client
1378 may record the keys in known_hosts, allowing it to upgrade to better
1379 host key algorithms and a server to gracefully rotate its keys.
1380 The client side of this is controlled by a UpdateHostkeys config
1381 option (default off).
1382 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
1383 public key types are tried during host-based authentication.
1384 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
1385 sshd offers multiple ECDSA keys of different lengths.
1386 - ssh(1): When host name canonicalisation is enabled, try to parse host
1387 names as addresses before looking them up for canonicalisation. Fixes
1388 bz#2074 and avoids needless DNS lookups in some cases.
1389 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
1390 authentication.
1391 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
1392 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
1393 decryption.
1394 - sshd(8): Remember which public keys have been used for authentication
1395 and refuse to accept previously-used keys. This allows
1396 AuthenticationMethods=publickey,publickey to require that users
1397 authenticate using two _different_ public keys.
1398 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
1399 PubkeyAcceptedKeyTypes options to allow sshd to control what public
1400 key types will be accepted (closes: #481133). Currently defaults to
1401 all.
1402 - sshd(8): Don't count partial authentication success as a failure
1403 against MaxAuthTries.
1404 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
1405 or KRL-based revocation of host keys.
1406 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
1407 number or key ID without scoping to a particular CA.
1408 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
1409 blocks to trigger only in the second config pass.
1410 - ssh(1): Add a -G option to ssh that causes it to parse its
1411 configuration and dump the result to stdout, similar to "sshd -T".
1412 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
1413 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
1414 servers that hang or violate the SSH protocol (closes: #241119).
1415 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
1416 being lost as comment fields (closes: #787776).
1417 - ssh(1): Allow ssh_config Port options set in the second config parse
1418 phase to be applied (they were being ignored; closes: #774369).
1419 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
1420 second pass through the config files always run when host name
1421 canonicalisation is enabled (and not whenever the host name changes)
1422 - ssh(1): Fix passing of wildcard forward bind addresses when connection
1423 multiplexing is in use.
1424 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
1425 formats.
1426 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
1427 * New upstream release (http://www.openssh.com/txt/release-6.9):
1428 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
1429 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
1430 could be permitted and no longer subject to XSECURITY restrictions
1431 because of an ineffective timeout check in ssh(1) coupled with "fail
1432 open" behaviour in the X11 server when clients attempted connections
1433 with expired credentials (closes: #790798). This problem was reported
1434 by Jann Horn.
1435 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
1436 password guessing by implementing an increasing failure delay, storing
1437 a salted hash of the password rather than the password itself and
1438 using a timing-safe comparison function for verifying unlock attempts.
1439 This problem was reported by Ryan Castellucci.
1440 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1441 (closes: #740494).
1442 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1443 authorized principals information from a subprocess rather than a
1444 file.
1445 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1446 devices.
1447 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1448 and print key hashes rather than full keys.
1449 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1450 enabling debug mode.
1451 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1452 message and do not try to use it against some 3rd-party SSH
1453 implementations that use it (older PuTTY, WinSCP).
1454 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1455 implementations as some would fail when attempting to use group sizes
1456 >4K (closes: #740307, LP: #1287222).
1457 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1458 parsing.
1459 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1460 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1461 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1462 - ssh(1): Remove failed remote forwards established by multiplexing from
1463 the list of active forwards.
1464 - sshd(8): Make parsing of authorized_keys "environment=" options
1465 independent of PermitUserEnv being enabled.
1466 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1467 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1468 encrypted with AEAD ciphers.
1469 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1470 options to appear in any order.
1471 - sshd(8): Check for and reject missing arguments for VersionAddendum
1472 and ForceCommand.
1473 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1474 - ssh-keygen(1): Make stdout and stderr output consistent.
1475 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1476 forwarding requested.
1477 - sshd(8): Correctly record login when UseLogin is set.
1478 - sshd(8): Add some missing options to sshd -T output and fix output of
1479 VersionAddendum and HostCertificate.
1480 - Document and improve consistency of options that accept a "none"
1481 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1482 - ssh(1): Include remote username in debug output.
1483 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1484 which would crash when they received the hostkeys notification message
1485 (hostkeys-00@openssh.com).
1486 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1487 host key fingerprints.
1488 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1489 language consistent.
1490 - ssh(1): Document that the TERM environment variable is not subject to
1491 SendEnv and AcceptEnv; bz#2386
1492 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1493 - moduli(5): Update DH-GEX moduli (closes: #787037).
1494 * There are some things I want to fix before upgrading to 7.0p1, though I
1495 intend to do that soon. In the meantime, backport some patches, mainly
1496 to fix security issues:
1497 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1498 world-writable. Local attackers may be able to write arbitrary
1499 messages to logged-in users, including terminal escape sequences.
1500 Reported by Nikolay Edigaryev.
1501 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1502 PAM support. Attackers who could successfully compromise the
1503 pre-authentication process for remote code execution and who had valid
1504 credentials on the host could impersonate other users. Reported by
1505 Moritz Jodeit.
1506 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1507 that was reachable by attackers who could compromise the
1508 pre-authentication process for remote code execution (closes:
1509 #795711). Also reported by Moritz Jodeit.
1510 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1511 keyboard-interactive authentication (closes: #793616). By specifying
1512 a long, repeating keyboard-interactive "devices" string, an attacker
1513 could request the same authentication method be tried thousands of
1514 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1515 authentication failure delays implemented by the authentication
1516 mechanism itself were still applied. Found by Kingcope.
1517 - Let principals-command.sh work for noexec /var/run.
1518 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1519 GSSAPI key exchange patch.
1520 * Document the Debian-specific change to the default value of
1521 ForwardX11Trusted in ssh(1) (closes: #781469).
1522
1523 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1524
1525openssh (1:6.7p1-6) unstable; urgency=medium
1526
1527 [ Martin Pitt ]
1528 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1529 message from initctl if upstart is installed, but not the current init
1530 system. (LP: #1440070)
1531 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1532 to not apply to fresh installs.
1533
1534 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1535
1536openssh (1:6.7p1-5) unstable; urgency=medium
1537
1538 * Revert change from previous upload, which causes far more trouble than
1539 it is worth (closes: #780797):
1540 - Send/accept only specific known LC_* variables, rather than using a
1541 wildcard.
1542 * Add a NEWS.Debian entry documenting this reversion, as it is too
1543 difficult to undo the sshd_config change automatically without
1544 compounding the problem of (arguably) overwriting user configuration.
1545
1546 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1547
1548openssh (1:6.7p1-4) unstable; urgency=medium
1549
1550 * Send/accept only specific known LC_* variables, rather than using a
1551 wildcard (closes: #765633).
1552 * Document interactions between ListenAddress/Port and ssh.socket in
1553 README.Debian (closes: #764842).
1554 * Debconf translations:
1555 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1556
1557 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1558
1559openssh (1:6.7p1-3) unstable; urgency=medium
1560
1561 * Debconf translations:
1562 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1563 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1564 compatibility path.
1565
1566 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1567
1568openssh (1:6.7p1-2) unstable; urgency=medium
1569
1570 * debian/tests/control: Drop isolation-container, since the tests run on a
1571 high port. They're still not guaranteed to run correctly in an schroot,
1572 but may manage to work, so this lets the tests at least try to run on
1573 ci.debian.net.
1574
1575 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1576
1577openssh (1:6.7p1-1) unstable; urgency=medium
1578
1579 * New upstream release (http://www.openssh.com/txt/release-6.7):
1580 - sshd(8): The default set of ciphers and MACs has been altered to
1581 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1582 disabled by default. The full set of algorithms remains available if
1583 configured explicitly via the Ciphers and MACs sshd_config options.
1584 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1585 remote TCP port may be forwarded to a local Unix domain socket and
1586 vice versa or both ends may be a Unix domain socket (closes: #236718).
1587 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1588 key types.
1589 - sftp(1): Allow resumption of interrupted uploads.
1590 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1591 the same as the one sent during initial key exchange.
1592 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1593 when GatewayPorts=no; allows client to choose address family.
1594 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1595 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1596 option.
1597 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1598 expands to a unique identifier based on a hash of the tuple of (local
1599 host, remote user, hostname, port). Helps avoid exceeding miserly
1600 pathname limits for Unix domain sockets in multiplexing control paths.
1601 - sshd(8): Make the "Too many authentication failures" message include
1602 the user, source address, port and protocol in a format similar to the
1603 authentication success / failure messages.
1604 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1605 available. It considers time spent suspended, thereby ensuring
1606 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1607 #734553).
1608 - Use prctl() to prevent sftp-server from accessing
1609 /proc/self/{mem,maps}.
1610 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1611 dropping this reduces preauth attack surface in sshd. On the other
1612 hand, this support seems to be quite widely used, and abruptly dropping
1613 it (from the perspective of users who don't read openssh-unix-dev) could
1614 easily cause more serious problems in practice. It's not entirely clear
1615 what the right long-term answer for Debian is, but it at least probably
1616 doesn't involve dropping this feature shortly before a freeze.
1617 * Replace patch to disable OpenSSL version check with an updated version
1618 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1619 field.
1620 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1621 simply a new enough dpkg.
1622 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1623 * Use Package-Type rather than XC-Package-Type, now that it is an official
1624 field.
1625 * Run a subset of the upstream regression test suite at package build
1626 time, and the rest of it under autopkgtest.
1627
1628 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1629
1630openssh (1:6.6p1-8) unstable; urgency=medium
1631
1632 * Make the if-up hook use "reload" rather than "restart" if the system was
1633 booted using systemd (closes: #756547).
1634 * Show fingerprints of new keys after creating them in the postinst
1635 (closes: #762128).
1636 * Policy version 3.9.6: no changes required.
1637 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1638 between Architecture: all and Architecture: any binary packages (closes:
1639 #763375).
1640
1641 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1642
1643openssh (1:6.6p1-7) unstable; urgency=medium
1644
1645 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1646 directly.
1647 * Use dh-exec to simplify override_dh_install target.
1648 * Remove several unnecessary entries in debian/*.dirs.
1649 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1650 T Takusagawa; closes: #757059).
1651 * Debconf translations:
1652 - Turkish (thanks, Mert Dirik; closes: #756757).
1653
1654 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1655
1656openssh (1:6.6p1-6) unstable; urgency=medium
1657
1658 * Upgrade to debhelper v9.
1659 * Only use pam_keyinit on Linux architectures (closes: #747245).
1660 * Make get_config_option more robust against trailing whitespace (thanks,
1661 LaMont Jones).
1662 * Debconf translations:
1663 - Czech (thanks, Michal Šimůnek; closes: #751419).
1664
1665 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1666
1667openssh (1:6.6p1-5) unstable; urgency=medium
1668
1669 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1670 shell (thanks, Steffen Stempel; LP: #1312928).
1671
1672 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1673
1674openssh (1:6.6p1-4) unstable; urgency=medium
1675
1676 * Debconf translations:
1677 - Spanish (thanks, Matías Bellone; closes: #744867).
1678 * Apply upstream-recommended patch to fix bignum encoding for
1679 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1680
1681 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1682
1683openssh (1:6.6p1-3) unstable; urgency=medium
1684
1685 * Debconf translations:
1686 - French (thanks, Étienne Gilli; closes: #743242).
1687 * Never signal the service supervisor with SIGSTOP more than once, to
1688 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1689
1690 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1691
1692openssh (1:6.6p1-2) unstable; urgency=medium
1693
1694 * If no root password is set, then switch to "PermitRootLogin
1695 without-password" without asking (LP: #1300127).
1696
1697 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1698
1699openssh (1:6.6p1-1) unstable; urgency=medium
1700
1701 [ Colin Watson ]
1702 * Apply various warning-suppression and regression-test fixes to
1703 gssapi.patch from Damien Miller.
1704 * New upstream release (http://www.openssh.com/txt/release-6.6,
1705 LP: #1298280):
1706 - CVE-2014-2532: sshd(8): when using environment passing with an
1707 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1708 could be tricked into accepting any environment variable that contains
1709 the characters before the wildcard character.
1710 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1711 response to #370050 (closes: #341883).
1712 * Change to "PermitRootLogin without-password" for new installations, and
1713 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1714 from previous versions (closes: #298138).
1715 * Debconf translations:
1716 - Danish (thanks, Joe Hansen).
1717 - Portuguese (thanks, Américo Monteiro).
1718 - Russian (thanks, Yuri Kozlov; closes: #742308).
1719 - Swedish (thanks, Andreas Rönnquist).
1720 - Japanese (thanks, victory).
1721 - German (thanks, Stephan Beck; closes: #742541).
1722 - Italian (thanks, Beatrice Torracca).
1723 * Don't start ssh-agent from the Upstart user session job if something
1724 like Xsession has already done so (based on work by Bruno Vasselle;
1725 LP: #1244736).
1726
1727 [ Matthew Vernon ]
1728 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1729 certificate (bug reported by me, patch by upstream's Damien Miller;
1730 thanks also to Mark Wooding for his help in fixing this) (Closes:
1731 #742513)
1732
1733 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1734
1735openssh (1:6.5p1-6) unstable; urgency=medium
1736
1737 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1738 (thanks, Axel Beckert).
1739
1740 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1741
1742openssh (1:6.5p1-5) unstable; urgency=medium
1743
1744 [ Colin Watson ]
1745 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1746 sshd" in the sysvinit script (thanks, Michael Biebl).
1747 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1748 nothing guarantees that ssh.service has stopped before ssh.socket starts
1749 (thanks, Uoti Urpala).
1750
1751 [ Axel Beckert ]
1752 * Split sftp-server into its own package to allow it to also be used by
1753 other SSH server implementations like dropbear (closes: #504290).
1754
1755 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1756
1757openssh (1:6.5p1-4) unstable; urgency=medium
1758
1759 * Configure --without-hardening on hppa, to work around
1760 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1761 * Amend "Running sshd from inittab" instructions in README.Debian to
1762 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1763 symlinks that won't work with dependency-based sysv-rc.
1764 * Remove code related to non-dependency-based sysv-rc ordering, since that
1765 is no longer supported.
1766 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1767 fix getsockname errors when using "ssh -W" (closes: #738693).
1768
1769 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1770
1771openssh (1:6.5p1-3) unstable; urgency=medium
1772
1773 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1774 Urpala.
1775 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1776 been upstream's default since 5.4p1.
1777 * Avoid stdout noise from which(1) on purge of openssh-client.
1778 * Fix sysvinit->systemd transition code to cope with still-running
1779 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1780 and Michael Biebl).
1781 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1782 have got it wrong before, and it's fairly harmless to repeat it.
1783 * Remove tests for whether /dev/null is a character device from the
1784 Upstart job and the systemd service files; it's there to avoid a
1785 confusing failure mode in daemon(), but with modern init systems we use
1786 the -D option to suppress daemonisation anyway.
1787 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1788 Debian patch) rather than plain GPL.
1789 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1790 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1791 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1792 versions, for which we no longer have maintainer script code, and per
1793 policy they would have to become Breaks nowadays anyway.
1794 * Policy version 3.9.5.
1795 * Drop unnecessary -1 in zlib1g Build-Depends version.
1796 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1797
1798 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1799
1800openssh (1:6.5p1-2) unstable; urgency=medium
1801
1802 * Only enable ssh.service for systemd, not both ssh.service and
1803 ssh.socket. Thanks to Michael Biebl for spotting this.
1804 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1805 (closes: #738619).
1806
1807 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1808
1809openssh (1:6.5p1-1) unstable; urgency=medium
1810
1811 * New upstream release (http://www.openssh.com/txt/release-6.5,
1812 LP: #1275068):
1813 - ssh(1): Add support for client-side hostname canonicalisation using a
1814 set of DNS suffixes and rules in ssh_config(5). This allows
1815 unqualified names to be canonicalised to fully-qualified domain names
1816 to eliminate ambiguity when looking up keys in known_hosts or checking
1817 host certificate names (closes: #115286).
1818 * Switch to git; adjust Vcs-* fields.
1819 * Convert to git-dpm, and drop source package documentation associated
1820 with the old bzr/quilt patch handling workflow.
1821 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1822 leaving only basic configuration file compatibility, since it has been
1823 nearly six years since the original vulnerability and this code is not
1824 likely to be of much value any more (closes: #481853, #570651). See
1825 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1826 reasoning.
1827 * Add OpenPGP signature checking configuration to watch file (thanks,
1828 Daniel Kahn Gillmor; closes: #732441).
1829 * Add the pam_keyinit session module, to create a new session keyring on
1830 login (closes: #734816).
1831 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1832 /usr/bin/X11 (closes: #644521).
1833 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1834 to add such host keys should manually add 'HostKey
1835 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1836 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1837 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1838 README.Debian.
1839 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1840
1841 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1842
1843openssh (1:6.4p1-2) unstable; urgency=high
1844
1845 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1846 (closes: #727622, LP: #1244272).
1847 * Restore patch to disable OpenSSL version check (closes: #732940).
1848
1849 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1850
1851openssh (1:6.4p1-1) unstable; urgency=high
1852
1853 * New upstream release. Important changes:
1854 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1855 + sftp(1): add support for resuming partial downloads using the
1856 "reget" command and on the sftp commandline or on the "get"
1857 commandline using the "-a" (append) option (closes: #158590).
1858 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1859 suppress errors arising from unknown configuration directives
1860 (closes: #436052).
