summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4969
1 files changed, 4969 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..14eeaedd8
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4969 @@
1openssh (1:7.6p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (https://www.openssh.com/txt/release-7.6):
4 - SECURITY: sftp-server(8): In read-only mode, sftp-server was
5 incorrectly permitting creation of zero-length files. Reported by
6 Michal Zalewski.
7 - ssh(1): Delete SSH protocol version 1 support, associated
8 configuration options and documentation (LP: #1584321).
9 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
10 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
11 ciphers.
12 - Refuse RSA keys <1024 bits in length and improve reporting for keys
13 that do not meet this requirement.
14 - ssh(1): Do not offer CBC ciphers by default.
15 - ssh(1): Add RemoteCommand option to specify a command in the ssh
16 config file instead of giving it on the client's command line. This
17 allows the configuration file to specify the command that will be
18 executed on the remote host.
19 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
20 authentication methods used (including public keys where applicable)
21 to a file that is exposed via a $SSH_USER_AUTH environment variable in
22 the subsequent session.
23 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
24 will act as a SOCKS4/5 proxy and forward connections to destinations
25 requested by the remote SOCKS client. This mode is requested using
26 extended syntax for the -R and RemoteForward options and, because it
27 is implemented solely at the client, does not require the server be
28 updated to be supported.
29 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
30 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
31 extensions and critical options.
32 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
33 when signing certificates.
34 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
35 ToS/DSCP value and just use the operating system default.
36 - ssh-add(1): Add -q option to make ssh-add quiet on success.
37 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
38 The first "accept-new" will automatically accept hitherto-unseen keys
39 but will refuse connections for changed or invalid hostkeys. This is
40 a safer subset of the current behaviour of StrictHostKeyChecking=no.
41 The second setting "off", is a synonym for the current behaviour of
42 StrictHostKeyChecking=no: accept new host keys, and continue
43 connection for hosts with incorrect hostkeys. A future release will
44 change the meaning of StrictHostKeyChecking=no to the behaviour of
45 "accept-new".
46 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
47 option in sshd(8).
48 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
49 host certificate principal names.
50 - sftp(1): Implement sorting for globbed ls.
51 - ssh(1): Add a user@host prefix to client's "Permission denied"
52 messages, useful in particular when using "stacked" connections (e.g.
53 ssh -J) where it's not clear which host is denying.
54 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
55 characters. These are legal, but would previously cause fatal
56 connection errors if received.
57 - sftp(1): Print '?' instead of incorrect link count (that the protocol
58 doesn't provide) for remote listings.
59 - ssh(1): Return failure rather than fatal() for more cases during
60 session multiplexing negotiations. Causes the session to fall back to
61 a non-mux connection if they occur.
62 - ssh(1): Mention that the server may send debug messages to explain
63 public key authentication problems under some circumstances.
64 - Translate OpenSSL error codes to better report incorrect passphrase
65 errors when loading private keys.
66 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
67 identify versions that implement only the legacy DH group exchange
68 scheme (closes: #877800).
69 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
70 verbose so that it is not shown at the default level; prevents it from
71 appearing during ssh -J and equivalent ProxyCommand configs.
72 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
73 existing keys if they exist but are zero length. Zero-length keys
74 could previously be made if ssh-keygen failed or was interrupted part
75 way through generating them.
76 - ssh-keyscan(1): Avoid double-close() on file descriptors.
77 - sshd(8): Avoid reliance on shared use of pointers shared between
78 monitor and child sshd processes.
79 - sshd_config(8): Document available AuthenticationMethods.
80 - ssh(1): Avoid truncation in some login prompts.
81 - ssh(1): Make "--" before the hostname terminate argument processing
82 after the hostname too (closes: #873201).
83 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
84 new-style private keys.
85 - ssh(1): Warn and do not attempt to use keys when the public and
86 private halves do not match.
87 - sftp(1): Don't print verbose error message when ssh disconnects from
88 under sftp.
89 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
90 forwarded port from preventing the keepalive from being sent.
91 - sshd(8): When started without root privileges, don't require the
92 privilege separation user or path to exist.
93 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
94 channel IDs greater than 0x7FFFFFFF.
95 - sshd(8): Expose list of completed authentication methods to PAM via
96 the SSH_AUTH_INFO_0 PAM environment variable.
97 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
98 mostly to do with host/network byte order confusion.
99 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
100 syscall.
101
102 -- Colin Watson <cjwatson@debian.org> Wed, 04 Oct 2017 12:34:34 +0100
103
104openssh (1:7.5p1-10) unstable; urgency=medium
105
106 * Tell haveged to create the pid file we expect.
107 * Give up and use systemctl to start haveged if running under systemd;
108 this shouldn't be necessary, but I can't seem to get things working in
109 the Ubuntu autopkgtest environment otherwise.
110
111 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
112
113openssh (1:7.5p1-9) unstable; urgency=medium
114
115 * Run debian/tests/regress with "set -x".
116 * Run haveged without "-w 1024", as setting the low water mark doesn't
117 seem possible in all autopkgtest virtualisation environments.
118
119 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
120
121openssh (1:7.5p1-8) unstable; urgency=medium
122
123 * Drop openssh-client-ssh1, now built by a separate source package.
124 * Run haveged during autopkgtests to ensure that they have enough entropy
125 for key generation (LP: #1712921).
126 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
127 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
128
129 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
130
131openssh (1:7.5p1-7) unstable; urgency=medium
132
133 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
134 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
135 ssh.service (closes: #872978).
136
137 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
138
139openssh (1:7.5p1-6) unstable; urgency=medium
140
141 [ Colin Watson ]
142 * Test configuration before starting or reloading sshd under systemd
143 (closes: #865770).
144 * Create /run/sshd under systemd using RuntimeDirectory rather than
145 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
146
147 [ Dimitri John Ledkov ]
148 * Drop upstart system and user jobs (closes: #872851).
149
150 [ Chris Lamb ]
151 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
152
153 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
154
155openssh (1:7.5p1-5) unstable; urgency=medium
156
157 * Upload to unstable.
158 * Fix syntax error in debian/copyright.
159
160 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
161
162openssh (1:7.5p1-4) experimental; urgency=medium
163
164 * Drop README.Debian section on privilege separation, as it's no longer
165 optional.
166 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
167 (LP: #1689299).
168 * Fix incoming compression statistics (thanks, Russell Coker; closes:
169 #797964).
170 * Relicense debian/* under a two-clause BSD licence for bidirectional
171 compatibility with upstream, with permission from Matthew Vernon and
172 others.
173
174 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
175
176openssh (1:7.5p1-3) experimental; urgency=medium
177
178 * Fix debian/adjust-openssl-dependencies to account for preferring
179 libssl1.0-dev.
180 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
181 * Fix purge failure when /etc/ssh has already somehow been removed
182 (LP: #1682817).
183 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
184 (LP: #1685022).
185
186 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
187
188openssh (1:7.5p1-2) experimental; urgency=medium
189
190 * Add missing header on Linux/s390.
191 * Fix syntax error on Linux/X32.
192
193 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
194
195openssh (1:7.5p1-1) experimental; urgency=medium
196
197 * New upstream release (https://www.openssh.com/txt/release-7.5):
198 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
199 countermeasures that allowed a variant of the attack fixed in OpenSSH
200 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
201 default, sshd offers them as lowest-preference options and will remove
202 them by default entirely in the next release.
203 - This release deprecates the sshd_config UsePrivilegeSeparation option,
204 thereby making privilege separation mandatory (closes: #407754).
205 - The format of several log messages emitted by the packet code has
206 changed to include additional information about the user and their
207 authentication state. Software that monitors ssh/sshd logs may need
208 to account for these changes.
209 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
210 algorithm lists, e.g. Ciphers=-*cbc.
211 - sshd(1): Fix NULL dereference crash when key exchange start messages
212 are sent out of sequence.
213 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
214 files.
215 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
216 extension, where SHA2 RSA signature methods were not being correctly
217 advertised.
218 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
219 known_hosts processing.
220 - ssh(1): Allow ssh to use certificates accompanied by a private key
221 file but no corresponding plain *.pub public key.
222 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
223 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
224 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
225 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
226 - ssh(1): Detect and report excessively long configuration file lines.
227 - Merge a number of fixes found by Coverity and reported via Redhat and
228 FreeBSD. Includes fixes for some memory and file descriptor leaks in
229 error paths.