1861 + sftp(1): update progressmeter when data is acknowledged, not when
1862 it's sent (partially addresses #708372).
1863 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1864 created channels that are incompletely opened (closes: #651357).
1865 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1866 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1867 during rekeying when an AES-GCM cipher is selected (closes:
1868 #729029). Full details of the vulnerability are available at:
1869 http://www.openssh.com/txt/gcmrekey.adv
1870 * When running under Upstart, only consider the daemon started once it is
1871 ready to accept connections (by raising SIGSTOP at that point and using
1872 "expect stop").
1873
1874 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1875
1876openssh (1:6.2p2-6) unstable; urgency=low
1877
1878 * Update config.guess and config.sub automatically at build time.
1879 dh_autoreconf does not take care of that by default because openssh does
1880 not use automake.
1881
1882 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1883
1884openssh (1:6.2p2-5) unstable; urgency=low
1885
1886 [ Colin Watson ]
1887 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1888 #711623.
1889 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1890 ssh-argv0.
1891
1892 [ Yolanda Robla ]
1893 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1894 hardcoding Debian (LP: #1195342).
1895
1896 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1897
1898openssh (1:6.2p2-4) unstable; urgency=low
1899
1900 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1901 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1902 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1903 * Set SELinux context on private host keys as well as public host keys
1904 (closes: #687436).
1905
1906 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1907
1908openssh (1:6.2p2-3) unstable; urgency=low
1909
1910 * If the running init daemon is Upstart, then, on the first upgrade to
1911 this version, check whether sysvinit is still managing sshd; if so,
1912 manually stop it so that it can be restarted under upstart. We do this
1913 near the end of the postinst, so it shouldn't result in any appreciable
1914 extra window where sshd is not running during upgrade.
1915
1916 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1917
1918openssh (1:6.2p2-2) unstable; urgency=low
1919
1920 * Change start condition of Upstart job to be just the standard "runlevel
1921 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1922 it unreasonably difficult to ensure that urandom starts before ssh, and
1923 is not really necessary since one of static-network-up and failsafe-boot
1924 is guaranteed to happen and will trigger entry to the default runlevel,
1925 and we don't care about ssh starting before the network (LP: #1098299).
1926 * Drop conffile handling for direct upgrades from pre-split ssh package;
1927 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1928 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1929 now four Debian releases ago, we can afford to drop this and simplify
1930 the packaging.
1931 * Remove ssh/use_old_init_script, which was a workaround for a very old
1932 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1933 they aren't going to be convinced now (closes: #214182).
1934 * Remove support for upgrading directly from ssh-nonfree.
1935 * Remove lots of maintainer script support for direct upgrades from
1936 pre-etch (three releases before current stable).
1937 * Add #DEBHELPER# tokens to openssh-client.postinst and
1938 openssh-server.postinst.
1939 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1940 via dh_installdeb.
1941 * Switch to new unified layout for Upstart jobs as documented in
1942 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1943 checks for a running Upstart, and we now let dh_installinit handle most
1944 of the heavy lifting in maintainer scripts. Ubuntu users should be
1945 essentially unaffected except that sshd may no longer start
1946 automatically in chroots if the running Upstart predates 0.9.0; but the
1947 main goal is simply not to break when openssh-server is installed in a
1948 chroot.
1949 * Remove the check for vulnerable host keys; this was first added five
1950 years ago, and everyone should have upgraded through a version that
1951 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1952 support in sshd are still here, at least for the moment.
1953 * This removes the last of our uses of debconf (closes: #221531).
1954 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1955 #677440, LP: #1067779).
1956 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1957 Laurent Bigonville; closes: #679458).
1958 * Fix dh_builddeb invocation so that we really use xz compression for
1959 binary packages, as intended since 1:6.1p1-2.
1960
1961 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1962
1963openssh (1:6.2p2-1) unstable; urgency=low
1964
1965 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1966 - Only warn for missing identity files that were explicitly specified
1967 (closes: #708275).
1968 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1969 "rm *" being called on mktemp failure (closes: #708419).
1970
1971 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1972
1973openssh (1:6.2p1-3) unstable; urgency=low
1974
1975 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1976 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1977
1978 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1979
1980openssh (1:6.2p1-2) unstable; urgency=low
1981
1982 * Fix build failure on Ubuntu:
1983 - Include openbsd-compat/sys-queue.h from consolekit.c.
1984 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1985
1986 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1987
1988openssh (1:6.2p1-1) unstable; urgency=low
1989
1990 * New upstream release (http://www.openssh.com/txt/release-6.2).
1991 - Add support for multiple required authentication in SSH protocol 2 via
1992 an AuthenticationMethods option (closes: #195716).
1993 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1994 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1995 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1996 * Use dh-autoreconf.
1997
1998 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1999
2000openssh (1:6.1p1-4) experimental; urgency=low
2001
2002 [ Gunnar Hjalmarsson ]
2003 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
2004 should be read, and move the pam_env calls from "auth" to "session" so
2005 that it's also read when $HOME is encrypted (LP: #952185).
2006
2007 [ Stéphane Graber ]
2008 * Add ssh-agent upstart user job. This implements something similar to
2009 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
2010 and set the appropriate environment variables (closes: #703906).
2011
2012 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
2013
2014openssh (1:6.1p1-3) experimental; urgency=low
2015
2016 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
2017 openssh-server, to try to reduce confusion when people run 'apt-get
2018 install ssh' or similar and expect that to upgrade everything relevant.
2019 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
2020 to 10:30:100 (closes: #700102).
2021
2022 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
2023
2024openssh (1:6.1p1-2) experimental; urgency=low
2025
2026 * Use xz compression for binary packages.
2027 * Merge from Ubuntu:
2028 - Add support for registering ConsoleKit sessions on login. (This is
2029 currently enabled only when building for Ubuntu.)
2030 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
2031 been long enough since the relevant vulnerability that we shouldn't
2032 need these installed by default nowadays.
2033 - Add an Upstart job (not currently used by default in Debian).
2034 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
2035 - Install apport hooks.
2036 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
2037 #694282).
2038
2039 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
2040
2041openssh (1:6.1p1-1) experimental; urgency=low
2042
2043 * New upstream release (http://www.openssh.com/txt/release-6.1).
2044 - Enable pre-auth sandboxing by default for new installs.
2045 - Allow "PermitOpen none" to refuse all port-forwarding requests
2046 (closes: #543683).
2047
2048 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
2049
2050openssh (1:6.0p1-3) unstable; urgency=low
2051
2052 * debconf template translations:
2053 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
2054 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
2055 SELinux policies require this (closes: #658675).
2056 * Add ncurses-term to openssh-server's Recommends, since it's often needed
2057 to support unusual terminal emulators on clients (closes: #675362).
2058
2059 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
2060
2061openssh (1:6.0p1-2) unstable; urgency=low
2062
2063 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
2064 "fix" version at build time (closes: #678661).
2065
2066 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
2067
2068openssh (1:6.0p1-1) unstable; urgency=low
2069
2070 [ Roger Leigh ]
2071 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
2072 (closes: #669699).
2073
2074 [ Colin Watson ]
2075 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
2076 #669667).
2077 * New upstream release (closes: #671010,
2078 http://www.openssh.com/txt/release-6.0).
2079 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
2080 (closes: #643312, #650512, #671075).
2081 - Add a new privilege separation sandbox implementation for Linux's new
2082 seccomp sandbox, automatically enabled on platforms that support it.
2083 (Note: privilege separation sandboxing is still experimental.)
2084 * Fix a bashism in configure's seccomp_filter check.
2085 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
2086 whether the running system's kernel has seccomp_filter support, not the
2087 build system's kernel (forwarded upstream as
2088 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
2089
2090 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
2091
2092openssh (1:5.9p1-5) unstable; urgency=low
2093
2094 * Use dpkg-buildflags, including for hardening support; drop use of
2095 hardening-includes.
2096 * Fix cross-building:
2097 - Allow using a cross-architecture pkg-config.
2098 - Pass default LDFLAGS to contrib/Makefile.
2099 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
2100 'install -s'.
2101
2102 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
2103
2104openssh (1:5.9p1-4) unstable; urgency=low
2105
2106 * Disable OpenSSL version check again, as its SONAME is sufficient
2107 nowadays (closes: #664383).
2108
2109 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
2110
2111openssh (1:5.9p1-3) unstable; urgency=low
2112
2113 * debconf template translations:
2114 - Update Polish (thanks, Michał Kułach; closes: #659829).
2115 * Ignore errors writing to console in init script (closes: #546743).
2116 * Move ssh-krb5 to Section: oldlibs.
2117
2118 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
2119
2120openssh (1:5.9p1-2) unstable; urgency=low
2121
2122 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
2123
2124 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
2125
2126openssh (1:5.9p1-1) unstable; urgency=low
2127
2128 * New upstream release (http://www.openssh.com/txt/release-5.9).
2129 - Introduce sandboxing of the pre-auth privsep child using an optional
2130 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
2131 mandatory restrictions on the syscalls the privsep child can perform.
2132 - Add new SHA256-based HMAC transport integrity modes from
2133 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
2134 - The pre-authentication sshd(8) privilege separation slave process now
2135 logs via a socket shared with the master process, avoiding the need to
2136 maintain /dev/log inside the chroot (closes: #75043, #429243,
2137 #599240).
2138 - ssh(1) now warns when a server refuses X11 forwarding (closes:
2139 #504757).
2140 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
2141 separated by whitespace (closes: #76312). The authorized_keys2
2142 fallback is deprecated but documented (closes: #560156).
2143 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
2144 ToS/DSCP (closes: #498297).
2145 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
2146 - < /path/to/key" (closes: #229124).
2147 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
2148 - Say "required" rather than "recommended" in unprotected-private-key
2149 warning (LP: #663455).
2150 * Update OpenSSH FAQ to revision 1.112.
2151
2152 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
2153
2154openssh (1:5.8p1-7) unstable; urgency=low
2155
2156 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
2157 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
2158 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
2159 Ubuntu itself.
2160
2161 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
2162
2163openssh (1:5.8p1-6) unstable; urgency=low
2164
2165 * openssh-client and openssh-server Suggests: monkeysphere.
2166 * Quieten logs when multiple from= restrictions are used in different
2167 authorized_keys lines for the same key; it's still not ideal, but at
2168 least you'll only get one log entry per key (closes: #630606).
2169 * Merge from Ubuntu (Dustin Kirkland):
2170 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
2171 package doesn't exist there, but this reduces the Ubuntu delta).
2172
2173 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
2174
2175openssh (1:5.8p1-5) unstable; urgency=low
2176
2177 * Drop openssh-server's dependency on openssh-blacklist to a
2178 recommendation (closes: #622604).
2179 * Update Vcs-* fields and README.source for Alioth changes.
2180 * Backport from upstream:
2181 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
2182
2183 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
2184
2185openssh (1:5.8p1-4) unstable; urgency=low
2186
2187 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
2188 since the required minimum versions are rather old now anyway and
2189 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
2190 * Remove unreachable code from openssh-server.postinst.
2191
2192 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
2193
2194openssh (1:5.8p1-3) unstable; urgency=low
2195
2196 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
2197 Joel Stanley).
2198 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
2199 #614897).
2200
2201 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
2202
2203openssh (1:5.8p1-2) unstable; urgency=low
2204
2205 * Upload to unstable.
2206
2207 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
2208
2209openssh (1:5.8p1-1) experimental; urgency=low
2210
2211 * New upstream release (http://www.openssh.com/txt/release-5.8):
2212 - Fix stack information leak in legacy certificate signing
2213 (http://www.openssh.com/txt/legacy-cert.adv).
2214
2215 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
2216
2217openssh (1:5.7p1-2) experimental; urgency=low
2218
2219 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
2220 (LP: #708571).
2221
2222 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
2223
2224openssh (1:5.7p1-1) experimental; urgency=low
2225
2226 * New upstream release (http://www.openssh.com/txt/release-5.7):
2227 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
2228 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
2229 offer better performance than plain DH and DSA at the same equivalent
2230 symmetric key length, as well as much shorter keys.
2231 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
2232 link operation. It is available through the "ln" command in the
2233 client. The old "ln" behaviour of creating a symlink is available
2234 using its "-s" option or through the preexisting "symlink" command.
2235 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
2236 are transferred through the local host (closes: #508613).
2237 - ssh(1): "atomically" create the listening mux socket by binding it on
2238 a temporary name and then linking it into position after listen() has
2239 succeeded. This allows the mux clients to determine that the server
2240 socket is either ready or stale without races (closes: #454784).
2241 Stale server sockets are now automatically removed (closes: #523250).
2242 - ssh(1): install a SIGCHLD handler to reap expired child process
2243 (closes: #594687).
2244 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
2245 temporary directories (closes: #357469, although only if you arrange
2246 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
2247 it to be stripped off).
2248 * Update to current GSSAPI patch from
2249 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
2250 - Add GSSAPIServerIdentity option.
2251 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
2252 add such host keys should manually add 'HostKey
2253 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
2254 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
2255 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
2256 * Backport SELinux build fix from CVS.
2257 * Rearrange selinux-role.patch so that it links properly given this
2258 SELinux build fix.
2259
2260 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
2261
2262openssh (1:5.6p1-3) experimental; urgency=low
2263
2264 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
2265 longer issues.
2266 * Merge 1:5.5p1-6.
2267
2268 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
2269
2270openssh (1:5.6p1-2) experimental; urgency=low
2271
2272 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
2273 child processes, preventing lots of zombies when using ControlPersist
2274 (closes: #594687).
2275
2276 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
2277
2278openssh (1:5.6p1-1) experimental; urgency=low
2279
2280 * New upstream release (http://www.openssh.com/txt/release-5.6):
2281 - Added a ControlPersist option to ssh_config(5) that automatically
2282 starts a background ssh(1) multiplex master when connecting. This
2283 connection can stay alive indefinitely, or can be set to automatically
2284 close after a user-specified duration of inactivity (closes: #335697,
2285 #350898, #454787, #500573, #550262).
2286 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
2287 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
2288 Match blocks (closes: #549858).
2289 - sftp(1): fix ls in working directories that contain globbing
2290 characters in their pathnames (LP: #530714).
2291
2292 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2293
2294openssh (1:5.5p1-6) unstable; urgency=low
2295
2296 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2297 which is intentionally no longer shipped in the openssh-server package
2298 due to /var/run often being a temporary directory, is not removed on
2299 upgrade (closes: #575582).
2300
2301 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2302
2303openssh (1:5.5p1-5) unstable; urgency=low
2304
2305 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2306 * debconf template translations:
2307 - Update Danish (thanks, Joe Hansen; closes: #592800).
2308
2309 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2310
2311openssh (1:5.5p1-4) unstable; urgency=low
2312
2313 [ Sebastian Andrzej Siewior ]
2314 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2315 (closes: #579843).
2316
2317 [ Colin Watson ]
2318 * Allow ~/.ssh/authorized_keys and other secure files to be
2319 group-writable, provided that the group in question contains only the
2320 file's owner; this extends a patch previously applied to ~/.ssh/config
2321 (closes: #581919).
2322 * Check primary group memberships as well as supplementary group
2323 memberships, and only allow group-writability by groups with exactly one
2324 member, as zero-member groups are typically used by setgid binaries
2325 rather than being user-private groups (closes: #581697).
2326
2327 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
2328
2329openssh (1:5.5p1-3) unstable; urgency=low
2330
2331 * Discard error messages while checking whether rsh, rlogin, and rcp
2332 alternatives exist (closes: #579285).
2333 * Drop IDEA key check; I don't think it works properly any more due to
2334 textual changes in error output, it's only relevant for direct upgrades
2335 from truly ancient versions, and it breaks upgrades if
2336 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
2337
2338 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
2339
2340openssh (1:5.5p1-2) unstable; urgency=low
2341
2342 * Use dh_installinit -n, since our maintainer scripts already handle this
2343 more carefully (thanks, Julien Cristau).
2344
2345 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
2346
2347openssh (1:5.5p1-1) unstable; urgency=low
2348
2349 * New upstream release:
2350 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
2351 paths.
2352 - Include a language tag when sending a protocol 2 disconnection
2353 message.
2354 - Make logging of certificates used for user authentication more clear
2355 and consistent between CAs specified using TrustedUserCAKeys and
2356 authorized_keys.
2357
2358 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
2359
2360openssh (1:5.4p1-2) unstable; urgency=low
2361
2362 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
2363 installed, the host key is published in an SSHFP RR secured with DNSSEC,
2364 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
2365 verification (closes: #572049).
2366 * Convert to dh(1), and use dh_installdocs --link-doc.
2367 * Drop lpia support, since Ubuntu no longer supports this architecture.
2368 * Use dh_install more effectively.
2369 * Add a NEWS.Debian entry about changes in smartcard support relative to
2370 previous unofficial builds (closes: #231472).
2371
2372 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
2373
2374openssh (1:5.4p1-1) unstable; urgency=low
2375
2376 * New upstream release (LP: #535029).
2377 - After a transition period of about 10 years, this release disables SSH
2378 protocol 1 by default. Clients and servers that need to use the
2379 legacy protocol must explicitly enable it in ssh_config / sshd_config
2380 or on the command-line.
2381 - Remove the libsectok/OpenSC-based smartcard code and add support for
2382 PKCS#11 tokens. This support is enabled by default in the Debian
2383 packaging, since it now doesn't involve additional library
2384 dependencies (closes: #231472, LP: #16918).
2385 - Add support for certificate authentication of users and hosts using a
2386 new, minimal OpenSSH certificate format (closes: #482806).
2387 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
2388 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
2389 package, this overlaps with the key blacklisting facility added in
2390 openssh 1:4.7p1-9, but with different file formats and slightly
2391 different scopes; for the moment, I've roughly merged the two.)
2392 - Various multiplexing improvements, including support for requesting
2393 port-forwardings via the multiplex protocol (closes: #360151).
2394 - Allow setting an explicit umask on the sftp-server(8) commandline to
2395 override whatever default the user has (closes: #496843).
2396 - Many sftp client improvements, including tab-completion, more options,
2397 and recursive transfer support for get/put (LP: #33378). The old
2398 mget/mput commands never worked properly and have been removed
2399 (closes: #270399, #428082).
2400 - Do not prompt for a passphrase if we fail to open a keyfile, and log
2401 the reason why the open failed to debug (closes: #431538).
2402 - Prevent sftp from crashing when given a "-" without a command. Also,
2403 allow whitespace to follow a "-" (closes: #531561).
2404
2405 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
2406 patches apply with offsets.
2407 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
2408 we're using a source format that permits this, rather than messing
2409 around with uudecode.
2410 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
2411 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
2412 mechanism was removed due to a serious security hole, and since these
2413 versions of ssh-krb5 are no longer security-supported by Debian I don't
2414 think there's any point keeping client compatibility for them.
2415 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
2416 * Hardcode the location of xauth to /usr/bin/xauth rather than
2417 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
2418 xauth no longer depends on x11-common, so we're no longer guaranteed to
2419 have the /usr/bin/X11 symlink available. I was taking advantage of the
2420 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
2421 enough in the past now that it's probably safe to just use /usr/bin.
2422 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
2423 itself non-OOM-killable, and doesn't require configuration to avoid log
2424 spam in virtualisation containers (closes: #555625).
2425 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
2426 the two patchlevel nybbles now, which is sufficient to address the
2427 original reason this change was introduced, and it appears that any
2428 change in the major/minor/fix nybbles would involve a new libssl package
2429 name. (We'd still lose if the status nybble were ever changed, but that
2430 would mean somebody had packaged a development/beta version rather than
2431 a proper release, which doesn't appear to be normal practice.)
2432 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
2433 introduced to match the behaviour of non-free SSH, in which -q does not
2434 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
2435 much more important nowadays. We no longer document that -q does not
2436 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2437 "LogLevel QUIET" in sshd_config on upgrade.
2438 * Policy version 3.8.4:
2439 - Add a Homepage field.
2440
2441 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2442
2443openssh (1:5.3p1-3) unstable; urgency=low
2444
2445 * Convert to source format 3.0 (quilt).
2446 * Update README.source to match, and add a 'quilt-setup' target to
2447 debian/rules for the benefit of those checking out the package from
2448 revision control.
2449 * All patches are now maintained separately and tagged according to DEP-3.
2450 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2451 * Remove documentation of building for Debian 3.0 in README.Debian.
2452 Support for this was removed in 1:4.7p1-2.
2453 * Remove obsolete header from README.Debian dating from when people
2454 expected non-free SSH.
2455 * Update copyright years for GSSAPI patch.
2456
2457 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2458
2459openssh (1:5.3p1-2) unstable; urgency=low
2460
2461 * Link with -Wl,--as-needed (closes: #560155).
2462 * Install upstream sshd_config as an example (closes: #415008).
2463 * Use dh_lintian.
2464 * Honour DEB_BUILD_OPTIONS=nocheck.
2465
2466 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2467
2468openssh (1:5.3p1-1) unstable; urgency=low
2469
2470 * New upstream release.
2471 * Update to GSSAPI patch from
2472 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2473 * Backport from upstream:
2474 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2475 ...) when the agent refuses the constrained add request. This was a
2476 useful migration measure back in 2002 when constraints were new, but
2477 just adds risk now (LP: #209447).
2478 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2479 calls. This only applied to Linux 2.2, which it's no longer feasible to
2480 run anyway (see 1:5.2p1-2 changelog).
2481
2482 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2483
2484openssh (1:5.2p1-2) unstable; urgency=low
2485
2486 [ Colin Watson ]
2487 * Backport from upstream:
2488 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2489 re-execs itself. Prevents two HUPs in quick succession from resulting
2490 in sshd dying (LP: #497781).
2491 - Output a debug if we can't open an existing keyfile (LP: #505301).
2492 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2493 * Don't run tests when cross-compiling.
2494 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2495 descriptor passing when running on Linux 2.0. The previous stable
2496 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2497 very likely has no remaining users depending on it.
2498
2499 [ Kees Cook ]
2500 * Implement DebianBanner server configuration flag that can be set to "no"
2501 to allow sshd to run without the Debian-specific extra version in the
2502 initial protocol handshake (closes: #562048).
2503
2504 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2505
2506openssh (1:5.2p1-1) unstable; urgency=low
2507
2508 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2509 for a while, but there's no GSSAPI patch available for it yet.
2510 - Change the default cipher order to prefer the AES CTR modes and the
2511 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2512 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2513 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2514 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2515 packet length or Message Authentication Code, ssh/sshd will continue
2516 reading up to the maximum supported packet length rather than
2517 immediately terminating the connection. This eliminates most of the
2518 known differences in behaviour that leaked information about the
2519 plaintext of injected data which formed the basis of this attack
2520 (closes: #506115, LP: #379329).
2521 - ForceCommand directive now accepts commandline arguments for the
2522 internal-sftp server (closes: #524423, LP: #362511).
2523 - Add AllowAgentForwarding to available Match keywords list (closes:
2524 #540623).
2525 - Make ssh(1) send the correct channel number for
2526 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2527 avoid triggering 'Non-public channel' error messages on sshd(8) in
2528 openssh-5.1.
2529 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2530 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2531 behaviour introduced in openssh-5.1; closes: #496017).
2532 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2533 connections (closes: #507541).
2534 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2535 * Update to GSSAPI patch from
2536 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2537 including cascading credentials support (LP: #416958).
2538 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2539 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2540 * Add debian/README.source with instructions on bzr handling.
2541 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2542 #556644).
2543 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2544 closes: #498684).
2545 * Don't duplicate backslashes when displaying server banner (thanks,
2546 Michał Górny; closes: #505378, LP: #425346).
2547 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2548 #561887).
2549 * Update OpenSSH FAQ to revision 1.110.
2550 * Remove ssh/new_config, only needed for direct upgrades from potato which
2551 are no longer particularly feasible anyway (closes: #420682).
2552 * Cope with insserv reordering of init script links.
2553 * Remove init script stop link in rc1, as killprocs handles it already.
2554 * Adjust short descriptions to avoid relying on previous experience with
2555 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2556 * Remove manual page references to login.conf, which aren't applicable on
2557 non-BSD systems (closes: #154434).
2558 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2559 #513417).
2560 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2561 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2562 configuration file (closes: #415008, although unfortunately this will
2563 only be conveniently visible on new installations).
2564 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2565 source for the same information among Debian's manual pages (closes:
2566 #530692, LP: #456660).
2567
2568 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2569
2570openssh (1:5.1p1-8) unstable; urgency=low
2571
2572 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2573 closes: #538313).
2574 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2575 closes: #547103).
2576 * Fix grammar in if-up script (closes: #549128).
2577 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2578 closes: #548662).
2579
2580 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2581
2582openssh (1:5.1p1-7) unstable; urgency=low
2583
2584 * Update config.guess and config.sub from autotools-dev 20090611.1
2585 (closes: #538301).
2586 * Set umask to 022 in the init script as well as postinsts (closes:
2587 #539030).
2588 * Add ${misc:Depends} to keep Lintian happy.
2589 * Use 'which' rather than 'type' in maintainer scripts.
2590 * Upgrade to debhelper v7.
2591
2592 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2593
2594openssh (1:5.1p1-6) unstable; urgency=low
2595
2596 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2597 than O_RDWR.
2598 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2599 #511771).
2600 * Add ufw integration (thanks, Didier Roche; see
2601 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2602 LP: #261884).
2603 * Add a comment above PermitRootLogin in sshd_config pointing to
2604 README.Debian.
2605 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2606 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2607 * Remove /var/run/sshd from openssh-server package; it will be created at
2608 run-time before starting the server.
2609 * Use invoke-rc.d in openssh-server's if-up script.
2610
2611 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2612
2613openssh (1:5.1p1-5) unstable; urgency=low
2614
2615 * Backport from upstream CVS (Markus Friedl):
2616 - packet_disconnect() on padding error, too. Should reduce the success
2617 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2618 * Check that /var/run/sshd.pid exists and that the process ID listed there
2619 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2620 script; SIGHUP is racy if called at boot before sshd has a chance to
2621 install its signal handler, but fortunately the pid file is written
2622 after that which lets us avoid the race (closes: #502444).
2623 * While the above is a valuable sanity-check, it turns out that it doesn't
2624 really fix the bug (thanks to Kevin Price for testing), so for the
2625 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2626 unfortunately heavyweight.
2627
2628 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2629
2630openssh (1:5.1p1-4) unstable; urgency=low
2631
2632 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2633 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2634 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2635 * Backport from upstream CVS (Markus Friedl):
2636 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2637 fixes interop problems with broken ssh v2 implementations (closes:
2638 #495917).
2639 * Fix double-free when failing to parse a forwarding specification given
2640 using ~C (closes: #505330; forwarded upstream as
2641 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2642
2643 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2644
2645openssh (1:5.1p1-3) unstable; urgency=low
2646
2647 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2648 compromised or unknown keys were found (closes: #496495).
2649 * Configure with --disable-strip; dh_strip will deal with stripping
2650 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2651 closes: #498681).
2652 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2653 #497026).
2654
2655 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2656
2657openssh (1:5.1p1-2) unstable; urgency=low
2658
2659 * Look for $SHELL on the path when executing ProxyCommands or
2660 LocalCommands (closes: #492728).
2661
2662 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2663
2664openssh (1:5.1p1-1) unstable; urgency=low
2665
2666 * New upstream release (closes: #474301). Important changes not previously
2667 backported to 4.7p1:
2668 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2669 + Added chroot(2) support for sshd(8), controlled by a new option
2670 "ChrootDirectory" (closes: #139047, LP: #24777).
2671 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2672 when the command "internal-sftp" is specified in a Subsystem or
2673 ForceCommand declaration. When used with ChrootDirectory, the
2674 internal sftp server requires no special configuration of files
2675 inside the chroot environment.
2676 + Added a protocol extension method "posix-rename@openssh.com" for
2677 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2678 prefers this if available (closes: #308561).
2679 + Removed the fixed limit of 100 file handles in sftp-server(8).
2680 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2681 keys when in inetd mode and protocol 2 connections are negotiated.
2682 This speeds up protocol 2 connections to inetd-mode servers that
2683 also allow Protocol 1.
2684 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2685 block. Allows for, e.g. permitting root only from the local network.
2686 + Reworked sftp(1) argument splitting and escaping to be more
2687 internally consistent (i.e. between sftp commands) and more
2688 consistent with sh(1). Please note that this will change the
2689 interpretation of some quoted strings, especially those with
2690 embedded backslash escape sequences.
2691 + Support "Banner=none" in sshd_config(5) to disable sending of a
2692 pre-login banner (e.g. in a Match block).
2693 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2694 /bin/sh.
2695 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2696 connection and the SSH banner exchange (previously it just covered
2697 the TCP connection). This allows callers of ssh(1) to better detect
2698 and deal with stuck servers that accept a TCP connection but don't
2699 progress the protocol, and also makes ConnectTimeout useful for
2700 connections via a ProxyCommand.
2701 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2702 #140828).
2703 + scp(1) date underflow for timestamps before epoch.
2704 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2705 instead of the current standard RRSIG.
2706 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2707 avoids a fatal() exit from what should be a recoverable condition.
2708 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2709 hostname") to not include any IP address in the data to be hashed.
2710 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2711 binding address of 0.0.0.0 is used against an old SSH server that
2712 does not support the RFC4254 syntax for wildcard bind addresses.
2713 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2714 already done for X11/TCP forwarding sockets (closes: #439661).
2715 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2716 + Make ssh(1) -q option documentation consistent with reality.
2717 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2718 failing to call it with root privileges (closes: #372680).
2719 + Fix activation of OpenSSL engine support when requested in configure
2720 (LP: #119295).
2721 + Cache SELinux status earlier so we know if it's enabled after a
2722 chroot (LP: #237557).
2723 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2724 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2725 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2726 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2727 host keys in a visual form that is amenable to easy recall and
2728 rejection of changed host keys.
2729 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2730 address" blocks, with a fallback to classic wildcard matching.
2731 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2732 from="..." restrictions, also with a fallback to classic wildcard
2733 matching.
2734 + Added an extended test mode (-T) to sshd(8) to request that it write
2735 its effective configuration to stdout and exit. Extended test mode
2736 also supports the specification of connection parameters (username,
2737 source address and hostname) to test the application of
2738 sshd_config(5) Match rules.
2739 + ssh(1) now prints the number of bytes transferred and the overall
2740 connection throughput for SSH protocol 2 sessions when in verbose
2741 mode (previously these statistics were displayed for protocol 1
2742 connections only).
2743 + sftp-server(8) now supports extension methods statvfs@openssh.com
2744 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2745 + sftp(1) now has a "df" command to the sftp client that uses the
2746 statvfs@openssh.com to produce a df(1)-like display of filesystem
2747 space and inode utilisation (requires statvfs@openssh.com support on
2748 the server).
2749 + Added a MaxSessions option to sshd_config(5) to allow control of the
2750 number of multiplexed sessions supported over a single TCP
2751 connection. This allows increasing the number of allowed sessions
2752 above the previous default of 10, disabling connection multiplexing
2753 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2754 entirely (MaxSessions=0).
2755 + Added a no-more-sessions@openssh.com global request extension that
2756 is sent from ssh(1) to sshd(8) when the client knows that it will
2757 never request another session (i.e. when session multiplexing is
2758 disabled). This allows a server to disallow further session requests
2759 and terminate the session in cases where the client has been
2760 hijacked.
2761 + ssh-keygen(1) now supports the use of the -l option in combination
2762 with -F to search for a host in ~/.ssh/known_hosts and display its
2763 fingerprint.
2764 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2765 "rsa1" (LP: #129794).
2766 + Added an AllowAgentForwarding option to sshd_config(8) to control
2767 whether authentication agent forwarding is permitted. Note that this
2768 is a loose control, as a client may install their own unofficial
2769 forwarder.
2770 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2771 receiving network data, resulting in a ~10% speedup.
2772 + ssh(1) and sshd(8) will now try additional addresses when connecting
2773 to a port forward destination whose DNS name resolves to more than
2774 one address. The previous behaviour was to try the only first
2775 address and give up if that failed.
2776 + ssh(1) and sshd(8) now support signalling that channels are
2777 half-closed for writing, through a channel protocol extension
2778 notification "eow@openssh.com". This allows propagation of closed
2779 file descriptors, so that commands such as "ssh -2 localhost od
2780 /bin/ls | true" do not send unnecessary data over the wire.
2781 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2782 from 768 to 1024 bits.
2783 + When ssh(1) has been requested to fork after authentication ("ssh
2784 -f") with ExitOnForwardFailure enabled, delay the fork until after
2785 replies for any -R forwards have been seen. Allows for robust
2786 detection of -R forward failure when using -f.
2787 + "Match group" blocks in sshd_config(5) now support negation of
2788 groups. E.g. "Match group staff,!guests".
2789 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2790 set[ug]id/sticky bits.
2791 + The MaxAuthTries option is now permitted in sshd_config(5) match
2792 blocks.
2793 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2794 that are available to a primary connection.
2795 + ssh(1) connection multiplexing will now fall back to creating a new
2796 connection in most error cases (closes: #352830).
2797 + Make ssh(1) deal more gracefully with channel requests that fail.
2798 Previously it would optimistically assume that requests would always
2799 succeed, which could cause hangs if they did not (e.g. when the
2800 server runs out of file descriptors).
2801 + ssh(1) now reports multiplexing errors via the multiplex slave's
2802 stderr where possible (subject to LogLevel in the mux master).
2803 + Fixed an UMAC alignment problem that manifested on Itanium
2804 platforms.
2805 * Remove our local version of moduli(5) now that there's one upstream.
2806 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2807 * Add lintian overrides for empty /usr/share/doc/openssh-client
2808 directories in openssh-server and ssh (necessary due to being symlink
2809 targets).
2810 * Merge from Ubuntu:
2811 - Add 'status' action to openssh-server init script, requiring lsb-base
2812 (>= 3.2-13) (thanks, Dustin Kirkland).
2813 * debconf template translations:
2814 - Update Korean (thanks, Sunjae Park; closes: #484821).
2815
2816 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2817
2818openssh (1:4.7p1-13) unstable; urgency=low
2819
2820 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2821 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2822 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2823 server (LP: #232391). To override the blacklist check in ssh
2824 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2825 for the blacklist check in ssh-add.