230 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
231 "\r\n" if the length of the message exceeds the buffer.
232 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
233 line; avoid confusion over IPv6 addresses and shells that treat square
234 bracket characters specially.
235 - Fix various fallout and sharp edges caused by removing SSH protocol 1
236 support from the server, including the server banner string being
237 incorrectly terminated with only \n (instead of \r\n), confusing error
238 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
239 enabled for the client and sshd_config contained references to legacy
240 keys.
241 - ssh(1), sshd(8): Free fd_set on connection timeout.
242 - sftp(1): Fix division by zero crash in "df" output when server returns
243 zero total filesystem blocks/inodes.
244 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
245 encountered during key loading to more meaningful error codes.
246 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
247 printf but preserve valid UTF-8 when the locale supports it.
248 - ssh(1), sshd(8): Return reason for port forwarding failures where
249 feasible rather than always "administratively prohibited".
250 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
251 AuthorizedPrincipalsCommand produces a lot of output and a key is
252 matched early.
253 - ssh(1): Fix typo in ~C error message for bad port forward
254 cancellation.
255 - ssh(1): Show a useful error message when included config files can't
256 be opened.
257 - sshd_config(5): Repair accidentally-deleted mention of %k token in
258 AuthorizedKeysCommand.
259 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
260 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
261 32-bit compatibility library directories.
262 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
263 response handling.
264 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
265 It was not possible to delete them except by specifying their full
266 physical path.
267 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
268 crypto coprocessor.
269 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
270 inspection.
271 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
272 contain non-printable characters where the codeset in use is ASCII.
273
274 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
275
276openssh (1:7.4p1-11) unstable; urgency=medium
277
278 * Fix incoming compression statistics (thanks, Russell Coker; closes:
279 #797964).
280
281 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
282
283openssh (1:7.4p1-10) unstable; urgency=medium
284
285 * Move privilege separation directory and PID file from /var/run/ to /run/
286 (closes: #760422, #856825).
287 * Unbreak Unix domain socket forwarding for root (closes: #858252).
288
289 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
290
291openssh (1:7.4p1-9) unstable; urgency=medium
292
293 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
294 regression introduced in 1:7.4p1-8.
295
296 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
297
298openssh (1:7.4p1-8) unstable; urgency=medium
299
300 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
301 already-hashed entries (closes: #851734, LP: #1668093).
302 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
303 #857736, LP: #1670745).
304
305 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
306
307openssh (1:7.4p1-7) unstable; urgency=medium
308
309 * Don't set "PermitRootLogin yes" on fresh installations (regression
310 introduced in 1:7.4p1-1; closes: #852781).
311 * Restore reading authorized_keys2 by default. Upstream seems to intend
312 to gradually phase this out, so don't assume that this will remain the
313 default forever. However, we were late in adopting the upstream
314 sshd_config changes, so it makes sense to extend the grace period
315 (closes: #852320).
316
317 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
318
319openssh (1:7.4p1-6) unstable; urgency=medium
320
321 * Remove temporary file on exit from postinst (closes: #850275).
322 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
323 gone.
324 * Document sshd_config changes that may be needed following the removal of
325 protocol 1 support from sshd (closes: #851573).
326 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
327 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
328 closes: #819361, LP: #1608965).
329
330 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
331
332openssh (1:7.4p1-5) unstable; urgency=medium
333
334 * Create mux socket for regression tests in a temporary directory.
335 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
336
337 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
338
339openssh (1:7.4p1-4) unstable; urgency=medium
340
341 * Run regression tests inside annotate-output to try to diagnose timeout
342 issues.
343 * Make integrity tests more robust against timeouts in the case where the
344 first test in a series for a given MAC happens to modify the low bytes
345 of a packet length.
346 * Fix race conditions in forwarding tests.
347
348 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
349
350openssh (1:7.4p1-3) unstable; urgency=medium
351
352 * Revert attempted hack around regress/forwarding.sh test failure, since
353 it doesn't seem to help.
354 * Run regression tests using 'sh -x' to try to get more information about
355 failures.
356 * Dump some useful log files if regression tests fail.
357 * Tweak regression test setup to cope with the case where some of the
358 source directory is unreadable by the openssh-tests user.
359
360 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
361
362openssh (1:7.4p1-2) unstable; urgency=medium
363
364 * Attempt to hack around regress/forwarding.sh test failure in some
365 environments.
366 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
367 in the privsep monitor.
368
369 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
370
371openssh (1:7.4p1-1) unstable; urgency=medium
372
373 * New upstream release (http://www.openssh.com/txt/release-7.4):
374 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
375 block ciphers are not safe in 2016 and we don't want to wait until
376 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
377 mandatory cipher in the SSH RFCs, this may cause problems connecting
378 to older devices using the default configuration, but it's highly
379 likely that such devices already need explicit configuration for key
380 exchange and hostkey algorithms already anyway.
381 - sshd(8): When a forced-command appears in both a certificate and an
382 authorized keys/principals command= restriction, sshd will now refuse
383 to accept the certificate unless they are identical. The previous
384 (documented) behaviour of having the certificate forced-command
385 override the other could be a bit confusing and error-prone.
386 - sshd(8): Remove the UseLogin configuration directive and support for
387 having /bin/login manage login sessions.
388 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
389 from paths outside a trusted whitelist (run-time configurable).
390 Requests to load modules could be passed via agent forwarding and an
391 attacker could attempt to load a hostile PKCS#11 module across the
392 forwarded agent channel: PKCS#11 modules are shared libraries, so this
393 would result in code execution on the system running the ssh-agent if
394 the attacker has control of the forwarded agent-socket (on the host
395 running the sshd server) and the ability to write to the filesystem of
396 the host running ssh-agent (usually the host running the ssh client)
397 (closes: #848714).
398 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
399 forwarded Unix-domain sockets would be created by sshd(8) with the
400 privileges of 'root' instead of the authenticated user. This release
401 refuses Unix-domain socket forwarding when privilege separation is
402 disabled (Privilege separation has been enabled by default for 14
403 years) (closes: #848715).
404 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
405 material to privilege-separated child processes via realloc() when
406 reading keys. No such leak was observed in practice for normal-sized
407 keys, nor does a leak to the child processes directly expose key
408 material to unprivileged users (closes: #848716).
409 - CVE-2016-10012: sshd(8): The shared memory manager used by
410 pre-authentication compression support had a bounds checks that could
411 be elided by some optimising compilers. Additionally, this memory
412 manager was incorrectly accessible when pre-authentication compression
413 was disabled. This could potentially allow attacks against the
414 privileged monitor process from the sandboxed privilege-separation
415 process (a compromise of the latter would be required first). This
416 release removes support for pre-authentication compression from
417 sshd(8) (closes: #848717).
418 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
419 directives at configuration load time and refuse to accept invalid
420 ones. It was previously possible to specify invalid CIDR address
421 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
422 resulting in granting access where it was not intended.
423 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
424 version in PuTTY by Simon Tatham. This allows a multiplexing client
425 to communicate with the master process using a subset of the SSH
426 packet and channels protocol over a Unix-domain socket, with the main
427 process acting as a proxy that translates channel IDs, etc. This
428 allows multiplexing mode to run on systems that lack file-descriptor
429 passing (used by current multiplexing code) and potentially, in
430 conjunction with Unix-domain socket forwarding, with the client and
431 multiplexing master process on different machines. Multiplexing proxy
432 mode may be invoked using "ssh -O proxy ...".
433 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
434 agent, TCP, tunnel and Unix domain socket forwarding, as well as
435 anything else we might implement in the future. Like the 'restrict'
436 authorized_keys flag, this is intended to be a simple and future-proof
437 way of restricting an account.
438 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
439 This is identical to the currently-supported method named
440 "curve25519-sha256@libssh.org".
441 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
442 already daemonised at startup and skipping the call to daemon(3) if it
443 is. This ensures that a SIGHUP restart of sshd(8) will retain the
444 same process-ID as the initial execution. sshd(8) will also now
445 unlink the PidFile prior to SIGHUP restart and re-create it after a
446 successful restart, rather than leaving a stale file in the case of a
447 configuration error.
448 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
449 to appear in sshd_config Match blocks.
450 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
451 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
452 and a few more to provide access to the contents of the certificate
453 being offered.
454 - ssh(1): Allow IdentityFile to successfully load and use certificates
455 that have no corresponding bare public key.