2826 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2827 ssh-keygen(1), and sshd(8) (closes: #484451).
2828 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2829 (thanks, Frans Pop).
2830 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2831 takes care of that (thanks, Frans Pop; closes: #484404).
2832 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2833 * Add documentation on removing openssh-blacklist locally (see #484269).
2834 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2835 empty string actually skip adjustment as intended (closes: #487325).
2836 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2837 * debconf template translations:
2838 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2839
2840 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2841
2842openssh (1:4.7p1-12) unstable; urgency=low
2843
2844 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2845 * Refactor rejection of blacklisted user keys into a single
2846 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2847 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2848 * debconf template translations:
2849 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2850 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2851 #483142).
2852 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2853
2854 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2855
2856openssh (1:4.7p1-11) unstable; urgency=low
2857
2858 * Make init script depend on $syslog, and fix some other dependency
2859 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2860 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2861 closes: #481151).
2862 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2863 closes: #480020).
2864 * Allow building with heimdal-dev (LP: #125805).
2865
2866 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2867 Simon Tatham for the idea.
2868 * Generate two keys with the PID forced to the same value and test that
2869 they differ, to defend against recurrences of the recent Debian OpenSSL
2870 vulnerability.
2871 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2872 * Recommend openssh-blacklist-extra from openssh-client and
2873 openssh-server.
2874 * Make ssh-vulnkey report the file name and line number for each key
2875 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2876 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2877 #481283).
2878 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2879 #481721).
2880 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2881 - Add -v (verbose) option, and don't print output for keys that have a
2882 blacklist file but that are not listed unless in verbose mode.
2883 - Move exit status documentation to a separate section.
2884 - Document key status descriptions.
2885 - Add key type to output.
2886 - Fix error output if ssh-vulnkey fails to read key files, with the
2887 exception of host keys unless -a was given.
2888 - In verbose mode, output the name of each file examined.
2889 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2890 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2891 - Fix some buffer handling inconsistencies.
2892 - Use xasprintf to build user key file names, avoiding truncation
2893 problems.
2894 - Drop to the user's UID when reading user keys with -a.
2895 - Use EUID rather than UID when run with no file names and without -a.
2896 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2897 file not installed)".
2898
2899 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2900 * debconf template translations:
2901 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2902 - Update French (thanks, Christian Perrier; closes: #481576).
2903 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2904 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2905 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2906 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2907 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2908 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2909 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2910 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2911 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2912 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2913 #482341).
2914 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2915 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2916 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2917 - Update Italian (thanks, Luca Monducci; closes: #482808).
2918
2919 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2920
2921openssh (1:4.7p1-10) unstable; urgency=low
2922
2923 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2924 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2925 (LP: #230029), and treats # as introducing a comment even if it is
2926 preceded by whitespace.
2927
2928 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2929
2930openssh (1:4.7p1-9) unstable; urgency=critical
2931
2932 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2933 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2934 - Add key blacklisting support. Keys listed in
2935 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2936 sshd, unless "PermitBlacklistedKeys yes" is set in
2937 /etc/ssh/sshd_config.
2938 - Add a new program, ssh-vulnkey, which can be used to check keys
2939 against these blacklists.
2940 - Depend on openssh-blacklist.
2941 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2942 0.9.8g-9.
2943 - Automatically regenerate known-compromised host keys, with a
2944 critical-priority debconf note. (I regret that there was no time to
2945 gather translations.)
2946
2947 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2948
2949openssh (1:4.7p1-8) unstable; urgency=high
2950
2951 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2952 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2953 configurations (LP: #211400).
2954 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2955 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2956 * Backport from 4.9p1:
2957 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2958 specified.
2959 - Add no-user-rc authorized_keys option to disable execution of
2960 ~/.ssh/rc.
2961 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2962 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2963 somehow been omitted from a previous version of this patch (closes:
2964 #474246).
2965
2966 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2967
2968openssh (1:4.7p1-7) unstable; urgency=low
2969
2970 * Ignore errors writing to oom_adj (closes: #473573).
2971
2972 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2973
2974openssh (1:4.7p1-6) unstable; urgency=low
2975
2976 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2977 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2978
2979 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2980
2981openssh (1:4.7p1-5) unstable; urgency=low
2982
2983 * Recommends: xauth rather than Suggests: xbase-clients.
2984 * Document in ssh(1) that '-S none' disables connection sharing
2985 (closes: #471437).
2986 * Patch from Red Hat / Fedora:
2987 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2988 all address families, preventing hijacking of X11 forwarding by
2989 unprivileged users when both IPv4 and IPv6 are configured (closes:
2990 #463011).
2991 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2992 openssh-server.preinst.
2993 * debconf template translations:
2994 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2995
2996 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2997
2998openssh (1:4.7p1-4) unstable; urgency=low
2999
3000 [ Caleb Case ]
3001 * Fix configure detection of getseuserbyname and
3002 get_default_context_with_level (closes: #465614, LP: #188136).
3003
3004 [ Colin Watson ]
3005 * Include the autogenerated debian/copyright in the source package.
3006 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
3007 SSHD_PAM_SERVICE (closes: #255870).
3008
3009 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
3010
3011openssh (1:4.7p1-3) unstable; urgency=low
3012
3013 * Improve grammar of ssh-askpass-gnome description.
3014 * Backport from upstream:
3015 - Use the correct packet maximum sizes for remote port and agent
3016 forwarding. Prevents the server from killing the connection if too
3017 much data is queued and an excessively large packet gets sent
3018 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
3019 * Allow passing temporary daemon parameters on the init script's command
3020 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
3021 Marc Haber; closes: #458547).
3022
3023 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
3024
3025openssh (1:4.7p1-2) unstable; urgency=low
3026
3027 * Adjust many relative links in faq.html to point to
3028 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
3029 * Pass --with-mantype=doc to configure rather than build-depending on
3030 groff (closes: #460121).
3031 * Add armel to architecture list for libselinux1-dev build-dependency
3032 (closes: #460136).
3033 * Drop source-compatibility with Debian 3.0:
3034 - Remove support for building with GNOME 1. This allows simplification
3035 of our GNOME build-dependencies (see #460136).
3036 - Remove hacks to support the old PAM configuration scheme.
3037 - Remove compatibility for building without po-debconf.
3038 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
3039 can see, the GTK2 version of ssh-askpass-gnome has never required
3040 libgnomeui-dev.
3041
3042 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
3043
3044openssh (1:4.7p1-1) unstable; urgency=low
3045
3046 * New upstream release (closes: #453367).
3047 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
3048 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
3049 (closes: #444738).
3050 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
3051 installations are unchanged.
3052 - The SSH channel window size has been increased, and both ssh(1)
3053 sshd(8) now send window updates more aggressively. These improves
3054 performance on high-BDP (Bandwidth Delay Product) networks.
3055 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
3056 saves 2 hash calls per packet and results in 12-16% speedup for
3057 arcfour256/hmac-md5.
3058 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
3059 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
3060 20% faster than HMAC-MD5.
3061 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
3062 error when the ExitOnForwardFailure option is set.
3063 - ssh(1) returns a sensible exit status if the control master goes away
3064 without passing the full exit status.
3065 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
3066 gethostname(2), allowing hostbased authentication to work.
3067 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
3068 - Encode non-printing characters in scp(1) filenames. These could cause
3069 copies to be aborted with a "protocol error".
3070 - Handle SIGINT in sshd(8) privilege separation child process to ensure
3071 that wtmp and lastlog records are correctly updated.
3072 - Report GSSAPI mechanism in errors, for libraries that support multiple
3073 mechanisms.
3074 - Improve documentation for ssh-add(1)'s -d option.
3075 - Rearrange and tidy GSSAPI code, removing server-only code being linked
3076 into the client.
3077 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
3078 have been established.
3079 - In scp(1), do not truncate non-regular files.
3080 - Improve exit message from ControlMaster clients.
3081 - Prevent sftp-server(8) from reading until it runs out of buffer space,
3082 whereupon it would exit with a fatal error (closes: #365541).
3083 - pam_end() was not being called if authentication failed
3084 (closes: #405041).
3085 - Manual page datestamps updated (closes: #433181).
3086 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
3087 - Includes documentation on copying files with colons using scp
3088 (closes: #303453).
3089 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
3090 (closes: #453285).
3091 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
3092 * Refactor debian/rules configure and make invocations to make development
3093 easier.
3094 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
3095 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
3096 * Document the non-default options we set as standard in ssh_config(5) and
3097 sshd_config(5) (closes: #327886, #345628).
3098 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
3099 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
3100 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
3101 * Update copyright dates for Kerberos patch in debian/copyright.head.
3102 * Policy version 3.7.3: no changes required.
3103
3104 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
3105
3106openssh (1:4.6p1-7) unstable; urgency=low
3107
3108 * Don't build PIE executables on m68k (closes: #451192).
3109 * Use autotools-dev's recommended configure --build and --host options.
3110 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
3111 rather than Matthew.
3112 * Check whether deluser exists in postrm (closes: #454085).
3113
3114 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
3115
3116openssh (1:4.6p1-6) unstable; urgency=low
3117
3118 * Remove blank line between head comment and first template in
3119 debian/openssh-server.templates.master; apparently it confuses some
3120 versions of debconf.
3121 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
3122 Pospisek; closes: #441817).
3123 * Discard error output from dpkg-query in preinsts, in case the ssh
3124 metapackage is not installed.
3125 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
3126 (closes: #450632).
3127 * Suppress error from debian/rules if lsb-release is not installed.
3128 * Don't ignore errors from 'make -C contrib clean'.
3129 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
3130 Desktop Menu Specification.
3131 * debconf template translations:
3132 - Add Slovak (thanks, Ivan Masár; closes: #441690).
3133 - Update Brazilian Portuguese (thanks, Eder L. Marques;
3134 closes: #447145).
3135
3136 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
3137
3138openssh (1:4.6p1-5) unstable; urgency=low
3139
3140 * Identify ssh as a metapackage rather than a transitional package. It's
3141 still useful as a quick way to install both the client and the server.
3142 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
3143 Simó; closes: #221675).
3144 * ssh-copy-id no longer prints the output of expr (thanks, Peter
3145 Eisentraut; closes: #291534).
3146 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
3147 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
3148 closes: #234627).
3149 * Build-depend on libselinux1-dev on lpia.
3150 * openssh-client Suggests: keychain.
3151 * debconf template translations:
3152 - Update Catalan (thanks, Jordà Polo; closes: #431970).
3153
3154 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
3155
3156openssh (1:4.6p1-4) unstable; urgency=low
3157
3158 * Don't build PIE executables on hppa, as they crash.
3159
3160 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
3161
3162openssh (1:4.6p1-3) unstable; urgency=low
3163
3164 * Only build PIE executables on Linux and NetBSD (closes: #430455).
3165 * Fix broken switch fallthrough when SELinux is running in permissive mode
3166 (closes: #430838).
3167 * Document that HashKnownHosts may break tab-completion (closes: #430154).
3168
3169 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
3170
3171openssh (1:4.6p1-2) unstable; urgency=low
3172
3173 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
3174 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
3175 (i.e. before the logging system is initialised).
3176 * Suppress "Connection to <host> closed" and "Connection to master closed"
3177 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
3178 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
3179 terminal" message at loglevels QUIET and SILENT (closes: #366814).
3180 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
3181 sshd_config(5).
3182 * Add try-restart action to init script.
3183 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
3184 interfaces appear (LP: #103436).
3185 * Backport from upstream:
3186 - Move C/R -> kbdint special case to after the defaults have been
3187 loaded, which makes ChallengeResponse default to yes again. This was
3188 broken by the Match changes and not fixed properly subsequently
3189 (closes: #428968).
3190 - Silence spurious error messages from hang-on-exit fix
3191 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
3192
3193 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
3194
3195openssh (1:4.6p1-1) unstable; urgency=low
3196
3197 * New upstream release (closes: #395507, #397961, #420035). Important
3198 changes not previously backported to 4.3p2:
3199 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
3200 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
3201 used to determine the validity of usernames on some platforms.
3202 + Implemented conditional configuration in sshd_config(5) using the
3203 "Match" directive. This allows some configuration options to be
3204 selectively overridden if specific criteria (based on user, group,
3205 hostname and/or address) are met. So far a useful subset of
3206 post-authentication options are supported and more are expected to
3207 be added in future releases.
3208 + Add support for Diffie-Hellman group exchange key agreement with a
3209 final hash of SHA256.
3210 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
3211 command="..." option accepted in ~/.ssh/authorized_keys, this forces
3212 the execution of the specified command regardless of what the user
3213 requested. This is very useful in conjunction with the new "Match"
3214 option.
3215 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
3216 permitopen="..." authorized_keys option, allowing fine-grained
3217 control over the port-forwardings that a user is allowed to
3218 establish.
3219 + Add optional logging of transactions to sftp-server(8).
3220 + ssh(1) will now record port numbers for hosts stored in
3221 ~/.ssh/known_hosts when a non-standard port has been requested
3222 (closes: #50612).
3223 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
3224 non-zero exit code) when requested port forwardings could not be
3225 established.
3226 + Extend sshd_config(5) "SubSystem" declarations to allow the
3227 specification of command-line arguments.
3228 + Replacement of all integer overflow susceptible invocations of
3229 malloc(3) and realloc(3) with overflow-checking equivalents.
3230 + Many manpage fixes and improvements.
3231 + Add optional support for OpenSSL hardware accelerators (engines),
3232 enabled using the --with-ssl-engine configure option.
3233 + Tokens in configuration files may be double-quoted in order to
3234 contain spaces (closes: #319639).
3235 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
3236 session exits very quickly (closes: #307890).
3237 + Fix some incorrect buffer allocation calculations (closes: #410599).
3238 + ssh-add doesn't ask for a passphrase if key file permissions are too
3239 liberal (closes: #103677).
3240 + Likewise, ssh doesn't ask either (closes: #99675).
3241 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
3242 + sshd now allows the enabling and disabling of authentication methods
3243 on a per user, group, host and network basis via the Match directive
3244 in sshd_config.
3245 + Fixed an inconsistent check for a terminal when displaying scp
3246 progress meter (closes: #257524).
3247 + Fix "hang on exit" when background processes are running at the time
3248 of exit on a ttyful/login session (closes: #88337).
3249 * Update to current GSSAPI patch from
3250 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
3251 install ChangeLog.gssapi.
3252 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
3253 * Use LSB functions in init scripts, and add an LSB-style header (partly
3254 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
3255 * Move init script start links to S16, move rc1 stop link to K84, and
3256 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
3257 closes: #122188).
3258 * Emit a slightly more informative message from the init script if
3259 /dev/null has somehow become not a character device (closes: #369964).
3260 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
3261 * Merge from Ubuntu:
3262 - Build position-independent executables (only for debs, not for udebs)
3263 to take advantage of address space layout randomisation.
3264 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
3265 the default path.
3266 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
3267 openssh-client dependency.
3268
3269 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
3270
3271openssh (1:4.3p2-11) unstable; urgency=low
3272
3273 * It's been four and a half years now since I took over as "temporary"
3274 maintainer, so the Maintainer field is getting a bit inaccurate. Set
3275 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
3276 as Uploaders.
3277 * Use dpkg-query to fetch conffile md5sums rather than parsing
3278 /var/lib/dpkg/status directly.
3279 * openssh-client Suggests: libpam-ssh (closes: #427840).
3280 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
3281 exits successfully if sshd is already running (closes: #426858).
3282
3283 * Apply results of debconf templates and package descriptions review by
3284 debian-l10n-english (closes: #420107, #420742).
3285 * debconf template translations:
3286 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
3287 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
3288 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3289 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3290 closes: #420651).
3291 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3292 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3293 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3294 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3295 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3296 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3297 - Update Italian (thanks, Luca Monducci; closes: #421348).
3298 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3299 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3300 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3301 closes: #420862).
3302 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3303 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3304 - Update French (thanks, Christian Perrier).
3305 - Add Korean (thanks, Sunjae Park; closes: #424008).
3306 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3307
3308 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3309
3310openssh (1:4.3p2-10) unstable; urgency=low
3311
3312 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3313 * Increase MAX_SESSIONS to 64.
3314
3315 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3316
3317openssh (1:4.3p2-9) unstable; urgency=high
3318
3319 [ Russ Allbery ]
3320 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
3321 (closes: #404863).
3322 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
3323
3324 [ Colin Watson ]
3325 * debconf template translations:
3326 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
3327
3328 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
3329
3330openssh (1:4.3p2-8) unstable; urgency=medium
3331
3332 [ Vincent Untz ]
3333 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
3334 icon extension from .desktop file (closes:
3335 https://launchpad.net/bugs/27152).
3336
3337 [ Colin Watson ]
3338 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
3339 sufficient to replace conffiles (closes: #402804).
3340 * Make GSSAPICleanupCreds a compatibility alias for
3341 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
3342 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
3343 away from them on upgrade.
3344 * It turns out that the people who told me that removing a conffile in the
3345 preinst was sufficient to have dpkg replace it without prompting when
3346 moving a conffile between packages were very much mistaken. As far as I
3347 can tell, the only way to do this reliably is to write out the desired
3348 new text of the conffile in the preinst. This is gross, and requires
3349 shipping the text of all conffiles in the preinst too, but there's
3350 nothing for it. Fortunately this nonsense is only required for smooth
3351 upgrades from sarge.
3352 * debconf template translations:
3353 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
3354
3355 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
3356
3357openssh (1:4.3p2-7) unstable; urgency=medium
3358
3359 [ Colin Watson ]
3360 * Ignore errors from usermod when changing sshd's shell, since it will
3361 fail if the sshd user is not local (closes: #398436).
3362 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
3363 to avoid unnecessary conffile resolution steps for administrators
3364 (thanks, Jari Aalto; closes: #335259).
3365 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
3366 Pfaff; closes: #391248).
3367 * When installing openssh-client or openssh-server from scratch, remove
3368 any unchanged conffiles from the pre-split ssh package to work around a
3369 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
3370
3371 [ Russ Allbery ]
3372 * Create transitional ssh-krb5 package which enables GSSAPI configuration
3373 in sshd_config (closes: #390986).
3374 * Default client to attempting GSSAPI authentication.
3375 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
3376 found.
3377 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
3378 delegation (closes: #401483).
3379
3380 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
3381
3382openssh (1:4.3p2-6) unstable; urgency=low
3383
3384 * Acknowledge NMU (thanks, Manoj; closes: #394795).
3385 * Backport from 4.5p1:
3386 - Fix a bug in the sshd privilege separation monitor that weakened its
3387 verification of successful authentication. This bug is not known to be
3388 exploitable in the absence of additional vulnerabilities.
3389 * openssh-server Suggests: molly-guard (closes: #395473).
3390 * debconf template translations:
3391 - Update German (thanks, Helge Kreutzmann; closes: #395947).
3392
3393 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
3394
3395openssh (1:4.3p2-5.1) unstable; urgency=low
3396
3397 * NMU to update SELinux patch, bringing it in line with current selinux
3398 releases. The patch for this NMU is simply the Bug#394795 patch,
3399 and no other changes. (closes: #394795)
3400
3401 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
3402
3403openssh (1:4.3p2-5) unstable; urgency=low
3404
3405 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
3406 * debconf template translations:
3407 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
3408
3409 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
3410
3411openssh (1:4.3p2-4) unstable; urgency=high
3412
3413 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
3414 patch yet):
3415 - CVE-2006-4924: Fix a pre-authentication denial of service found by
3416 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
3417 time expired (closes: #389995).
3418 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
3419 signal handler was vulnerable to a race condition that could be
3420 exploited to perform a pre-authentication denial of service. On
3421 portable OpenSSH, this vulnerability could theoretically lead to
3422 pre-authentication remote code execution if GSSAPI authentication is
3423 enabled, but the likelihood of successful exploitation appears remote.
3424
3425 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
3426 Hertzog; closes: #369395).
3427 * Remove no-longer-used ssh/insecure_rshd debconf template.
3428 * Make ssh/insecure_telnetd Type: error (closes: #388946).
3429
3430 * debconf template translations:
3431 - Update Portuguese (thanks, Rui Branco; closes: #381942).
3432 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3433 closes: #382966).
3434
3435 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
3436
3437openssh (1:4.3p2-3) unstable; urgency=low
3438
3439 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3440 https://launchpad.net/bugs/50702).
3441 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3442 Introduces dependency on passwd for usermod.
3443 * debconf template translations:
3444 - Update French (thanks, Denis Barbier; closes: #368503).
3445 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3446 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3447
3448 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3449
3450openssh (1:4.3p2-2) unstable; urgency=low
3451
3452 * Include commented-out pam_access example in /etc/pam.d/ssh.
3453 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3454 server configuration, as otherwise 'sshd -t' will complain about the
3455 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3456 * debconf template translations:
3457 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3458 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3459 - Update Italian (thanks, Luca Monducci; closes: #367186).
3460 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3461 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3462
3463 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3464
3465openssh (1:4.3p2-1) unstable; urgency=low
3466
3467 * New upstream release (closes: #361032).
3468 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3469 subshell to perform local to local, and remote to remote copy
3470 operations. This subshell exposed filenames to shell expansion twice;
3471 allowing a local attacker to create filenames containing shell
3472 metacharacters that, if matched by a wildcard, could lead to execution
3473 of attacker-specified commands with the privilege of the user running
3474 scp (closes: #349645).
3475 - Add support for tunneling arbitrary network packets over a connection
3476 between an OpenSSH client and server via tun(4) virtual network
3477 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3478 between the client and server providing real network connectivity at
3479 layer 2 or 3. This feature is experimental.
3480 - Reduce default key length for new DSA keys generated by ssh-keygen
3481 back to 1024 bits. DSA is not specified for longer lengths and does
3482 not fully benefit from simply making keys longer. As per FIPS 186-2
3483 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3484 smaller or larger than 1024 bits.
3485 - Fixed X forwarding failing to start when the X11 client is executed in
3486 background at the time of session exit.
3487 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3488 without arguments (closes: #114894).
3489 - Fix timing variance for valid vs. invalid accounts when attempting
3490 Kerberos authentication.
3491 - Ensure that ssh always returns code 255 on internal error
3492 (closes: #259865).
3493 - Cleanup wtmp files on SIGTERM when not using privsep.
3494 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3495 lingering sockets from previous session (X11 applications can
3496 sometimes not connect to 127.0.0.1:60xx) (closes:
3497 https://launchpad.net/bugs/25528).
3498 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3499 duping /dev/null to them if necessary.
3500 - Xauth list invocation had bogus "." argument.
3501 - Remove internal assumptions on key exchange hash algorithm and output
3502 length, preparing OpenSSH for KEX methods with alternate hashes.
3503 - Ignore junk sent by a server before it sends the "SSH-" banner.
3504 - Many manual page improvements.
3505 - Lots of cleanups, including fixes to memory leaks on error paths and
3506 possible crashes.
3507 * Update to current GSSAPI patch from
3508 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3509 (closes: #352042).
3510 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3511 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3512 when PAM is enabled, but relies on PAM to do it.
3513 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3514 (closes: #349896).
3515 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3516 templates to make boolean short descriptions end with a question mark
3517 and to avoid use of the first person.
3518 * Ship README.tun.
3519 * Policy version 3.7.2: no changes required.
3520 * debconf template translations:
3521 - Update Italian (thanks, Luca Monducci; closes: #360348).
3522 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3523
3524 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3525
3526openssh (1:4.2p1-8) unstable; urgency=low
3527
3528 [ Frans Pop ]
3529 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3530 rather than constructing udebs by steam.
3531 * Require debhelper 5.0.22, which generates correct shared library
3532 dependencies for udebs (closes: #360068). This build-dependency can be
3533 ignored if building on sarge.
3534
3535 [ Colin Watson ]
3536 * Switch to debhelper compatibility level 4, since we now require
3537 debhelper 4 even on sarge anyway for udeb support.
3538
3539 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3540
3541openssh (1:4.2p1-7) unstable; urgency=low
3542
3543 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3544 rather than the deb. Fixed.
3545
3546 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3547
3548openssh (1:4.2p1-6) unstable; urgency=low
3549
3550 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3551 to the normal and superuser paths and /usr/games to the normal path.
3552 * When the client receives a signal, don't fatal() with "Killed by signal
3553 %d." (which produces unhelpful noise on stderr and causes confusion for
3554 users of some applications that wrap ssh); instead, generate a debug
3555 message and exit with the traditional status (closes: #313371).
3556 * debconf template translations:
3557 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3558 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3559 closes: #341371).
3560 - Correct erroneously-changed Last-Translator headers in Greek and
3561 Spanish translations.
3562
3563 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3564
3565openssh (1:4.2p1-5) unstable; urgency=low
3566
3567 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3568 * Build-depend on libselinux1-dev on armeb.
3569 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3570 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3571 transition, since otherwise who knows what the buildds will do. If
3572 you're building openssh yourself, you can safely ignore this and use an
3573 older libssl-dev.
3574
3575 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3576
3577openssh (1:4.2p1-4) unstable; urgency=low
3578
3579 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3580 (closes: #328606).
3581
3582 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3583
3584openssh (1:4.2p1-3) unstable; urgency=low
3585
3586 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3587 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3588 different version of the gssapi authentication method (thanks, Aaron M.
3589 Ucko; closes: #328388).
3590 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3591 the woody-compatibility hack works even with po-debconf 0.9.0.
3592
3593 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3594
3595openssh (1:4.2p1-2) unstable; urgency=low
3596
3597 * Annotate 1:4.2p1-1 changelog with CVE references.
3598 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3599 - Add GSSAPI key exchange support from
3600 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3601 Frost).
3602 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3603 - openssh-client and openssh-server replace ssh-krb5.
3604 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3605 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3606 gss-serv-krb5.c.
3607
3608 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3609
3610openssh (1:4.2p1-1) unstable; urgency=low
3611
3612 * New upstream release.
3613 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3614 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3615 port forwardings when no listen address was explicitly specified
3616 (closes: #326065).
3617 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3618 credentials. This code is only built in openssh-krb5, not openssh, but
3619 I mention the CVE reference here anyway for completeness.
3620 - Add a new compression method ("Compression delayed") that delays zlib
3621 compression until after authentication, eliminating the risk of zlib
3622 vulnerabilities being exploited by unauthenticated users. Note that
3623 users of OpenSSH versions earlier than 3.5 will need to disable
3624 compression on the client or set "Compression yes" (losing this
3625 security benefit) on the server.
3626 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3627 from 1024 to 2048 bits (closes: #181162).
3628 - Many bugfixes and improvements to connection multiplexing.
3629 - Don't pretend to accept $HOME (closes: #208648).
3630 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3631 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3632 problems when ssh is left un-upgraded (closes: #324695).
3633 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3634 At least when X11UseLocalhost is turned on, which is the default, the
3635 security risks of using X11 forwarding are risks to the client, not to
3636 the server (closes: #320104).
3637
3638 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3639
3640openssh (1:4.1p1-7) unstable; urgency=low
3641
3642 * Do the IDEA host key check on a temporary file to avoid altering
3643 /etc/ssh/ssh_host_key itself (closes: #312312).
3644 * Work around the ssh-askpass alternative somehow ending up in manual mode
3645 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3646 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3647 * Fix XSIish uses of 'test' in openssh-server.preinst.
3648 * Policy version 3.6.2: no changes required.
3649
3650 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3651
3652openssh (1:4.1p1-6) unstable; urgency=low
3653
3654 * Fix one-character typo that meant the binaries in openssh-client and
3655 openssh-server got recompiled with the wrong options during
3656 'debian/rules install' (closes: #317088, #317238, #317241).
3657
3658 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3659
3660openssh (1:4.1p1-5) unstable; urgency=low
3661
3662 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3663 * Drop priority of ssh to extra to match the override file.
3664 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3665 /usr/share/doc/openssh-client (closes: #314745).
3666 * Ship README.dns (closes: #284874).
3667 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3668 permissions (closes: #314956).
3669 * Allow ~/.ssh/config to be group-writable, provided that the group in
3670 question contains only the file's owner (closes: #314347).
3671 * debconf template translations:
3672 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3673 closes: #315477).
3674 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3675
3676 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3677
3678openssh (1:4.1p1-4) unstable; urgency=low
3679
3680 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3681 only conflicts with ssh (closes: #312475).
3682 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3683 - Added SELinux capability, and turned it on be default. Added
3684 restorecon calls in preinst and postinst (should not matter if the
3685 machine is not SELinux aware). By and large, the changes made should
3686 have no effect unless the rules file calls --with-selinux; and even
3687 then there should be no performance hit for machines not actively
3688 running SELinux.
3689 - Modified the preinst and postinst to call restorecon to set the
3690 security context for the generated public key files.
3691 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3692 may want to also include pam_selinux.so.
3693 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3694 are available.
3695 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3696 /usr/lib/openssh/sftp-server (closes: #312891).
3697 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3698 * debconf template translations:
3699 - Update German (thanks, Jens Seidel; closes: #313949).
3700
3701 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3702
3703openssh (1:4.1p1-3) unstable; urgency=low
3704
3705 * Upload to unstable.
3706
3707 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3708
3709openssh (1:4.1p1-2) experimental; urgency=low
3710
3711 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3712 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3713 this should edit sshd_config instead (closes: #147212).
3714 * Since ssh-keysign isn't used by default (you need to set
3715 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3716 question to ask whether it should be setuid is overkill, and the
3717 question text had got out of date anyway. Remove this question, ship
3718 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3719 debconf question was previously set to false.
3720 * Add lintian overrides for the above (setuid-binary,
3721 no-debconf-templates).
3722 * Fix picky lintian errors about slogin symlinks.
3723 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3724 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3725
3726 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3727
3728openssh (1:4.1p1-1) experimental; urgency=low
3729
3730 * New upstream release.
3731 - Normalise socket addresses returned by get_remote_hostname(), fixing
3732 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3733 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3734 (closes: #295757, #308868, and possibly others; may open other bugs).
3735 Use PAM password authentication to avoid #278394. In future I may
3736 provide two sets of binaries built with and without this option, since
3737 it seems I can't win.
3738 * Disable ChallengeResponseAuthentication in new installations, returning
3739 to PasswordAuthentication by default, since it now supports PAM and
3740 apparently works better with a non-threaded sshd (closes: #247521).
3741 * openssh-server Suggests: rssh (closes: #233012).
3742 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3743 and configuration files to match (closes: #87900, #151321).
3744 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3745 (closes: #141979).
3746
3747 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3748
3749openssh (1:4.0p1-1) experimental; urgency=low
3750
3751 * New upstream release.
3752 - Port-forwarding specifications now take optional bind addresses, and
3753 the server allows client-specified bind addresses for remote port
3754 forwardings when configured with "GatewayPorts clientspecified"
3755 (closes: #87253, #192206).
3756 - ssh and ssh-keyscan now support hashing of known_hosts files for
3757 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3758 managing known_hosts files, which understand hashing.
3759 - sftp supports command history and editing support using libedit
3760 (closes: #287013).
3761 - Have scp and sftp wait for the spawned ssh to exit before they exit
3762 themselves, allowing ssh to restore terminal modes (closes: #257130).
3763 - Improved the handling of bad data in authorized_keys files,
3764 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3765 in keys only produce errors in auth.log now (closes: #220726).
3766 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3767 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3768 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3769 closes: #296487).
3770 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3771 * Hurd build fixes (although sshd still doesn't work):
3772 - Restore X forwarding fix from #102991, lost somewhere along the way.
3773 - Link with -lcrypt.
3774 - Link with -lpthread rather than -pthread.
3775 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3776 satisfy build-dependencies.
3777 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3778 * Enable HashKnownHosts by default. This only affects new entries; use
3779 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3780 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3781 (closes: #307069).
3782 * debconf template translations:
3783 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3784 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3785 - Synchronise Spanish with sarge branch (thanks, Javier
3786 Fernández-Sanguino Peña; closes: #298536).
3787 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3788
3789 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3790
3791openssh (1:3.9p1-3) experimental; urgency=low
3792
3793 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3794 * Add debian/watch file.
3795
3796 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3797
3798openssh (1:3.9p1-2) experimental; urgency=low
3799
3800 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3801 appears to be sufficient and more useful (closes: #162996).
3802 * Depend on debconf | debconf-2.0.
3803 * Drop LoginGraceTime back to the upstream default of two minutes on new
3804 installs (closes: #289573).
3805 * debconf template translations from Ubuntu bug #1232:
3806 - Update Greek (thanks, Logiotatidis George).
3807 - Update Spanish (thanks, Santiago Erquicia).
3808
3809 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3810
3811openssh (1:3.9p1-1) experimental; urgency=low
3812
3813 * New upstream release.
3814 - PAM password authentication implemented again (closes: #238699,
3815 #242119).
3816 - Implemented the ability to pass selected environment variables between
3817 the client and the server.
3818 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3819 (closes: #228828).
3820 - Fix res_query detection (closes: #242462).
3821 - 'ssh -c' documentation improved (closes: #265627).
3822 * Pass LANG and LC_* environment variables from the client by default, and
3823 accept them to the server by default in new installs, although not on
3824 upgrade (closes: #264024).
3825 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3826 * Expand on openssh-client package description (closes: #273831).
3827
3828 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3829
3830openssh (1:3.8.1p1-14) experimental; urgency=low
3831
3832 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3833 * Fix timing information leak allowing discovery of invalid usernames in
3834 PAM keyboard-interactive authentication (backported from a patch by
3835 Darren Tucker; closes: #281595).
3836 * Make sure that there's a delay in PAM keyboard-interactive
3837 authentication when PermitRootLogin is not set to yes and the correct
3838 root password is entered (closes: #248747).
3839
3840 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3841
3842openssh (1:3.8.1p1-13) experimental; urgency=low
3843
3844 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3845 * debconf template translations:
3846 - Update Dutch (thanks, cobaco; closes: #278715).
3847 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3848
3849 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3850
3851openssh (1:3.8.1p1-12) experimental; urgency=low
3852
3853 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3854 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3855 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3856 implementations apparently have problems with the long version string.
3857 This is of course a bug in those implementations, but since the extent
3858 of the problem is unknown it's best to play safe (closes: #275731).
3859 * debconf template translations:
3860 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3861 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3862 - Update French (thanks, Denis Barbier; closes: #276703).
3863 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3864
3865 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3866
3867openssh (1:3.8.1p1-11) experimental; urgency=high
3868
3869 * Move sshd_config(5) to openssh-server, where it belongs.