456 - ssh(1): Fix public key authentication when multiple authentication is
457 in use and publickey is not just the first method attempted.
458 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
459 tokens with fewer useless log messages and more detail in debug
460 messages.
461 - ssh(1): When tearing down ControlMaster connections, don't pollute
462 stderr when LogLevel=quiet.
463 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
464 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
465 suspended during a password prompt.
466 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
467 prompt (LP: #1646813).
468 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
469 messages.
470 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
471 NEWKEYS message.
472 - sshd(8): Correct list of supported signature algorithms sent in the
473 server-sig-algs extension.
474 - sshd(8): Fix sending ext_info message if privsep is disabled.
475 - sshd(8): More strictly enforce the expected ordering of privilege
476 separation monitor calls used for authentication and allow them only
477 when their respective authentication methods are enabled in the
478 configuration.
479 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
480 configuration examples.
481 - On environments configured with Turkish locales, fall back to the
482 C/POSIX locale to avoid errors in configuration parsing caused by that
483 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
484 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
485 - sshd(8): Improve PRNG reseeding across privilege separation and force
486 libcrypto to obtain a high-quality seed before chroot or sandboxing.
487 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
488 * Remove entries related to protocol 1 from the default sshd_config
489 generated on new installations.
490 * Remove some advice related to protocol 1 from README.Debian.
491 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
492 for this is to deal with deprecations of options related to protocol 1,
493 but something like this has been needed for a long time (closes:
494 #419574, #848089):
495 - sshd_config is now a slightly-patched version of upstream's, and only
496 contains non-default settings (closes: #147201).
497 - I've included as many historical md5sums of default versions of
498 sshd_config as I could reconstruct from version control, but I'm sure
499 I've missed some.
500 - Explicitly synchronise the debconf database with the current
501 configuration file state in openssh-server.config, to ensure that the
502 PermitRootLogin setting is properly preserved.
503 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
504 than "yes", per upstream.
505 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
506 the upstream default), and document that setting ServerAliveInterval to
507 300 by default if BatchMode is set is Debian-specific (closes: #765630).
508 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
509 * When running regression tests under autopkgtest, use a non-root user
510 with passwordless sudo.
511
512 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
513
514openssh (1:7.3p1-5) unstable; urgency=medium
515
516 * debian/tests/control: Add dependency on openssl, required by the PuTTY
517 interoperability tests.
518
519 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
520
521openssh (1:7.3p1-4) unstable; urgency=medium
522
523 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
524 as sufficient.
525 * Move build directories under debian/.
526 * Remove the non-upstream .gitignore file and add the relevant entries to
527 debian/.gitignore, in order to make the source tree more
528 dgit-compatible.
529 * Build all upstream regression test binaries using the new
530 "regress-binaries" target.
531 * Fix and enable PuTTY interoperability tests under autopkgtest.
532
533 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
534
535openssh (1:7.3p1-3) unstable; urgency=medium
536
537 * Avoid building with OpenSSL 1.1 for now (see #828475).
538 * Add a missing License line to debian/copyright.
539 * Policy version 3.9.8: no changes required.
540
541 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
542
543openssh (1:7.3p1-2) unstable; urgency=high
544
545 * Rewrite debian/copyright using copyright-format 1.0.
546 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
547 received (closes: #841884).
548
549 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
550
551openssh (1:7.3p1-1) unstable; urgency=medium
552
553 * New upstream release (http://www.openssh.com/txt/release-7.3):
554 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
555 against the system's crypt(3) function via sshd(8). An attacker could
556 send very long passwords that would cause excessive CPU use in
557 crypt(3). sshd(8) now refuses to accept password authentication
558 requests of length greater than 1024 characters.
559 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
560 padding oracle countermeasures. Note that CBC ciphers are disabled by
561 default and only included for legacy compatibility.
562 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
563 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
564 to verify the MAC before decrypting any ciphertext. This removes the
565 possibility of timing differences leaking facts about the plaintext,
566 though no such leakage has been observed.
567 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
568 to allow simplified indirection through a one or more SSH bastions or
569 "jump hosts".
570 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
571 sockets instead of accepting one from the environment.
572 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
573 optionally overridden when using ssh -W.
574 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
575 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
576 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
577 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
578 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
579 signatures in certificates.
580 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
581 #536031).
582 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
583 from the server.
584 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
585 protocol events from LOG_CRIT.
586 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
587 AuthenticationMethods=any for the default behaviour of not requiring
588 multiple authentication.
589 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
590 message when forward and reverse DNS don't match.
591 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
592 failures when both ExitOnForwardFailure and hostname canonicalisation
593 are enabled.
594 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
595 was deprecated in 2001 (LP: #1528251).
596 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
597 processing for authorized_keys, not known_hosts.
598 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
599 is set; previously keepalive packets were not being sent.
600 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
601 sandbox.
602 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
603 - Take character display widths into account for the progressmeter
604 (closes: #407088).
605
606 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
607
608openssh (1:7.2p2-8) unstable; urgency=medium
609
610 [ Colin Watson ]
611 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
612 as an example and add a section to README.Debian. libpam-systemd >= 230
613 and "UsePAM yes" should take care of the original problem for most
614 systemd users (thanks, Michael Biebl; closes: #832155).
615
616 [ Martin Pitt ]
617 * Add debian/agent-launch: Helper script for conditionally starting the SSH
618 agent in the user session. Use it in ssh-agent.user-session.upstart.
619 * Add systemd user unit for graphical sessions that use systemd. Override
620 the corresponding upstart job in that case (closes: #832445).
621 * debian/openssh-server.if-up: Don't block on a finished reload of
622 openssh.service, to avoid deadlocking with restarting networking.
623 (closes: #832557, LP: #1584393)
624
625 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
626
627openssh (1:7.2p2-7) unstable; urgency=medium
628
629 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
630 This may cause SSH sessions to be killed on upgrade to *this* version if
631 you had previously installed 1:7.2p2-6. Sorry! If your session is
632 killed, you can recover using "dpkg --unpack" on this openssh-server
633 .deb, followed by "dpkg --configure -a".
634 * Recommend libpam-systemd from openssh-server. It's a much better
635 solution than the above for systemd users, but I'm wary of depending on
636 it in case I cause an assortment of exciting dependency problems on
637 upgrade for non-systemd users.
638
639 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
640
641openssh (1:7.2p2-6) unstable; urgency=medium
642
643 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
644 #822997).
645 * Copy summary of supported SFTP protocol versions from upstream's
646 PROTOCOL file into the openssh-sftp-server package description (closes:
647 #766887).
648 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
649 scp1 works (reported by Olivier MATZ).
650 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
651 LP #1588457).
652 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
653 (closes: #831902).
654 * Backport upstream patch to close ControlPersist background process
655 stderr when not in debug mode or when logging to a file or syslog
656 (closes: #714526).
657 * Add a session cleanup script and a systemd unit file to trigger it,
658 which serves to terminate SSH sessions cleanly if systemd doesn't do
659 that itself, often because libpam-systemd is not installed (thanks,
660 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
661 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
662 #823827).
663
664 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
665
666openssh (1:7.2p2-5) unstable; urgency=medium
667
668 * Backport upstream patch to unbreak authentication using lone certificate
669 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
670 separate private key is found among the keys then try with the
671 certificate key itself (thanks, Paul Querna; LP: #1575961).
672
673 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
674
675openssh (1:7.2p2-4) unstable; urgency=medium
676
677 * Drop dependency on libnss-files-udeb (closes: #819686).
678 * Policy version 3.9.7: no changes required.
679
680 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
681
682openssh (1:7.2p2-3) unstable; urgency=high
683
684 * Change all openssh.org references to openssh.com (closes: #819213).
685 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
686
687 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
688
689openssh (1:7.2p2-2) unstable; urgency=medium
690
691 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
692 the server end than the client (thanks, Damien Miller; closes: #817870,
693 LP: #1558576).
694
695 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
696
697openssh (1:7.2p2-1) unstable; urgency=high
698
699 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
700 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
701 avoid xauth command injection when X11Forwarding is enabled
702 (http://www.openssh.com/txt/x11fwd.adv).
703
704 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
705
706openssh (1:7.2p1-1) unstable; urgency=medium
707
708 * New upstream release (http://www.openssh.com/txt/release-7.2):
709 - This release disables a number of legacy cryptographic algorithms by
710 default in ssh:
711 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
712 the rijndael-cbc aliases for AES.