3870 * If PasswordAuthentication is disabled, then offer to disable
3871 ChallengeResponseAuthentication too. The current PAM code will attempt
3872 password-style authentication if ChallengeResponseAuthentication is
3873 enabled (closes: #250369).
3874 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3875 later and then upgraded. Sorry about that ... for this reason, the
3876 default answer is to leave ChallengeResponseAuthentication enabled.
3877
3878 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3879
3880openssh (1:3.8.1p1-10) experimental; urgency=low
3881
3882 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3883 too many GNOME people tell me it's the wrong thing to be doing. I've
3884 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3885
3886 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3887
3888openssh (1:3.8.1p1-9) experimental; urgency=low
3889
3890 * Split the ssh binary package into openssh-client and openssh-server
3891 (closes: #39741). openssh-server depends on openssh-client for some
3892 common functionality; it didn't seem worth creating yet another package
3893 for this. openssh-client is priority standard, openssh-server optional.
3894 * New transitional ssh package, priority optional, depending on
3895 openssh-client and openssh-server. May be removed once nothing depends
3896 on it.
3897 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3898 for the maintainer scripts to find out what version we're upgrading from
3899 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3900 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3901 and ssh/user_environment_tell.
3902 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3903 happens even though we don't know what version we're upgrading from.
3904 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3905 (until sarge+2) it's still honoured to avoid breaking existing
3906 configurations, but the right approach is now to remove the
3907 openssh-server package if you don't want to run the server. Add a NEWS
3908 item to that effect.
3909
3910 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3911
3912openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3913
3914 * Fix timing information leak allowing discovery of invalid usernames in
3915 PAM keyboard-interactive authentication (backported from a patch by
3916 Darren Tucker; closes: #281595).
3917 * Make sure that there's a delay in PAM keyboard-interactive
3918 authentication when PermitRootLogin is not set to yes and the correct
3919 root password is entered (closes: #248747).
3920
3921 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3922
3923openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3924
3925 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3926 * debconf template translations:
3927 - Update Dutch (thanks, cobaco; closes: #278715).
3928 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3929
3930 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3931
3932openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3933
3934 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3935 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3936 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3937 implementations apparently have problems with the long version string.
3938 This is of course a bug in those implementations, but since the extent
3939 of the problem is unknown it's best to play safe (closes: #275731).
3940 * debconf template translations:
3941 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3942 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3943 - Update French (thanks, Denis Barbier; closes: #276703).
3944 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3945
3946 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3947
3948openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3949
3950 * If PasswordAuthentication is disabled, then offer to disable
3951 ChallengeResponseAuthentication too. The current PAM code will attempt
3952 password-style authentication if ChallengeResponseAuthentication is
3953 enabled (closes: #250369).
3954 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3955 later and then upgraded. Sorry about that ... for this reason, the
3956 default answer is to leave ChallengeResponseAuthentication enabled.
3957
3958 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3959
3960openssh (1:3.8.1p1-8) unstable; urgency=high
3961
3962 * Matthew Vernon:
3963 - Add a GPL exception to the licensing terms of the Debian patch
3964 (closes: #211644).
3965
3966 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3967
3968openssh (1:3.8.1p1-7) unstable; urgency=low
3969
3970 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3971 Blank's request (closes: #260800).
3972
3973 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3974
3975openssh (1:3.8.1p1-6) unstable; urgency=low
3976
3977 * Implement hack in
3978 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3979 openssh-client-udeb to show up as a retrievable debian-installer
3980 component.
3981 * Generate host keys in postinst only if the relevant HostKey directives
3982 are found in sshd_config (closes: #87946).
3983
3984 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3985
3986openssh (1:3.8.1p1-5) unstable; urgency=medium
3987
3988 * Update German debconf template translation (thanks, Helge Kreutzmann;
3989 closes: #252226).
3990 * Remove Suggests: dnsutils, as it was only needed for
3991 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3992 * Disable shadow password support in openssh-server-udeb.
3993 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3994 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3995 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3996 handler kill the PAM thread if its waitpid() call returns 0, as well as
3997 the previous check for -1 (closes: #252676).
3998 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3999 more; oh well.
4000
4001 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
4002
4003openssh (1:3.8.1p1-4) unstable; urgency=medium
4004
4005 * Kill off PAM thread if privsep slave dies (closes: #248125).
4006
4007 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
4008
4009openssh (1:3.8.1p1-3) unstable; urgency=low
4010
4011 * Add ssh-keygen to openssh-server-udeb.
4012
4013 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
4014
4015openssh (1:3.8.1p1-2) unstable; urgency=low
4016
4017 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
4018 closes: #248748).
4019 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
4020 (not yet uploaded).
4021 * Restore ssh-askpass-gnome binary, lost by mistake.
4022 * Don't link against libnsl in udeb builds.
4023
4024 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
4025
4026openssh (1:3.8.1p1-1) unstable; urgency=low
4027
4028 * New upstream release.
4029 - Use a longer buffer for tty names in utmp (closes: #247538).
4030 * Make sure there's a newline at the end of sshd_config before adding
4031 'UsePAM yes' (closes: #244829).
4032 * Generate a new .orig.tar.gz without RFC.nroff, and remove
4033 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
4034 documents the obsolete SSH1 protocol, not to mention that it was never a
4035 real RFC but only an Internet-Draft. It's available from
4036 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
4037 it for some reason.
4038 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
4039 in debian-installer. They still need libnss_files to be supplied in udeb
4040 form by glibc.
4041 * Work around lack of res_query weak alias in libresolv on amd64 (see
4042 #242462, awaiting real fix upstream).
4043 * Fix grammar in sshd(8) (closes: #238753).
4044 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
4045 * Update Polish debconf template translation (thanks, Emil Nowak;
4046 closes: #242808).
4047 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
4048 closes: #246068).
4049
4050 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
4051
4052openssh (1:3.8p1-3) unstable; urgency=low
4053
4054 * Remove deprecated ReverseMappingCheck option from newly generated
4055 sshd_config files (closes: #239987).
4056 * Build everything apart from contrib in a subdirectory, to allow for
4057 multiple builds.
4058 * Some older kernels are missing setresuid() and setresgid(), so don't try
4059 to use them. setreuid() and setregid() will do well enough for our
4060 purposes (closes: #239999).
4061
4062 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
4063
4064openssh (1:3.8p1-2) unstable; urgency=medium
4065
4066 * Disable PasswordAuthentication for new installations (closes: #236810).
4067 * Turn off the new ForwardX11Trusted by default, returning to the
4068 semantics of 3.7 and earlier, since it seems immature and causes far too
4069 many problems with existing setups. See README.Debian for details
4070 (closes: #237021).
4071
4072 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
4073
4074openssh (1:3.8p1-1) unstable; urgency=low
4075
4076 * New upstream release (closes: #232281):
4077 - New PAM implementation based on that in FreeBSD. This runs PAM session
4078 modules before dropping privileges (closes: #132681, #150968).
4079 - Since PAM session modules are run as root, we can turn pam_limits back
4080 on by default, and it no longer spits out "Operation not permitted" to
4081 syslog (closes: #171673).
4082 - Password expiry works again (closes: #153235).
4083 - 'ssh -q' suppresses login banner (closes: #134589).
4084 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
4085 - ssh-add prints key comment on each prompt (closes: #181869).
4086 - Punctuation formatting fixed in man pages (closes: #191131).
4087 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
4088 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
4089 than this, to maintain the standard Debian sshd configuration.
4090 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
4091 sshd_config on upgrade. Neither option is supported any more.
4092 * Privilege separation and PAM are now properly supported together, so
4093 remove both debconf questions related to them and simply set it
4094 unconditionally in newly generated sshd_config files (closes: #228838).
4095 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
4096 compatibility alias. The semantics differ slightly, though; see
4097 ssh_config(5) for details.
4098 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
4099 documented in ssh_config(5), it's not as good as the SSH2 version.
4100 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
4101 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
4102 * Update config.guess and config.sub from autotools-dev 20040105.1.
4103 * Darren Tucker:
4104 - Reset signal status when starting pam auth thread, prevent hanging
4105 during PAM keyboard-interactive authentications.
4106 - Fix a non-security-critical segfault in PAM authentication.
4107 * Add debconf template translations:
4108 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
4109 - Italian (thanks, Renato Gini; closes: #234777).
4110
4111 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
4112
4113openssh (1:3.6.1p2-12) unstable; urgency=low
4114
4115 * Update Spanish debconf template translation (thanks, Javier
4116 Fernández-Sanguino Peña; closes: #228242).
4117 * Add debconf template translations:
4118 - Czech (thanks, Miroslav Kure; closes: #230110).
4119 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
4120
4121 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
4122
4123openssh (1:3.6.1p2-11) unstable; urgency=low
4124
4125 * Comment out pam_limits in default configuration, for now at least
4126 (closes: #198254).
4127 * Use invoke-rc.d (if it exists) to run the init script.
4128 * Backport format string bug fix in sshconnect.c (closes: #225238).
4129 * ssh-copy-id exits if ssh fails (closes: #215252).
4130
4131 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
4132
4133openssh (1:3.6.1p2-10) unstable; urgency=low
4134
4135 * Use --retry in init script when restarting rather than sleeping, to make
4136 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
4137 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
4138 * Update debconf template translations:
4139 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
4140 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
4141 - Japanese (thanks, Kenshi Muto; closes: #212497).
4142 - Russian (thanks, Ilgiz Kalmetev).
4143 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
4144 * Add Dutch debconf template translation (thanks, cobaco;
4145 closes: #215372).
4146 * Update config.guess and config.sub from autotools-dev 20031007.1
4147 (closes: #217696).
4148 * Implement New World Order for PAM configuration, including
4149 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
4150 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
4151 in your environment. See README.Debian.
4152 * Add more commentary to /etc/pam.d/ssh.
4153
4154 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
4155
4156openssh (1:3.6.1p2-9) unstable; urgency=high
4157
4158 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
4159 closes: #211434).
4160
4161 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
4162
4163openssh (1:3.6.1p2-8) unstable; urgency=high
4164
4165 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
4166 (closes: #211324).
4167
4168 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
4169
4170openssh (1:3.6.1p2-7) unstable; urgency=high
4171
4172 * Update debconf template translations:
4173 - French (thanks, Christian Perrier; closes: #208801).
4174 - Japanese (thanks, Kenshi Muto; closes: #210380).
4175 * Some small improvements to the English templates courtesy of Christian
4176 Perrier. I've manually unfuzzied a few translations where it was
4177 obvious, on Christian's advice, but the others will have to be updated.
4178 * Document how to generate an RSA1 host key (closes: #141703).
4179 * Incorporate NMU fix for early buffer expansion vulnerability,
4180 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
4181
4182 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
4183
4184openssh (1:3.6.1p2-6.0) unstable; urgency=high
4185
4186 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4187
4188 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
4189
4190openssh (1:3.6.1p2-6) unstable; urgency=medium
4191
4192 * Use a more CVS-friendly means of setting SSH_VERSION.
4193 * Update Brazilian Portuguese debconf template translation (thanks, Andre
4194 Luis Lopes; closes: #208036).
4195 * Don't run 'sshd -t' in init script if the server isn't to be run
4196 (closes: #197576).
4197 * Fix login delay, spurious auth.log entry, and PermitRootLogin
4198 information leakage due to PAM issues with upstream's recent security
4199 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
4200 * Policy version 3.6.1: recode this changelog to UTF-8.
4201
4202 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
4203
4204openssh (1:3.6.1p2-5) unstable; urgency=low
4205
4206 * Disable cmsg_type check for file descriptor passing when running on
4207 Linux 2.0 (closes: #150976). Remove comments about non-functional
4208 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
4209 debconf questions and from README.Debian, since it should all now work.
4210 * Fix "defails" typo in generated sshd_config (closes: #206484).
4211 * Backport upstream patch to strip trailing whitespace (including
4212 newlines) from configuration directives (closes: #192079).
4213
4214 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
4215
4216openssh (1:3.6.1p2-4) unstable; urgency=low
4217
4218 * getent can get just one key; no need to use grep (thanks, James Troup).
4219 * Move /usr/local/bin to the front of the default path, following
4220 /etc/login.defs (closes: #201150).
4221 * Remove specifics of problematic countries from package description
4222 (closes: #197040).
4223 * Update Spanish debconf template translation (thanks, Carlos Valdivia
4224 Yagüe; closes: #198456).
4225 * Backport upstream patch to pass monitor signals through to child
4226 (closes: #164797).
4227
4228 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
4229
4230openssh (1:3.6.1p2-3) unstable; urgency=low
4231
4232 * Update French debconf template translation (thanks, Christian Perrier;
4233 closes: #194323).
4234 * Version the adduser dependency for --no-create-home (closes: #195756).
4235 * Add a version of moduli(5), namely revision 1.7 of
4236 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
4237 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
4238
4239 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
4240
4241openssh (1:3.6.1p2-2) unstable; urgency=low
4242
4243 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4244 doesn't deal with permissions changes on conffiles (closes: #192966).
4245 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
4246 * Add GPL location to copyright file.
4247 * Remove debian/postinst.old.
4248 * Switch to po-debconf, with some careful manual use of po2debconf to
4249 ensure that the source package continues to build smoothly on woody
4250 (closes: #183986).
4251 * Update debconf template translations:
4252 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
4253 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
4254 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
4255 "log.h:59: warning: conflicting types for built-in function `log'". The
4256 OpenSSH log() function has been renamed in upstream CVS.
4257
4258 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
4259
4260openssh (1:3.6.1p2-1) unstable; urgency=medium
4261
4262 * New upstream release, including fix for PAM user-discovery security hole
4263 (closes: #191681).
4264 * Fix ChallengeResponseAuthentication default in generated sshd_config
4265 (closes: #106037).
4266 * Put newlines after full stops in man page documentation for
4267 ProtocolKeepAlives and SetupTimeOut.
4268 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
4269 gnome-ssh-askpass with -g and -Wall flags.
4270 * Really ask ssh/new_config debconf question before trying to fetch its
4271 value (closes: #188721).
4272 * On purge, remove only the files we know about in /etc/ssh rather than
4273 the whole thing, and remove the directory if that leaves it empty
4274 (closes: #176679).
4275 * ssh has depended on debconf for some time now with no complaints, so:
4276 - Simplify the postinst by relying on debconf being present. (The absent
4277 case was buggy anyway.)
4278 - Get rid of "if you have not installed debconf" text in README.Debian,
4279 and generally update the "/usr/bin/ssh not SUID" entry.
4280 * More README.Debian work:
4281 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
4282 make it easier for people to find the former. The upgrade issues
4283 should probably be sorted by version somehow.
4284 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
4285 * Fix setting of IP flags for interactive sessions (upstream bug #541).
4286
4287 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
4288
4289openssh (1:3.6.1p1-1) unstable; urgency=low
4290
4291 * New upstream release (thanks, Laurence J. Lane).
4292 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4293 override file.
4294
4295 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4296
4297openssh (1:3.6p1-1) unstable; urgency=low
4298
4299 * New upstream release.
4300 - Workaround applied upstream for a bug in the interaction of glibc's
4301 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4302 - As such, it should now be safe to remove --with-ipv4-default, so
4303 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4304 of other merged bugs).
4305 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4306 - scp exits 1 if ssh fails (closes: #138400).
4307 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4308 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4309 (closes: #109795).
4310 * Install /etc/default/ssh non-executable (closes: #185537).
4311
4312 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4313
4314openssh (1:3.5p1-5) unstable; urgency=low
4315
4316 * Add /etc/default/ssh (closes: #161049).
4317 * Run the init script under 'set -e' (closes: #175010).
4318 * Change the default superuser path to include /sbin, /usr/sbin, and
4319 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
4320 nice, but that belongs to another package. Without a defined API to
4321 retrieve its settings, parsing it is off-limits.
4322 * Build ssh-askpass-gnome with GNOME 2. The source package should still
4323 support building on stable with GNOME 1, using the alternate
4324 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
4325
4326 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
4327
4328openssh (1:3.5p1-4) unstable; urgency=low
4329
4330 * Point rlogin and rcp alternatives at slogin and scp respectively rather
4331 than ssh (closes: #121103, #151666). Fix alternative removal to match;
4332 previously it was completely wrong anyway.
4333 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
4334 question's default using that information, rather than using debconf as
4335 a registry. Other solutions may be better in the long run, but this is
4336 at least correct (thanks, Matthew Woodcraft; closes: #84725).
4337 * Stop using pam_lastlog, as it doesn't currently work well as a session
4338 module when privilege separation is enabled; it can usually read
4339 /var/log/lastlog but can't write to it. Instead, just use sshd's
4340 built-in support, already enabled by default (closes: #151297, #169938).
4341 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
4342 * Add a "this may take some time" warning when creating host keys on
4343 installation (part of #110094).
4344 * When restarting via the init script, check for sshd_not_to_be_run after
4345 stopping sshd (idea from Tomas Pospisek; closes: #149850).
4346 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
4347 strangeness (closes: #115138).
4348 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
4349 stderr.
4350 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
4351 * Rebuild with libssl0.9.7 (closes: #176983).
4352 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
4353 be looked at.
4354
4355 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
4356
4357openssh (1:3.5p1-3) unstable; urgency=low
4358
4359 * Happy new year!