713 + MD5-based and truncated HMAC algorithms.
714 These algorithms are already disabled by default in sshd.
715 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
716 already forcibly disabled in OpenSSH 7.1p2).
717 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
718 forwarding when the X server disables the SECURITY extension.
719 - ssh(1), sshd(8): Increase the minimum modulus size supported for
720 diffie-hellman-group-exchange to 2048 bits.
721 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
722 releases enabled it for new installations via sshd_config).
723 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
724 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
725 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
726 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
727 private key that is used during authentication will be added to
728 ssh-agent if it is running (with confirmation enabled if set to
729 'confirm').
730 - sshd(8): Add a new authorized_keys option "restrict" that includes all
731 current and future key restrictions (no-*-forwarding, etc.). Also add
732 permissive versions of the existing restrictions, e.g. "no-pty" ->
733 "pty". This simplifies the task of setting up restricted keys and
734 ensures they are maximally-restricted, regardless of any permissions
735 we might implement in the future.
736 - ssh(1): Add ssh_config CertificateFile option to explicitly list
737 certificates.
738 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
739 supported formats (closes: #811125).
740 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
741 "ssh-keygen -lf -" (closes: #509058).
742 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
743 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
744 - sshd(8): Support "none" as an argument for sshd_config Foreground and
745 ChrootDirectory. Useful inside Match blocks to override a global
746 default.
747 - ssh-keygen(1): Support multiple certificates (one per line) and
748 reading from standard input (using "-f -") for "ssh-keygen -L"
749 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
750 certificates instead of plain keys.
751 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
752 hostname canonicalisation - treat them as already canonical and remove
753 the trailing '.' before matching ssh_config.
754 - sftp(1): Existing destination directories should not terminate
755 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
756 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
757 * Restore slogin symlinks for compatibility, although they were removed
758 upstream.
759
760 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
761
762openssh (1:7.1p2-2) unstable; urgency=medium
763
764 * Remove protocol 1 host key generation from openssh-server.postinst
765 (closes: #811265).
766
767 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
768
769openssh (1:7.1p2-1) unstable; urgency=high
770
771 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
772 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
773 for roaming, which could be tricked by a malicious server into leaking
774 client memory to the server, including private client user keys; this
775 information leak is restricted to connections to malicious or
776 compromised servers (closes: #810984).
777 - SECURITY: Fix an out of-bound read access in the packet handling code.
778 Reported by Ben Hawkes.
779 - Further use of explicit_bzero has been added in various buffer
780 handling code paths to guard against compilers aggressively doing
781 dead-store removal.
782
783 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
784
785openssh (1:7.1p1-6) unstable; urgency=medium
786
787 [ Colin Watson ]
788 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
789 dpkg-source now figures that out automatically based on the existence of
790 debian/tests/control.
791 * Allow authenticating as root using gssapi-keyex even with
792 "PermitRootLogin prohibit-password" (closes: #809695).
793 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
794 later in ssh_kex2 so that it's actually effective (closes: #809696).
795
796 [ Michael Biebl ]
797 * Don't call sd_notify when sshd is re-execed (closes: #809035).
798
799 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
800
801openssh (1:7.1p1-5) unstable; urgency=medium
802
803 [ Michael Biebl ]
804 * Add systemd readiness notification support (closes: #778913).
805
806 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
807
808openssh (1:7.1p1-4) unstable; urgency=medium
809
810 * Backport upstream patch to unbreak connections with peers that set
811 first_kex_follows (LP: #1526357).
812
813 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
814
815openssh (1:7.1p1-3) unstable; urgency=medium
816
817 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
818 * Redirect regression test input from /dev/zero, since otherwise conch
819 will immediately send EOF.
820
821 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
822
823openssh (1:7.1p1-2) unstable; urgency=medium
824
825 * Really enable conch interoperability tests under autopkgtest.
826 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
827 it's been rejected upstream and there isn't much point carrying it any
828 more.
829 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
830 (closes: #806962).
831 * Add an openssh-client-ssh1 binary package for people who need to connect
832 to outdated SSH1-only servers (closes: #807107).
833 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
834 LP: #1437005).
835
836 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
837
838openssh (1:7.1p1-1) unstable; urgency=medium
839
840 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
841 #785190):
842 - Support for the legacy SSH version 1 protocol is disabled by default
843 at compile time.
844 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
845 disabled by default at run-time. It may be re-enabled using the
846 instructions at http://www.openssh.com/legacy.html
847 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
848 default at run-time. These may be re-enabled using the instructions
849 at http://www.openssh.com/legacy.html
850 - Support for the legacy v00 cert format has been removed.
851 - The default for the sshd_config(5) PermitRootLogin option has changed
852 from "yes" to "prohibit-password".
853 - PermitRootLogin=without-password/prohibit-password now bans all
854 interactive authentication methods, allowing only public-key,
855 hostbased and GSSAPI authentication (previously it permitted
856 keyboard-interactive and password-less authentication if those were
857 enabled).
858 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
859 public key types are available for user authentication.
860 - sshd_config(5): Add HostKeyAlgorithms option to control which public
861 key types are offered for host authentications.
862 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
863 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
864 options to allow appending to the default set of algorithms instead of
865 replacing it. Options may now be prefixed with a '+' to append to the
866 default, e.g. "HostKeyAlgorithms=+ssh-dss".
867 - sshd_config(5): PermitRootLogin now accepts an argument of
868 'prohibit-password' as a less-ambiguous synonym of 'without-
869 password'.
870 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
871 PuTTY versions.
872 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
873 documentation relating to Unix domain socket forwarding.
874 - ssh(1): Improve the ssh(1) manual page to include a better description
875 of Unix domain socket forwarding (closes: #779068).
876 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
877 failures to load keys when they are present.
878 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
879 CKA_ID.
880 - sshd(8): Clarify documentation for UseDNS option.
881 - Check realpath(3) behaviour matches what sftp-server requires and use
882 a replacement if necessary.
883 * New upstream release (http://www.openssh.com/txt/release-7.1):
884 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
885 prohibit-password/without-password that could, depending on
886 compile-time configuration, permit password authentication to root
887 while preventing other forms of authentication. This problem was
888 reported by Mantas Mikulenas.
889 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
890 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
891 - Fix a number of memory faults (double-free, free of uninitialised
892 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
893 Kocielski.
894 * Change "PermitRootLogin without-password" to the new preferred spelling
895 of "PermitRootLogin prohibit-password" in sshd_config, and update
896 documentation to reflect the new upstream default.
897 * Enable conch interoperability tests under autopkgtest.
898
899 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
900
901openssh (1:6.9p1-3) unstable; urgency=medium
902
903 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
904 (closes: #799271).
905 * Fix dh_install and dh_fixperms overrides to work properly with an
906 architecture-independent-only build (closes: #806090).
907 * Do much less work in architecture-independent-only builds.
908 * Drop ConsoleKit session registration patch; it was only ever enabled for
909 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
910
911 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
912
913openssh (1:6.9p1-2) unstable; urgency=medium
914
915 [ Colin Watson ]
916 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
917 invocation onto a separate line to make it easier to copy and paste
918 (LP: #1491532).
919
920 [ Tyler Hicks ]
921 * Build with audit support on Linux (closes: #797727, LP: #1478087).
922
923 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
924
925openssh (1:6.9p1-1) unstable; urgency=medium
926
927 * New upstream release (http://www.openssh.com/txt/release-6.8):
928 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
929 against the client host name (via sshd_config or authorized_keys) may
930 need to re-enable it or convert to matching against addresses.
931 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
932 command-line flags to the other tools to control algorithm used for
933 key fingerprints. The default changes from MD5 to SHA256 and format
934 from hex to base64.
935 Fingerprints now have the hash algorithm prepended. An example of the
936 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
937 Please note that visual host keys will also be different.
938 - ssh(1), sshd(8): Experimental host key rotation support. Add a
939 protocol extension for a server to inform a client of all its
940 available host keys after authentication has completed. The client
941 may record the keys in known_hosts, allowing it to upgrade to better
942 host key algorithms and a server to gracefully rotate its keys.
943 The client side of this is controlled by a UpdateHostkeys config
944 option (default off).
945 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
946 public key types are tried during host-based authentication.
947 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
948 sshd offers multiple ECDSA keys of different lengths.
949 - ssh(1): When host name canonicalisation is enabled, try to parse host
950 names as addresses before looking them up for canonicalisation. Fixes
951 bz#2074 and avoids needless DNS lookups in some cases.
952 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
953 authentication.
954 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
955 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
956 decryption.
957 - sshd(8): Remember which public keys have been used for authentication
958 and refuse to accept previously-used keys. This allows
959 AuthenticationMethods=publickey,publickey to require that users
960 authenticate using two _different_ public keys.
961 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
962 PubkeyAcceptedKeyTypes options to allow sshd to control what public
963 key types will be accepted (closes: #481133). Currently defaults to
964 all.
965 - sshd(8): Don't count partial authentication success as a failure
966 against MaxAuthTries.
967 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
968 or KRL-based revocation of host keys.
969 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
970 number or key ID without scoping to a particular CA.
971 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
972 blocks to trigger only in the second config pass.
973 - ssh(1): Add a -G option to ssh that causes it to parse its
974 configuration and dump the result to stdout, similar to "sshd -T".
975 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
976 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
977 servers that hang or violate the SSH protocol (closes: #241119).
978 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
979 being lost as comment fields (closes: #787776).
980 - ssh(1): Allow ssh_config Port options set in the second config parse
981 phase to be applied (they were being ignored; closes: #774369).
982 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
983 second pass through the config files always run when host name
984 canonicalisation is enabled (and not whenever the host name changes)
985 - ssh(1): Fix passing of wildcard forward bind addresses when connection
986 multiplexing is in use.
987 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
988 formats.
989 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
990 * New upstream release (http://www.openssh.com/txt/release-6.9):
991 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
992 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
993 could be permitted and no longer subject to XSECURITY restrictions
994 because of an ineffective timeout check in ssh(1) coupled with "fail
995 open" behaviour in the X11 server when clients attempted connections
996 with expired credentials (closes: #790798). This problem was reported
997 by Jann Horn.
998 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
999 password guessing by implementing an increasing failure delay, storing
1000 a salted hash of the password rather than the password itself and
1001 using a timing-safe comparison function for verifying unlock attempts.
1002 This problem was reported by Ryan Castellucci.
1003 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
1004 (closes: #740494).
1005 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
1006 authorized principals information from a subprocess rather than a
1007 file.
1008 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
1009 devices.
1010 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
1011 and print key hashes rather than full keys.
1012 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
1013 enabling debug mode.
1014 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
1015 message and do not try to use it against some 3rd-party SSH
1016 implementations that use it (older PuTTY, WinSCP).
1017 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
1018 implementations as some would fail when attempting to use group sizes
1019 >4K (closes: #740307, LP: #1287222).
1020 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
1021 parsing.
1022 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
1023 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
1024 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
1025 - ssh(1): Remove failed remote forwards established by multiplexing from
1026 the list of active forwards.
1027 - sshd(8): Make parsing of authorized_keys "environment=" options
1028 independent of PermitUserEnv being enabled.
1029 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
1030 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
1031 encrypted with AEAD ciphers.
1032 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
1033 options to appear in any order.
1034 - sshd(8): Check for and reject missing arguments for VersionAddendum
1035 and ForceCommand.
1036 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
1037 - ssh-keygen(1): Make stdout and stderr output consistent.
1038 - ssh(1): Mention missing DISPLAY environment in debug log when X11
1039 forwarding requested.
1040 - sshd(8): Correctly record login when UseLogin is set.
1041 - sshd(8): Add some missing options to sshd -T output and fix output of
1042 VersionAddendum and HostCertificate.
1043 - Document and improve consistency of options that accept a "none"
1044 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
1045 - ssh(1): Include remote username in debug output.
1046 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
1047 which would crash when they received the hostkeys notification message
1048 (hostkeys-00@openssh.com).
1049 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
1050 host key fingerprints.
1051 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
1052 language consistent.
1053 - ssh(1): Document that the TERM environment variable is not subject to
1054 SendEnv and AcceptEnv; bz#2386
1055 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
1056 - moduli(5): Update DH-GEX moduli (closes: #787037).
1057 * There are some things I want to fix before upgrading to 7.0p1, though I
1058 intend to do that soon. In the meantime, backport some patches, mainly
1059 to fix security issues:
1060 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
1061 world-writable. Local attackers may be able to write arbitrary
1062 messages to logged-in users, including terminal escape sequences.
1063 Reported by Nikolay Edigaryev.
1064 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
1065 PAM support. Attackers who could successfully compromise the
1066 pre-authentication process for remote code execution and who had valid
1067 credentials on the host could impersonate other users. Reported by
1068 Moritz Jodeit.
1069 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
1070 that was reachable by attackers who could compromise the
1071 pre-authentication process for remote code execution (closes:
1072 #795711). Also reported by Moritz Jodeit.
1073 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
1074 keyboard-interactive authentication (closes: #793616). By specifying
1075 a long, repeating keyboard-interactive "devices" string, an attacker
1076 could request the same authentication method be tried thousands of
1077 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
1078 authentication failure delays implemented by the authentication
1079 mechanism itself were still applied. Found by Kingcope.
1080 - Let principals-command.sh work for noexec /var/run.
1081 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
1082 GSSAPI key exchange patch.
1083 * Document the Debian-specific change to the default value of
1084 ForwardX11Trusted in ssh(1) (closes: #781469).
1085
1086 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
1087
1088openssh (1:6.7p1-6) unstable; urgency=medium
1089
1090 [ Martin Pitt ]
1091 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
1092 message from initctl if upstart is installed, but not the current init
1093 system. (LP: #1440070)
1094 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
1095 to not apply to fresh installs.
1096
1097 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
1098
1099openssh (1:6.7p1-5) unstable; urgency=medium
1100
1101 * Revert change from previous upload, which causes far more trouble than
1102 it is worth (closes: #780797):
1103 - Send/accept only specific known LC_* variables, rather than using a
1104 wildcard.
1105 * Add a NEWS.Debian entry documenting this reversion, as it is too
1106 difficult to undo the sshd_config change automatically without
1107 compounding the problem of (arguably) overwriting user configuration.
1108
1109 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
1110
1111openssh (1:6.7p1-4) unstable; urgency=medium
1112
1113 * Send/accept only specific known LC_* variables, rather than using a
1114 wildcard (closes: #765633).
1115 * Document interactions between ListenAddress/Port and ssh.socket in
1116 README.Debian (closes: #764842).
1117 * Debconf translations:
1118 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
1119
1120 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
1121
1122openssh (1:6.7p1-3) unstable; urgency=medium
1123
1124 * Debconf translations:
1125 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
1126 * Assume that dpkg-statoverride exists and drop the test for an obsolete
1127 compatibility path.
1128
1129 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
1130
1131openssh (1:6.7p1-2) unstable; urgency=medium
1132
1133 * debian/tests/control: Drop isolation-container, since the tests run on a
1134 high port. They're still not guaranteed to run correctly in an schroot,
1135 but may manage to work, so this lets the tests at least try to run on
1136 ci.debian.net.
1137
1138 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
1139
1140openssh (1:6.7p1-1) unstable; urgency=medium
1141
1142 * New upstream release (http://www.openssh.com/txt/release-6.7):
1143 - sshd(8): The default set of ciphers and MACs has been altered to
1144 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
1145 disabled by default. The full set of algorithms remains available if
1146 configured explicitly via the Ciphers and MACs sshd_config options.
1147 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
1148 remote TCP port may be forwarded to a local Unix domain socket and
1149 vice versa or both ends may be a Unix domain socket (closes: #236718).
1150 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
1151 key types.
1152 - sftp(1): Allow resumption of interrupted uploads.
1153 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
1154 the same as the one sent during initial key exchange.
1155 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
1156 when GatewayPorts=no; allows client to choose address family.
1157 - sshd(8): Add a sshd_config PermitUserRC option to control whether
1158 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
1159 option.
1160 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
1161 expands to a unique identifier based on a hash of the tuple of (local
1162 host, remote user, hostname, port). Helps avoid exceeding miserly
1163 pathname limits for Unix domain sockets in multiplexing control paths.
1164 - sshd(8): Make the "Too many authentication failures" message include
1165 the user, source address, port and protocol in a format similar to the
1166 authentication success / failure messages.
1167 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
1168 available. It considers time spent suspended, thereby ensuring
1169 timeouts (e.g. for expiring agent keys) fire correctly (closes:
1170 #734553).
1171 - Use prctl() to prevent sftp-server from accessing
1172 /proc/self/{mem,maps}.