4360 * Use getent rather than id to find out whether the sshd user exists
4361 (closes: #150974).
4362 * Remove some duplication from the postinst's ssh-keysign setuid code.
4363 * Replace db_text with db_input throughout debian/config. (db_text has
4364 been a compatibility wrapper since debconf 0.1.5.)
4365 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
4366 * Use 'make install-nokeys', and disable unused debhelper commands,
4367 thereby forward-porting the last pieces of Zack Weinberg's patch
4368 (closes: #68341).
4369 * Move the man page for gnome-ssh-askpass from the ssh package to
4370 ssh-askpass-gnome (closes: #174449).
4371 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
4372 '--' to terminate the list of options (closes: #171554).
4373 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
4374 * Update Danish debconf template (thanks, Morten Brix Pedersen;
4375 closes: #174757).
4376 * Document setgid ssh-agent's effect on certain environment variables in
4377 README.Debian (closes: #167974).
4378 * Document interoperability problems between scp and ssh.com's server in
4379 README.Debian, and suggest some workarounds (closes: #174662).
4380
4381 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
4382
4383openssh (1:3.5p1-2) unstable; urgency=low
4384
4385 * Mention in the ssh package description that it provides both ssh and
4386 sshd (closes: #99680).
4387 * Create a system group for ssh-agent, not a user group (closes: #167669).
4388
4389 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
4390
4391openssh (1:3.5p1-1) unstable; urgency=low
4392
4393 * New upstream release.
4394 - Fixes typo in ssh-add usage (closes: #152239).
4395 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
4396 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
4397 are deprecated for security reasons and will eventually go away. For
4398 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
4399 sshd_config.
4400 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
4401 actually doesn't matter, as it drops privileges immediately, but to
4402 avoid confusion the postinst creates a new 'ssh' group for it.
4403 * Obsolete patches:
4404 - Solar Designer's privsep+compression patch for Linux 2.2 (see
4405 1:3.3p1-0.0woody1).
4406 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
4407
4408 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
4409 * Source the debconf confmodule at the top of the postrm rather than at
4410 the bottom, to avoid making future non-idempotency problems worse (see
4411 #151035).
4412 * Debconf templates:
4413 - Add Polish (thanks, Grzegorz Kusnierz).
4414 - Update French (thanks, Denis Barbier; closes: #132509).
4415 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
4416 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
4417 this is the selected ssh-askpass alternative (closes: #67775).
4418
4419 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
4420
4421openssh (1:3.4p1-4) unstable; urgency=low
4422
4423 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
4424 * Restore Russia to list of countries where encryption is problematic (see
4425 #148951 and http://www.average.org/freecrypto/).
4426 * Drop ssh-askpass-gnome's priority to optional, per the override file.
4427 * Drop the PAM special case for hurd-i386 (closes: #99157).
4428 * s/dile/idle/ in ssh_config(5) (closes: #118331).
4429 * Note in README.Debian that you need xauth from xbase-clients on the
4430 server for X11 forwarding (closes: #140269).
4431 * Use correct path to upstream README in copyright file (closes: #146037).
4432 * Document the units for ProtocolKeepAlives (closes: #159479).
4433 * Backport upstream patch to fix hostbased auth (closes: #117114).
4434 * Add -g to CFLAGS.
4435
4436 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4437
4438openssh (1:3.4p1-3) unstable; urgency=low
4439
4440 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4441 Matthew's request. (Normal service will resume in some months' time.)
4442 * Add sharutils to Build-Depends (closes: #138465).
4443 * Stop creating the /usr/doc/ssh symlink.
4444
4445 * Fix some debconf template typos (closes: #160358).
4446 * Split debconf templates into one file per language.
4447 * Add debconf template translations:
4448 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4449 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4450 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4451 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4452 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4453 * Update debconf template translations:
4454 - French (thanks, Igor Genibel; closes: #151361).
4455 - German (thanks, Axel Noetzold; closes: #147069).
4456 * Some of these translations are fuzzy. Please send updates.
4457
4458 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4459
4460openssh (1:3.4p1-2) unstable; urgency=high
4461
4462 * Get a security-fixed version into unstable
4463 * Also tidy README.Debian up a little
4464
4465 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4466
4467openssh (1:3.4p1-1) testing; urgency=high
4468
4469 * Extend my tendrils back into this package (Closes: #150915, #151098)
4470 * thanks to the security team for their work
4471 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4472 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4473 new one
4474 * tell/ask the user about PriviledgeSeparation
4475 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4476 * Remove our previous statoverride on /usr/bin/ssh (only for people
4477 upgrading from a version where we'd put one in ourselves!)
4478 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4479 * Reduce the sleep time in /etc/init.d/ssh during a restart
4480
4481 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4482
4483openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4484
4485 * NMU by the security team.
4486 * New upstream version
4487
4488 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4489
4490openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4491
4492 * NMU by the security team.
4493 * fix error when /etc/ssh/sshd_config exists on new install
4494 * check that user doesn't exist before running adduser
4495 * use openssl internal random unconditionally
4496
4497 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4498
4499openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4500
4501 * NMU by the security team.
4502 * use correct home directory when sshd user is created
4503
4504 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4505
4506openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4507
4508 * NMU by the security team.
4509 * Fix rsa1 key creation (Closes: #150949)
4510 * don't fail if sshd user removal fails
4511 * depends: on adduser (Closes: #150907)
4512
4513 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4514
4515openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4516
4517 * NMU by the security team.
4518 * New upstream version.
4519 - Enable privilege separation by default.
4520 * Include patch from Solar Designer for privilege separation and
4521 compression on 2.2.x kernels.
4522 * Remove --disable-suid-ssh from configure.
4523 * Support setuid ssh-keysign binary instead of setuid ssh client.
4524 * Check sshd configuration before restarting.
4525
4526 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4527
4528openssh (1:3.0.2p1-9) unstable; urgency=high
4529
4530 * Thanks to those who NMUd
4531 * The only change in this version is to debian/control - I've removed
4532 the bit that says you can't export it from the US - it would look
4533 pretty daft to say this about a package in main! Also, it's now OK
4534 to use crypto in France, so I've edited that comment slightly
4535 * Correct a path in README.Debian too (Closes: #138634)
4536
4537 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4538
4539openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4540
4541 * NMU
4542 * Really set urgency to medium this time (oops)
4543 * Fix priority to standard per override while I'm at it
4544
4545 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4546
4547openssh (1:3.0.2p1-8.2) unstable; urgency=low
4548
4549 * NMU with maintainer's permission
4550 * Prepare for upcoming ssh-nonfree transitional packages per
4551 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4552 * Urgency medium because it would really be good to get this into woody
4553 before it releases
4554 * Fix sections to match override file
4555 * Reissued due to clash with non-US -> main move
4556
4557 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4558
4559openssh (1:3.0.2p1-8.1) unstable; urgency=low
4560
4561 * NMU
4562 * Move from non-US to mani
4563
4564 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4565
4566openssh (1:3.0.2p1-8) unstable; urgency=critical
4567
4568 * Security fix - patch from upstream (Closes: #137209, #137210)
4569 * Undo the changes in the unreleased -7, since they appear to break
4570 things here. Accordingly, the code change is minimal, and I'm
4571 happy to get it into testing ASAP
4572
4573 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4574
4575openssh (1:3.0.2p1-7) unstable; urgency=high
4576
4577 * Build to support IPv6 and IPv4 by default again
4578
4579 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4580
4581openssh (1:3.0.2p1-6) unstable; urgency=high
4582
4583 * Correct error in the clean target (Closes: #130868)
4584
4585 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4586
4587openssh (1:3.0.2p1-5) unstable; urgency=medium
4588
4589 * Include the Debian version in our identification, to make it easier to
4590 audit networks for patched versions in future
4591
4592 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4593
4594openssh (1:3.0.2p1-4) unstable; urgency=medium
4595
4596 * If we're asked to not run sshd, stop any running sshd's first
4597 (Closes: #129327)
4598
4599 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4600
4601openssh (1:3.0.2p1-3) unstable; urgency=high
4602
4603 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4604 * Remove extra debconf suggestion (Closes: #128094)
4605 * Mmm. speedy bug-fixing :-)
4606
4607 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4608
4609openssh (1:3.0.2p1-2) unstable; urgency=high
4610
4611 * Fix postinst to not automatically overwrite sshd_config (!)
4612 (Closes: #127842, #127867)
4613 * Add section in README.Debian about the PermitRootLogin setting
4614
4615 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4616
4617openssh (1:3.0.2p1-1) unstable; urgency=high
4618
4619 * Incorporate fix from Colin's NMU
4620 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4621 * Capitalise IETF (Closes: #125379)
4622 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4623 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4624 * Ask people upgrading from potato if they want a new conffile
4625 (Closes: #125642)
4626 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4627 * Frob the default config a little (Closes: #122284, #125827, #125696,
4628 #123854)
4629 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4630 #123552)
4631 * Fix typo in templates file (Closes: #123411)
4632
4633 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4634
4635openssh (1:3.0.1p1-1.2) unstable; urgency=high
4636
4637 * Non-maintainer upload
4638 * Prevent local users from passing environment variables to the login
4639 process when UseLogin is enabled
4640
4641 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4642
4643openssh (1:3.0.1p1-1.1) unstable; urgency=low
4644
4645 * Non-maintainer upload, at Matthew's request.
4646 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4647 ia64 (closes: #122086).
4648
4649 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4650
4651openssh (1:3.0.1p1-1) unstable; urgency=high
4652
4653 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4654 * Building with a libc that works (!) (Closes: #115228)
4655 * Patches forward-ported are -1/-2 options for scp, the improvement to
4656 'waiting for forwarded connections to terminate...'
4657 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4658 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4659 * Remove suidregister leftover from postrm
4660 * Mention key we are making in the postinst
4661 * Default to not enable SSH protocol 1 support, since protocol 2 is
4662 much safer anyway.
4663 * New version of the vpn-fixes patch, from Ian Jackson
4664 * New handling of -q, and added new -qq option; thanks to Jon Amery
4665 * Experimental smartcard support not enabled, since I have no way of
4666 testing it.
4667
4668 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4669
4670openssh (1:2.9p2-6) unstable; urgency=low
4671
4672 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4673 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4674 * call update-alternatives --quiet (Closes: #103314)
4675 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4676 * TEMPORARY fix to provide largefile support using a -D in the cflags
4677 line. long-term, upstream will patch the autoconf stuff
4678 (Closes: #106809, #111849)
4679 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4680 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4681 * Check for files containing a newline character (Closes: #111692)
4682
4683 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4684
4685openssh (1:2.9p2-5) unstable; urgency=high
4686
4687 * Thanks to all the bug-fixers who helped!
4688 * remove sa_restorer assignment (Closes: #102837)
4689 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4690 us access (Closes: #48297)
4691 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4692 * patch from Jonathan Amery to document ssh-keygen behaviour
4693 (Closes:#106643, #107512)
4694 * patch to postinst from Jonathan Amery (Closes: #106411)
4695 * patch to manpage from Jonathan Amery (Closes: #107364)
4696 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4697 documented behaviour (Closes: #64347)
4698 * patch from Ian Jackson to cause us to destroy a file when we scp it
4699 onto itself, rather than dumping bits of our memory into it, which was
4700 a security hole (see #51955)
4701 * patch from Jonathan Amery to document lack of Kerberos support
4702 (Closes: #103726)
4703 * patch from Matthew Vernon to make the 'waiting for connections to
4704 terminate' message more helpful (Closes: #50308)
4705
4706 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4707
4708openssh (1:2.9p2-4) unstable; urgency=high
4709
4710 * Today's build of ssh is strawberry flavoured
4711 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4712 * Tidy up debconf template (Closes: #106152)
4713 * If called non-setuid, then setgid()'s failure should not be fatal (see
4714 #105854)
4715
4716 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4717
4718openssh (1:2.9p2-3) unstable; urgency=low
4719
4720 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4721 * Improve the IdentityFile section in the man page (Closes: #106038)
4722
4723 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4724
4725openssh (1:2.9p2-2) unstable; urgency=low
4726
4727 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4728 * Make PrintLastLog 'no' by default (Closes: #105893)
4729
4730 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4731
4732openssh (1:2.9p2-1) unstable; urgency=low
4733
4734 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4735 * Hopefully, this will close some other bugs too
4736
4737 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4738
4739openssh (1:2.5.2p2-3) unstable; urgency=low
4740
4741 * Taking Over this package
4742 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4743 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4744 * Don't fiddle with conf-files any more (Closes: #69501)
4745
4746 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4747
4748openssh (1:2.5.2p2-2.2) unstable; urgency=low
4749
4750 * NMU
4751 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4752 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4753 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4754 documentation for protocolkeepalives. Makes ssh more generally useful
4755 for scripting uses (Closes: #82877, #99275)
4756 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4757 #98286, #97391)
4758
4759 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4760
4761openssh (1:2.5.2p2-2.1) unstable; urgency=low
4762
4763 * NMU
4764 * Remove duplicate Build-Depends for libssl096-dev and change it to
4765 depend on libssl-dev instaed. Also adding in virtual | real package
4766 style build-deps. (Closes: #93793, #75228)
4767 * Removing add-log entry (Closes: #79266)
4768 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4769 * pam build-dep already exists (Closes: #93683)
4770 * libgnome-dev build-dep already exists (Closes: #93694)
4771 * No longer in non-free (Closes: #85401)
4772 * Adding in fr debconf translations (Closes: #83783)
4773 * Already suggests xbase-clients (Closes: #79741)
4774 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4775 * Providing rsh-client (Closes: #79437)
4776 * hurd patch was already applied (Closes: #76033)
4777 * default set to no (Closes: #73682)
4778 * Adding in a suggests for dnsutils (Closes: #93265)
4779 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4780 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4781 * Adding in debconf dependency
4782
4783 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4784
4785openssh (1:2.5.2p2-2) unstable; urgency=high
4786
4787 * disable the OpenSSL version check in entropy.c
4788 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4789
4790 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4791
4792openssh (1:2.5.2p2-1) unstable; urgency=low
4793
4794 * New upstream release
4795 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4796 * fix double space indent in german templates (closes: #89493)
4797 * make postinst check for ssh_host_rsa_key
4798 * get rid of the last of the misguided debian/rules NMU debris :-/
4799
4800 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4801
4802openssh (1:2.5.1p2-2) unstable; urgency=low
4803
4804 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4805 * fix broken dpkg-statoverride test in postinst
4806 (closes: #89612, #90474, #90460, #89605)
4807 * NMU bug fixed but not closed in last upload (closes: #88206)
4808
4809 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4810
4811openssh (1:2.5.1p2-1) unstable; urgency=high
4812
4813 * New upstream release
4814 * fix typo in postinst (closes: #88110)
4815 * revert to setting PAM service name in debian/rules, backing out last
4816 NMU, which also (closes: #88101)
4817 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4818 * restore printlastlog option patch
4819 * revert to using debhelper, which had been partially disabled in NMUs
4820
4821 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4822
4823openssh (1:2.5.1p1-1.8) unstable; urgency=high
4824
4825 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4826
4827 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4828
4829openssh (1:2.5.1p1-1.7) unstable; urgency=high
4830
4831 * And now we mark the correct binary as setuid, when a user requested
4832 to install it setuid.
4833
4834 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4835
4836openssh (1:2.5.1p1-1.6) unstable; urgency=high
4837
4838 * Fixes postinst to handle overrides that are already there. Damn, I
4839 should have noticed the bug earlier.
4840
4841 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4842
4843openssh (1:2.5.1p1-1.5) unstable; urgency=high
4844
4845 * Rebuild ssh with pam-support.
4846
4847 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4848
4849openssh (1:2.5.1p1-1.4) unstable; urgency=low
4850
4851 * Added Build-Depends on libssl096-dev.
4852 * Fixed sshd_config file to disallow root logins again.
4853
4854 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4855
4856openssh (1:2.5.1p1-1.3) unstable; urgency=low
4857
4858 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4859 * Made package policy 3.5.2 compliant.
4860
4861 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4862
4863openssh (1:2.5.1p1-1.2) unstable; urgency=low
4864
4865 * Added Conflict with sftp, since we now provide our own sftp-client.
4866 * Added a fix for our broken dpkg-statoverride call in the
4867 2.3.0p1-13.
4868 * Fixed some config pathes in the comments of sshd_config.
4869 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4870 anymore because upstream included the fix.
4871
4872 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4873
4874openssh (1:2.5.1p1-1.1) unstable; urgency=high
4875
4876 * Another NMU to get the new upstream version 2.5.1p1 into
4877 unstable. (Closes: #87123)
4878 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4879 * Key Exchange patch is already included by upstream. (Closes: #86015)
4880 * Upgrading should be possible now. (Closes: #85525, #85523)
4881 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4882 suid per default.
4883 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4884 is available and the mode of the binary should be 4755. And also added
4885 suggestion for a newer dpkg.