1173 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
1174 dropping this reduces preauth attack surface in sshd. On the other
1175 hand, this support seems to be quite widely used, and abruptly dropping
1176 it (from the perspective of users who don't read openssh-unix-dev) could
1177 easily cause more serious problems in practice. It's not entirely clear
1178 what the right long-term answer for Debian is, but it at least probably
1179 doesn't involve dropping this feature shortly before a freeze.
1180 * Replace patch to disable OpenSSL version check with an updated version
1181 of Kurt Roeckx's patch from #732940 to just avoid checking the status
1182 field.
1183 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
1184 simply a new enough dpkg.
1185 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
1186 * Use Package-Type rather than XC-Package-Type, now that it is an official
1187 field.
1188 * Run a subset of the upstream regression test suite at package build
1189 time, and the rest of it under autopkgtest.
1190
1191 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
1192
1193openssh (1:6.6p1-8) unstable; urgency=medium
1194
1195 * Make the if-up hook use "reload" rather than "restart" if the system was
1196 booted using systemd (closes: #756547).
1197 * Show fingerprints of new keys after creating them in the postinst
1198 (closes: #762128).
1199 * Policy version 3.9.6: no changes required.
1200 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
1201 between Architecture: all and Architecture: any binary packages (closes:
1202 #763375).
1203
1204 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
1205
1206openssh (1:6.6p1-7) unstable; urgency=medium
1207
1208 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
1209 directly.
1210 * Use dh-exec to simplify override_dh_install target.
1211 * Remove several unnecessary entries in debian/*.dirs.
1212 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
1213 T Takusagawa; closes: #757059).
1214 * Debconf translations:
1215 - Turkish (thanks, Mert Dirik; closes: #756757).
1216
1217 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
1218
1219openssh (1:6.6p1-6) unstable; urgency=medium
1220
1221 * Upgrade to debhelper v9.
1222 * Only use pam_keyinit on Linux architectures (closes: #747245).
1223 * Make get_config_option more robust against trailing whitespace (thanks,
1224 LaMont Jones).
1225 * Debconf translations:
1226 - Czech (thanks, Michal Šimůnek; closes: #751419).
1227
1228 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
1229
1230openssh (1:6.6p1-5) unstable; urgency=medium
1231
1232 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
1233 shell (thanks, Steffen Stempel; LP: #1312928).
1234
1235 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
1236
1237openssh (1:6.6p1-4) unstable; urgency=medium
1238
1239 * Debconf translations:
1240 - Spanish (thanks, Matías Bellone; closes: #744867).
1241 * Apply upstream-recommended patch to fix bignum encoding for
1242 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
1243
1244 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
1245
1246openssh (1:6.6p1-3) unstable; urgency=medium
1247
1248 * Debconf translations:
1249 - French (thanks, Étienne Gilli; closes: #743242).
1250 * Never signal the service supervisor with SIGSTOP more than once, to
1251 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
1252
1253 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
1254
1255openssh (1:6.6p1-2) unstable; urgency=medium
1256
1257 * If no root password is set, then switch to "PermitRootLogin
1258 without-password" without asking (LP: #1300127).
1259
1260 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
1261
1262openssh (1:6.6p1-1) unstable; urgency=medium
1263
1264 [ Colin Watson ]
1265 * Apply various warning-suppression and regression-test fixes to
1266 gssapi.patch from Damien Miller.
1267 * New upstream release (http://www.openssh.com/txt/release-6.6,
1268 LP: #1298280):
1269 - CVE-2014-2532: sshd(8): when using environment passing with an
1270 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
1271 could be tricked into accepting any environment variable that contains
1272 the characters before the wildcard character.
1273 * Re-enable btmp logging, as its permissions were fixed a long time ago in
1274 response to #370050 (closes: #341883).
1275 * Change to "PermitRootLogin without-password" for new installations, and
1276 ask a debconf question when upgrading systems with "PermitRootLogin yes"
1277 from previous versions (closes: #298138).
1278 * Debconf translations:
1279 - Danish (thanks, Joe Hansen).
1280 - Portuguese (thanks, Américo Monteiro).
1281 - Russian (thanks, Yuri Kozlov; closes: #742308).
1282 - Swedish (thanks, Andreas Rönnquist).
1283 - Japanese (thanks, victory).
1284 - German (thanks, Stephan Beck; closes: #742541).
1285 - Italian (thanks, Beatrice Torracca).
1286 * Don't start ssh-agent from the Upstart user session job if something
1287 like Xsession has already done so (based on work by Bruno Vasselle;
1288 LP: #1244736).
1289
1290 [ Matthew Vernon ]
1291 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
1292 certificate (bug reported by me, patch by upstream's Damien Miller;
1293 thanks also to Mark Wooding for his help in fixing this) (Closes:
1294 #742513)
1295
1296 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1297
1298openssh (1:6.5p1-6) unstable; urgency=medium
1299
1300 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1301 (thanks, Axel Beckert).
1302
1303 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1304
1305openssh (1:6.5p1-5) unstable; urgency=medium
1306
1307 [ Colin Watson ]
1308 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1309 sshd" in the sysvinit script (thanks, Michael Biebl).
1310 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1311 nothing guarantees that ssh.service has stopped before ssh.socket starts
1312 (thanks, Uoti Urpala).
1313
1314 [ Axel Beckert ]
1315 * Split sftp-server into its own package to allow it to also be used by
1316 other SSH server implementations like dropbear (closes: #504290).
1317
1318 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1319
1320openssh (1:6.5p1-4) unstable; urgency=medium
1321
1322 * Configure --without-hardening on hppa, to work around
1323 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1324 * Amend "Running sshd from inittab" instructions in README.Debian to
1325 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1326 symlinks that won't work with dependency-based sysv-rc.
1327 * Remove code related to non-dependency-based sysv-rc ordering, since that
1328 is no longer supported.
1329 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1330 fix getsockname errors when using "ssh -W" (closes: #738693).
1331
1332 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1333
1334openssh (1:6.5p1-3) unstable; urgency=medium
1335
1336 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1337 Urpala.
1338 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1339 been upstream's default since 5.4p1.
1340 * Avoid stdout noise from which(1) on purge of openssh-client.
1341 * Fix sysvinit->systemd transition code to cope with still-running
1342 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1343 and Michael Biebl).
1344 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1345 have got it wrong before, and it's fairly harmless to repeat it.
1346 * Remove tests for whether /dev/null is a character device from the
1347 Upstart job and the systemd service files; it's there to avoid a
1348 confusing failure mode in daemon(), but with modern init systems we use
1349 the -D option to suppress daemonisation anyway.
1350 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1351 Debian patch) rather than plain GPL.
1352 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1353 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1354 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1355 versions, for which we no longer have maintainer script code, and per
1356 policy they would have to become Breaks nowadays anyway.
1357 * Policy version 3.9.5.
1358 * Drop unnecessary -1 in zlib1g Build-Depends version.
1359 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1360
1361 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1362
1363openssh (1:6.5p1-2) unstable; urgency=medium
1364
1365 * Only enable ssh.service for systemd, not both ssh.service and
1366 ssh.socket. Thanks to Michael Biebl for spotting this.
1367 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1368 (closes: #738619).
1369
1370 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1371
1372openssh (1:6.5p1-1) unstable; urgency=medium
1373
1374 * New upstream release (http://www.openssh.com/txt/release-6.5,
1375 LP: #1275068):
1376 - ssh(1): Add support for client-side hostname canonicalisation using a
1377 set of DNS suffixes and rules in ssh_config(5). This allows
1378 unqualified names to be canonicalised to fully-qualified domain names
1379 to eliminate ambiguity when looking up keys in known_hosts or checking
1380 host certificate names (closes: #115286).
1381 * Switch to git; adjust Vcs-* fields.
1382 * Convert to git-dpm, and drop source package documentation associated
1383 with the old bzr/quilt patch handling workflow.
1384 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1385 leaving only basic configuration file compatibility, since it has been
1386 nearly six years since the original vulnerability and this code is not
1387 likely to be of much value any more (closes: #481853, #570651). See
1388 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1389 reasoning.
1390 * Add OpenPGP signature checking configuration to watch file (thanks,
1391 Daniel Kahn Gillmor; closes: #732441).
1392 * Add the pam_keyinit session module, to create a new session keyring on
1393 login (closes: #734816).
1394 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1395 /usr/bin/X11 (closes: #644521).
1396 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1397 to add such host keys should manually add 'HostKey
1398 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1399 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1400 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1401 README.Debian.
1402 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1403
1404 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1405
1406openssh (1:6.4p1-2) unstable; urgency=high
1407
1408 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1409 (closes: #727622, LP: #1244272).
1410 * Restore patch to disable OpenSSL version check (closes: #732940).
1411
1412 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1413
1414openssh (1:6.4p1-1) unstable; urgency=high
1415
1416 * New upstream release. Important changes:
1417 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1418 + sftp(1): add support for resuming partial downloads using the
1419 "reget" command and on the sftp commandline or on the "get"
1420 commandline using the "-a" (append) option (closes: #158590).
1421 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1422 suppress errors arising from unknown configuration directives
1423 (closes: #436052).
1424 + sftp(1): update progressmeter when data is acknowledged, not when
1425 it's sent (partially addresses #708372).
1426 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1427 created channels that are incompletely opened (closes: #651357).
1428 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1429 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1430 during rekeying when an AES-GCM cipher is selected (closes:
1431 #729029). Full details of the vulnerability are available at:
1432 http://www.openssh.com/txt/gcmrekey.adv
1433 * When running under Upstart, only consider the daemon started once it is
1434 ready to accept connections (by raising SIGSTOP at that point and using
1435 "expect stop").
1436
1437 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1438
1439openssh (1:6.2p2-6) unstable; urgency=low
1440
1441 * Update config.guess and config.sub automatically at build time.
1442 dh_autoreconf does not take care of that by default because openssh does
1443 not use automake.
1444
1445 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1446
1447openssh (1:6.2p2-5) unstable; urgency=low
1448
1449 [ Colin Watson ]
1450 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1451 #711623.
1452 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1453 ssh-argv0.
1454
1455 [ Yolanda Robla ]
1456 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1457 hardcoding Debian (LP: #1195342).
1458
1459 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1460
1461openssh (1:6.2p2-4) unstable; urgency=low
1462
1463 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1464 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1465 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1466 * Set SELinux context on private host keys as well as public host keys
1467 (closes: #687436).
1468
1469 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1470
1471openssh (1:6.2p2-3) unstable; urgency=low
1472
1473 * If the running init daemon is Upstart, then, on the first upgrade to
1474 this version, check whether sysvinit is still managing sshd; if so,
1475 manually stop it so that it can be restarted under upstart. We do this
1476 near the end of the postinst, so it shouldn't result in any appreciable
1477 extra window where sshd is not running during upgrade.
1478
1479 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1480
1481openssh (1:6.2p2-2) unstable; urgency=low
1482
1483 * Change start condition of Upstart job to be just the standard "runlevel
1484 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1485 it unreasonably difficult to ensure that urandom starts before ssh, and
1486 is not really necessary since one of static-network-up and failsafe-boot
1487 is guaranteed to happen and will trigger entry to the default runlevel,
1488 and we don't care about ssh starting before the network (LP: #1098299).
1489 * Drop conffile handling for direct upgrades from pre-split ssh package;
1490 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1491 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1492 now four Debian releases ago, we can afford to drop this and simplify
1493 the packaging.
1494 * Remove ssh/use_old_init_script, which was a workaround for a very old
1495 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1496 they aren't going to be convinced now (closes: #214182).
1497 * Remove support for upgrading directly from ssh-nonfree.
1498 * Remove lots of maintainer script support for direct upgrades from
1499 pre-etch (three releases before current stable).
1500 * Add #DEBHELPER# tokens to openssh-client.postinst and
1501 openssh-server.postinst.
1502 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1503 via dh_installdeb.
1504 * Switch to new unified layout for Upstart jobs as documented in
1505 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1506 checks for a running Upstart, and we now let dh_installinit handle most
1507 of the heavy lifting in maintainer scripts. Ubuntu users should be
1508 essentially unaffected except that sshd may no longer start
1509 automatically in chroots if the running Upstart predates 0.9.0; but the
1510 main goal is simply not to break when openssh-server is installed in a
1511 chroot.
1512 * Remove the check for vulnerable host keys; this was first added five
1513 years ago, and everyone should have upgraded through a version that
1514 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1515 support in sshd are still here, at least for the moment.
1516 * This removes the last of our uses of debconf (closes: #221531).
1517 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1518 #677440, LP: #1067779).
1519 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1520 Laurent Bigonville; closes: #679458).
1521 * Fix dh_builddeb invocation so that we really use xz compression for
1522 binary packages, as intended since 1:6.1p1-2.
1523
1524 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1525
1526openssh (1:6.2p2-1) unstable; urgency=low
1527
1528 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1529 - Only warn for missing identity files that were explicitly specified
1530 (closes: #708275).
1531 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1532 "rm *" being called on mktemp failure (closes: #708419).
1533
1534 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1535
1536openssh (1:6.2p1-3) unstable; urgency=low
1537
1538 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1539 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1540
1541 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1542
1543openssh (1:6.2p1-2) unstable; urgency=low
1544
1545 * Fix build failure on Ubuntu:
1546 - Include openbsd-compat/sys-queue.h from consolekit.c.
1547 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1548
1549 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1550
1551openssh (1:6.2p1-1) unstable; urgency=low
1552
1553 * New upstream release (http://www.openssh.com/txt/release-6.2).
1554 - Add support for multiple required authentication in SSH protocol 2 via
1555 an AuthenticationMethods option (closes: #195716).
1556 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1557 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1558 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1559 * Use dh-autoreconf.
1560
1561 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1562
1563openssh (1:6.1p1-4) experimental; urgency=low
1564
1565 [ Gunnar Hjalmarsson ]
1566 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1567 should be read, and move the pam_env calls from "auth" to "session" so
1568 that it's also read when $HOME is encrypted (LP: #952185).
1569
1570 [ Stéphane Graber ]
1571 * Add ssh-agent upstart user job. This implements something similar to
1572 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1573 and set the appropriate environment variables (closes: #703906).
1574
1575 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1576
1577openssh (1:6.1p1-3) experimental; urgency=low
1578
1579 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1580 openssh-server, to try to reduce confusion when people run 'apt-get
1581 install ssh' or similar and expect that to upgrade everything relevant.
1582 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1583 to 10:30:100 (closes: #700102).
1584
1585 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1586
1587openssh (1:6.1p1-2) experimental; urgency=low
1588
1589 * Use xz compression for binary packages.
1590 * Merge from Ubuntu:
1591 - Add support for registering ConsoleKit sessions on login. (This is
1592 currently enabled only when building for Ubuntu.)
1593 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1594 been long enough since the relevant vulnerability that we shouldn't
1595 need these installed by default nowadays.
1596 - Add an Upstart job (not currently used by default in Debian).
1597 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1598 - Install apport hooks.
1599 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1600 #694282).
1601
1602 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1603
1604openssh (1:6.1p1-1) experimental; urgency=low
1605
1606 * New upstream release (http://www.openssh.com/txt/release-6.1).
1607 - Enable pre-auth sandboxing by default for new installs.
1608 - Allow "PermitOpen none" to refuse all port-forwarding requests
1609 (closes: #543683).
1610
1611 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1612
1613openssh (1:6.0p1-3) unstable; urgency=low
1614
1615 * debconf template translations:
1616 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1617 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1618 SELinux policies require this (closes: #658675).
1619 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1620 to support unusual terminal emulators on clients (closes: #675362).
1621
1622 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1623
1624openssh (1:6.0p1-2) unstable; urgency=low
1625
1626 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1627 "fix" version at build time (closes: #678661).
1628
1629 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1630
1631openssh (1:6.0p1-1) unstable; urgency=low
1632
1633 [ Roger Leigh ]
1634 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1635 (closes: #669699).
1636
1637 [ Colin Watson ]
1638 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1639 #669667).
1640 * New upstream release (closes: #671010,
1641 http://www.openssh.com/txt/release-6.0).
1642 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1643 (closes: #643312, #650512, #671075).
1644 - Add a new privilege separation sandbox implementation for Linux's new
1645 seccomp sandbox, automatically enabled on platforms that support it.
1646 (Note: privilege separation sandboxing is still experimental.)
1647 * Fix a bashism in configure's seccomp_filter check.
1648 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1649 whether the running system's kernel has seccomp_filter support, not the
1650 build system's kernel (forwarded upstream as
1651 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1652
1653 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1654
1655openssh (1:5.9p1-5) unstable; urgency=low
1656
1657 * Use dpkg-buildflags, including for hardening support; drop use of
1658 hardening-includes.