4886 (Closes: #85734, #85741, #86876)
4887 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4888 * scp now understands spaces in filenames (Closes: #53783, #58958,
4889 #66723)
4890 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4891 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4892 * ssh supports the usage of other dsa keys via the ssh command line
4893 options. (Closes: #81250)
4894 * Documentation in sshd_config fixed. (Closes: #81088)
4895 * primes file included by upstream and included now. (Closes: #82101)
4896 * scp now allows dots in the username. (Closes: #82477)
4897 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4898
4899 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4900
4901openssh (1:2.3.0p1-1.13) unstable; urgency=low
4902
4903 * Config should now also be fixed with this hopefully last NMU.
4904
4905 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4906
4907openssh (1:2.3.0p1-1.12) unstable; urgency=high
4908
4909 * Added suggest for xbase-clients to control-file. (Closes #85227)
4910 * Applied patch from Markus Friedl to fix a vulnerability in
4911 the rsa keyexchange.
4912 * Fixed position of horizontal line. (Closes: #83613)
4913 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4914 * Converted package from suidregister to dpkg-statoverride.
4915
4916 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4917
4918openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4919
4920 * Fixed some typos in the german translation of the debconf
4921 template.
4922
4923 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4924
4925openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4926
4927 * Fixed double printing of motd. (Closes: #82618)
4928
4929 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4930
4931openssh (1:2.3.0p1-1.9) unstable; urgency=high
4932
4933 * And the next NMU which includes the patch from Andrew Bartlett
4934 and Markus Friedl to fix the root privileges handling of openssh.
4935 (Closes: #82657)
4936
4937 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4938
4939openssh (1:2.3.0p1-1.8) unstable; urgency=high
4940
4941 * Applied fix from Ryan Murray to allow building on other architectures
4942 since the hurd patch was wrong. (Closes: #82471)
4943
4944 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4945
4946openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4947
4948 * Fixed another typo on sshd_config
4949
4950 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4951
4952openssh (1:2.3.0p1-1.6) unstable; urgency=high
4953
4954 * Added Build-Dependency on groff (Closes: #81886)
4955 * Added Build-Depencency on debhelper (Closes: #82072)
4956 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4957
4958 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4959
4960openssh (1:2.3.0p1-1.5) unstable; urgency=high
4961
4962 * Fixed now also the problem with sshd used as default ipv4 and
4963 didn't use IPv6. This should be now fixed.
4964
4965 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4966
4967openssh (1:2.3.0p1-1.4) unstable; urgency=high
4968
4969 * Fixed buggy entry in postinst.
4970
4971 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4972
4973openssh (1:2.3.0p1-1.3) unstable; urgency=high
4974
4975 * After finishing the rewrite of the rules-file I had to notice that
4976 the manpage installation was broken. This should now work again.
4977
4978 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4979
4980openssh (1:2.3.0p1-1.2) unstable; urgency=high
4981
4982 * Fixed the screwed up build-dependency.
4983 * Removed --with-ipv4-default to support ipv6.
4984 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4985 * Fixed location to sftp-server in config.
4986 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4987 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4988 * Fixed path to host key in sshd_config.
4989
4990 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4991
4992openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4993
4994 * NMU with permission of Phil Hands.
4995 * New upstream release
4996 * Update Build-Depends to point to new libssl096.
4997 * This upstream release doesn't leak any information depending
4998 on the setting of PermitRootLogin (Closes: #59933)
4999 * New upstream release contains fix against forcing a client to
5000 do X/agent forwarding (Closes: #76788)
5001 * Changed template to contain correct path to the documentation
5002 (Closes: #67245)
5003 * Added --with-4in6 switch as compile option into debian/rules.
5004 * Added --with-ipv4-default as compile option into debian/rules.
5005 (Closes: #75037)
5006 * Changed default path to also contain /usr/local/bin and
5007 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
5008 * Changed path to sftp-server in sshd_config to match the
5009 our package (Closes: #68347)
5010 * Replaced OpenBSDh with OpenBSD in the init-script.
5011 * Changed location to original source in copyright.head
5012 * Changed behaviour of init-script when invoked with the option
5013 restart (Closes: #68706,#72560)
5014 * Added a note about -L option of scp to README.Debian
5015 * ssh won't print now the motd if invoked with -t option
5016 (Closes: #59933)
5017 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
5018 * Added a note about tcp-wrapper support to README.Debian
5019 (Closes: #72807,#22190)
5020 * Removed two unneeded options from building process.
5021 * Added sshd.pam into debian dir and install it.
5022 * Commented out unnecessary call to dh_installinfo.
5023 * Added a line to sshd.pam so that limits will be paid attention
5024 to (Closes: #66904)
5025 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
5026 * scp won't override files anymore (Closes: 51955)
5027 * Removed pam_lastlog module, so that the lastlog is now printed
5028 only once (Closes: #71742, #68335, #69592, #71495, #77781)
5029 * If password is expired, openssh now forces the user to change it.
5030 (Closes: #51747)
5031 * scp should now have no more problems with shell-init-files that
5032 produces ouput (Closes: #56280,#59873)
5033 * ssh now prints the motd correctly (Closes: #66926)
5034 * ssh upgrade should disable ssh daemon only if users has choosen
5035 to do so (Closes: #67478)
5036 * ssh can now be installed suid (Closes: #70879)
5037 * Modified debian/rules to support hurd.
5038
5039 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
5040
5041openssh (1:2.2.0p1-1.1) unstable; urgency=medium
5042
5043 * Non-Maintainer Upload
5044 * Check for new returns in the new libc
5045 (closes: #72803, #74393, #72797, #71307, #71702)
5046 * Link against libssl095a (closes: #66304)
5047 * Correct check for PermitRootLogin (closes: #69448)
5048
5049 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
5050
5051openssh (1:2.2.0p1-1) unstable; urgency=low
5052
5053 * New upstream release
5054
5055 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
5056
5057openssh (1:2.1.1p4-3) unstable; urgency=low
5058
5059 * add rsh alternatives
5060 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
5061 * do the IPV4_DEFAULT thing properly this time
5062
5063 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
5064
5065openssh (1:2.1.1p4-2) unstable; urgency=low
5066
5067 * reinstate manpage .out patch from 1:1.2.3
5068 * fix typo in postinst
5069 * only compile ssh with IPV4_DEFAULT
5070 * apply James Troup's patch to add a -o option to scp and updated manpage
5071
5072 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
5073
5074openssh (1:2.1.1p4-1) unstable; urgency=low
5075
5076 * New upstream release
5077
5078 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
5079
5080openssh (1:1.2.3-10) unstable; urgency=low
5081
5082 * add version to libpam-modules dependency, because old versions of
5083 pam_motd make it impossible to log in.
5084
5085 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
5086
5087openssh (1:1.2.3-9) frozen unstable; urgency=low
5088
5089 * force location of /usr/bin/X11/xauth
5090 (closes: #64424, #66437, #66859) *RC*
5091 * typos in config (closes: #66779, #66780)
5092 * sshd_not_to_be_run could be assumed to be true, in error, if the config
5093 script died in an unusual way --- I've reversed this (closes: #66335)
5094 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
5095 (closes: #65981)
5096 * change default for PermitRootLogin to "no" (closes: #66406)
5097
5098 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
5099
5100openssh (1:1.2.3-8) frozen unstable; urgency=low
5101
5102 * get rid of Provides: rsh-server (this will mean that rstartd
5103 will need to change it's depends to deal with #63948, which I'm
5104 reopening) (closes: #66257)
5105 Given that this is also a trivial change, and is a reversal of a
5106 change that was mistakenly made after the freeze, I think this should
5107 also go into frozen.
5108
5109 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
5110
5111openssh (1:1.2.3-7) frozen unstable; urgency=low
5112
5113 * check if debconf is installed before calling db_stop in postinst.
5114 This is required to allow ssh to be installed when debconf is not
5115 wanted, which probably makes it an RC upload (hopefully the last of
5116 too many).
5117
5118 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
5119
5120openssh (1:1.2.3-6) frozen unstable; urgency=low
5121
5122 * fixed depressing little bug involving a line wrap looking like
5123 a blank line in the templates file *RC*
5124 (closes: #66090, #66078, #66083, #66182)
5125
5126 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
5127
5128openssh (1:1.2.3-5) frozen unstable; urgency=low
5129
5130 * add code to prevent UseLogin exploit, although I think our PAM
5131 conditional code breaks UseLogin in a way that protects us from this
5132 exploit anyway. ;-) (closes: #65495) *RC*
5133 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
5134 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
5135 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
5136 and use db_stop in the postinst to solve that problem instead
5137 (closes: #65104)
5138 * add Provides: rsh-server to ssh (closes: #63948)
5139 * provide config option not to run sshd
5140
5141 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
5142
5143openssh (1:1.2.3-4) frozen unstable; urgency=low
5144
5145 * fixes #63436 which is *RC*
5146 * add 10 second pause in init.d restart (closes: #63844)
5147 * get rid of noenv in PAM mail line (closes: #63856)
5148 * fix host key path in make-ssh-known-hosts (closes: #63713)
5149 * change wording of SUID template (closes: #62788, #63436)
5150
5151 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
5152
5153openssh (1:1.2.3-3) frozen unstable; urgency=low
5154
5155 * redirect sshd's file descriptors to /dev/null in init to
5156 prevent debconf from locking up during installation
5157 ** grave bug just submited by me **
5158
5159 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
5160
5161openssh (1:1.2.3-2) frozen unstable; urgency=low
5162
5163 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
5164 * suggest debconf
5165 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
5166
5167 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
5168
5169openssh (1:1.2.3-1) frozen unstable; urgency=low
5170
5171 * New upstream release
5172 * patch sshd to create extra xauth key required for localhost
5173 (closes: #49944) *** RC ***
5174 * FallbacktoRsh now defaults to ``no'' to match impression
5175 given in sshd_config
5176 * stop setting suid bit on ssh (closes: #58711, #58558)
5177 This breaks Rhosts authentication (which nobody uses) and allows
5178 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
5179
5180 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
5181
5182openssh (1:1.2.2-1.4) frozen unstable; urgency=low
5183
5184 * Recompile for frozen, contains fix for RC bug.
5185
5186 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
5187
5188openssh (1:1.2.2-1.3) unstable; urgency=low
5189
5190 * Integrated man page addition for PrintLastLog.
5191 This bug was filed on "openssh", and I ended up
5192 creating my own patch for this (closes: #59054)
5193 * Improved error message when ssh_exchange_identification
5194 gets EOF (closes: #58904)
5195 * Fixed typo (your -> you're) in debian/preinst.
5196 * Added else-clauses to config to make this upgradepath possible:
5197 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
5198 -> ssh-nonfree -> openssh. Without these, debconf remembered
5199 the old answer, config didn't force asking it, and preinst always
5200 aborted (closes: #56596, #57782)
5201 * Moved setting upgrade_to_openssh isdefault flag to the place
5202 where preinst would abort. This means no double question to most
5203 users, people who currently suffer from "can't upgrade" may need
5204 to run apt-get install ssh twice. Did not do the same for
5205 use_old_init_script, as the situation is a bit different, and
5206 less common (closes: #54010, #56224)
5207 * Check for existance of ssh-keygen before attempting to use it in
5208 preinst, added warning for non-existant ssh-keygen in config. This
5209 happens when the old ssh is removed (say, due to ssh-nonfree getting
5210 installed).
5211
5212 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
5213
5214openssh (1:1.2.2-1.2) frozen unstable; urgency=low
5215
5216 * Non-maintainer upload.
5217 * Added configuration option PrintLastLog, default off due to PAM
5218 (closes: #54007, #55042)
5219 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
5220 Suggests: line more accurate. Also closing related bugs fixed
5221 earlier, when default ssh-askpass moved to /usr/bin.
5222 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
5223 * Patched to call vhangup, with autoconf detection and all
5224 (closes: #55379)
5225 * Added --with-ipv4-default workaround to a glibc bug causing
5226 slow DNS lookups, as per UPGRADING. Use -6 to really use
5227 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
5228 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
5229 (closes: #58429)
5230 * Added the UPGRADING file to the package.
5231 * Added frozen to the changelog line and recompiled before
5232 package was installed into the archive.
5233
5234 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
5235
5236openssh (1:1.2.2-1.1) frozen unstable; urgency=low
5237
5238 * Non-maintainer upload.
5239 * Integrated scp pipe buffer patch from Ben Collins
5240 <benc@debian.org>, should now work even if reading
5241 a pipe gives less than fstat st_blksize bytes.
5242 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
5243 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
5244 * Integrated patch from Ben Collins <benc@debian.org>
5245 to do full shadow account locking and expiration
5246 checking (closes: #58165, #51747)
5247
5248 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
5249
5250openssh (1:1.2.2-1) frozen unstable; urgency=medium
5251
5252 * New upstream release (closes: #56870, #56346)
5253 * built against new libesd (closes: #56805)
5254 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
5255 (closes: #49902, #54894)
5256 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
5257 (and other) lockups
5258 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
5259 (closes: #49902, #55872, #56959)
5260 * uncoment the * line in ssh_config (closes: #56444)
5261
5262 * #54894 & #49902 are release critical, so this should go in frozen
5263
5264 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
5265
5266openssh (1:1.2.1pre24-1) unstable; urgency=low
5267
5268 * New upstream release
5269
5270 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
5271
5272openssh (1:1.2.1pre23-1) unstable; urgency=low
5273
5274 * New upstream release
5275 * excape ? in /etc/init.d/ssh (closes: #53269)
5276
5277 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
5278
5279openssh (1:1.2pre17-1) unstable; urgency=low
5280
5281 * New upstream release
5282
5283 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
5284
5285openssh (1:1.2pre16-1) unstable; urgency=low
5286
5287 * New upstream release
5288 * upstream release (1.2pre14) (closes: #50299)
5289 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5290 * dispose of grep -q broken pipe message in config script (closes: #50855)
5291 * add make-ssh-known-hosts (closes: #50660)
5292 * add -i option to ssh-copy-id (closes: #50657)
5293 * add check for *LK* in password, indicating a locked account
5294
5295 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5296
5297openssh (1:1.2pre13-1) unstable; urgency=low
5298
5299 * New upstream release
5300 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5301 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5302 * mention ssh -A option in ssh.1 & ssh_config
5303 * enable forwarding to localhost in default ssh_config (closes: #50373)
5304 * tweak preinst to deal with debconf being `unpacked'
5305 * use --with-tcp-wrappers (closes: #49545)
5306
5307 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5308
5309openssh (1:1.2pre11-2) unstable; urgency=low
5310
5311 * oops, just realised that I forgot to strip out the unpleasant
5312 fiddling mentioned below (which turned not to be a fix anyway)
5313
5314 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5315
5316openssh (1:1.2pre11-1) unstable; urgency=low
5317
5318 * New upstream release (closes: #49722)
5319 * add 2>/dev/null to dispose of spurious message casused by grep -q
5320 (closes: #49876, #49604)
5321 * fix typo in debian/control (closes: #49841)
5322 * Do some unpleasant fiddling with upgraded keys in the preinst, which
5323 should make the keylength problem go away. (closes: #49676)
5324 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
5325 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
5326 * apply Ben Collins <bcollins@debian.org>'s shadow patch
5327 * disable lastlogin and motd printing if using pam (closes: #49957)
5328 * add ssh-copy-id script and manpage
5329
5330 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
5331
5332openssh (1:1.2pre9-1) unstable; urgency=low
5333
5334 * New upstream release
5335 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
5336 to channels.c, to make forwarded ports instantly reusable
5337 * replace Pre-Depend: debconf with some check code in preinst
5338 * make the ssh-add ssh-askpass failure message more helpful
5339 * fix the ssh-agent getopts bug (closes: #49426)
5340 * fixed typo on Suggests: line (closes: #49704, #49571)
5341 * tidy up ssh package description (closes: #49642)
5342 * make ssh suid (closes: #49635)
5343 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
5344 * disable agent forwarding by default, for the similar reasons as
5345 X forwarding (closes: #49586)
5346
5347 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
5348
5349openssh (1:1.2pre7-4) unstable; urgency=low
5350
5351 * predepend on debconf (>= 0.2.17) should now allow preinst questions
5352
5353 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
5354
5355openssh (1:1.2pre7-3) unstable; urgency=low
5356
5357 * add ssh-askpass package using Tommi Virtanen's perl-tk script
5358 * add ssh-preconfig package cludge
5359 * add usage hints to ssh-agent.1
5360
5361 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
5362
5363openssh (1:1.2pre7-2) unstable; urgency=low
5364
5365 * use pam patch from Ben Collins <bcollins@debian.org>
5366 * add slogin symlink to Makefile.in
5367 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
5368 * sort out debconf usage
5369 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
5370
5371 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
5372
5373openssh (1:1.2pre7-1) unstable; urgency=low
5374
5375 * New upstream release
5376
5377 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
5378
5379openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
5380
5381 * change the binary package name to ssh (the non-free branch of ssh has
5382 been renamed to ssh-nonfree)
5383 * make pam file comply with Debian standards
5384 * use an epoch to make sure openssh supercedes ssh-nonfree
5385
5386 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
5387
5388openssh (1.2pre6db1-1) unstable; urgency=low
5389
5390 * New upstream source
5391 * sshd accepts logins now!
5392
5393 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
5394
5395openssh (1.2.0.19991028-1) unstable; urgency=low
5396
5397 * New upstream source
5398 * Added test for -lnsl to configure script
5399
5400 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
5401
5402openssh (1.2.0.19991027-3) unstable; urgency=low
5403
5404 * Initial release
5405
5406 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500