1659 * Fix cross-building:
1660 - Allow using a cross-architecture pkg-config.
1661 - Pass default LDFLAGS to contrib/Makefile.
1662 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1663 'install -s'.
1664
1665 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1666
1667openssh (1:5.9p1-4) unstable; urgency=low
1668
1669 * Disable OpenSSL version check again, as its SONAME is sufficient
1670 nowadays (closes: #664383).
1671
1672 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1673
1674openssh (1:5.9p1-3) unstable; urgency=low
1675
1676 * debconf template translations:
1677 - Update Polish (thanks, Michał Kułach; closes: #659829).
1678 * Ignore errors writing to console in init script (closes: #546743).
1679 * Move ssh-krb5 to Section: oldlibs.
1680
1681 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1682
1683openssh (1:5.9p1-2) unstable; urgency=low
1684
1685 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1686
1687 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1688
1689openssh (1:5.9p1-1) unstable; urgency=low
1690
1691 * New upstream release (http://www.openssh.com/txt/release-5.9).
1692 - Introduce sandboxing of the pre-auth privsep child using an optional
1693 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1694 mandatory restrictions on the syscalls the privsep child can perform.
1695 - Add new SHA256-based HMAC transport integrity modes from
1696 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1697 - The pre-authentication sshd(8) privilege separation slave process now
1698 logs via a socket shared with the master process, avoiding the need to
1699 maintain /dev/log inside the chroot (closes: #75043, #429243,
1700 #599240).
1701 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1702 #504757).
1703 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1704 separated by whitespace (closes: #76312). The authorized_keys2
1705 fallback is deprecated but documented (closes: #560156).
1706 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1707 ToS/DSCP (closes: #498297).
1708 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1709 - < /path/to/key" (closes: #229124).
1710 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1711 - Say "required" rather than "recommended" in unprotected-private-key
1712 warning (LP: #663455).
1713 * Update OpenSSH FAQ to revision 1.112.
1714
1715 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1716
1717openssh (1:5.8p1-7) unstable; urgency=low
1718
1719 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1720 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1721 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1722 Ubuntu itself.
1723
1724 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1725
1726openssh (1:5.8p1-6) unstable; urgency=low
1727
1728 * openssh-client and openssh-server Suggests: monkeysphere.
1729 * Quieten logs when multiple from= restrictions are used in different
1730 authorized_keys lines for the same key; it's still not ideal, but at
1731 least you'll only get one log entry per key (closes: #630606).
1732 * Merge from Ubuntu (Dustin Kirkland):
1733 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1734 package doesn't exist there, but this reduces the Ubuntu delta).
1735
1736 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1737
1738openssh (1:5.8p1-5) unstable; urgency=low
1739
1740 * Drop openssh-server's dependency on openssh-blacklist to a
1741 recommendation (closes: #622604).
1742 * Update Vcs-* fields and README.source for Alioth changes.
1743 * Backport from upstream:
1744 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1745
1746 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1747
1748openssh (1:5.8p1-4) unstable; urgency=low
1749
1750 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1751 since the required minimum versions are rather old now anyway and
1752 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1753 * Remove unreachable code from openssh-server.postinst.
1754
1755 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1756
1757openssh (1:5.8p1-3) unstable; urgency=low
1758
1759 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1760 Joel Stanley).
1761 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1762 #614897).
1763
1764 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1765
1766openssh (1:5.8p1-2) unstable; urgency=low
1767
1768 * Upload to unstable.
1769
1770 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1771
1772openssh (1:5.8p1-1) experimental; urgency=low
1773
1774 * New upstream release (http://www.openssh.com/txt/release-5.8):
1775 - Fix stack information leak in legacy certificate signing
1776 (http://www.openssh.com/txt/legacy-cert.adv).
1777
1778 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1779
1780openssh (1:5.7p1-2) experimental; urgency=low
1781
1782 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1783 (LP: #708571).
1784
1785 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1786
1787openssh (1:5.7p1-1) experimental; urgency=low
1788
1789 * New upstream release (http://www.openssh.com/txt/release-5.7):
1790 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1791 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1792 offer better performance than plain DH and DSA at the same equivalent
1793 symmetric key length, as well as much shorter keys.
1794 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1795 link operation. It is available through the "ln" command in the
1796 client. The old "ln" behaviour of creating a symlink is available
1797 using its "-s" option or through the preexisting "symlink" command.
1798 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1799 are transferred through the local host (closes: #508613).
1800 - ssh(1): "atomically" create the listening mux socket by binding it on
1801 a temporary name and then linking it into position after listen() has
1802 succeeded. This allows the mux clients to determine that the server
1803 socket is either ready or stale without races (closes: #454784).
1804 Stale server sockets are now automatically removed (closes: #523250).
1805 - ssh(1): install a SIGCHLD handler to reap expired child process
1806 (closes: #594687).
1807 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1808 temporary directories (closes: #357469, although only if you arrange
1809 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1810 it to be stripped off).
1811 * Update to current GSSAPI patch from
1812 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1813 - Add GSSAPIServerIdentity option.
1814 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1815 add such host keys should manually add 'HostKey
1816 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1817 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1818 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1819 * Backport SELinux build fix from CVS.
1820 * Rearrange selinux-role.patch so that it links properly given this
1821 SELinux build fix.
1822
1823 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1824
1825openssh (1:5.6p1-3) experimental; urgency=low
1826
1827 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1828 longer issues.
1829 * Merge 1:5.5p1-6.
1830
1831 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1832
1833openssh (1:5.6p1-2) experimental; urgency=low
1834
1835 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1836 child processes, preventing lots of zombies when using ControlPersist
1837 (closes: #594687).
1838
1839 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1840
1841openssh (1:5.6p1-1) experimental; urgency=low
1842
1843 * New upstream release (http://www.openssh.com/txt/release-5.6):
1844 - Added a ControlPersist option to ssh_config(5) that automatically
1845 starts a background ssh(1) multiplex master when connecting. This
1846 connection can stay alive indefinitely, or can be set to automatically
1847 close after a user-specified duration of inactivity (closes: #335697,
1848 #350898, #454787, #500573, #550262).
1849 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1850 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1851 Match blocks (closes: #549858).
1852 - sftp(1): fix ls in working directories that contain globbing
1853 characters in their pathnames (LP: #530714).
1854
1855 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1856
1857openssh (1:5.5p1-6) unstable; urgency=low
1858
1859 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1860 which is intentionally no longer shipped in the openssh-server package
1861 due to /var/run often being a temporary directory, is not removed on
1862 upgrade (closes: #575582).
1863
1864 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1865
1866openssh (1:5.5p1-5) unstable; urgency=low
1867
1868 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1869 * debconf template translations:
1870 - Update Danish (thanks, Joe Hansen; closes: #592800).
1871
1872 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1873
1874openssh (1:5.5p1-4) unstable; urgency=low
1875
1876 [ Sebastian Andrzej Siewior ]
1877 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1878 (closes: #579843).
1879
1880 [ Colin Watson ]
1881 * Allow ~/.ssh/authorized_keys and other secure files to be
1882 group-writable, provided that the group in question contains only the
1883 file's owner; this extends a patch previously applied to ~/.ssh/config
1884 (closes: #581919).
1885 * Check primary group memberships as well as supplementary group
1886 memberships, and only allow group-writability by groups with exactly one
1887 member, as zero-member groups are typically used by setgid binaries
1888 rather than being user-private groups (closes: #581697).
1889
1890 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1891
1892openssh (1:5.5p1-3) unstable; urgency=low
1893
1894 * Discard error messages while checking whether rsh, rlogin, and rcp
1895 alternatives exist (closes: #579285).
1896 * Drop IDEA key check; I don't think it works properly any more due to
1897 textual changes in error output, it's only relevant for direct upgrades
1898 from truly ancient versions, and it breaks upgrades if
1899 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1900
1901 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1902
1903openssh (1:5.5p1-2) unstable; urgency=low
1904
1905 * Use dh_installinit -n, since our maintainer scripts already handle this
1906 more carefully (thanks, Julien Cristau).
1907
1908 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1909
1910openssh (1:5.5p1-1) unstable; urgency=low
1911
1912 * New upstream release:
1913 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1914 paths.
1915 - Include a language tag when sending a protocol 2 disconnection
1916 message.
1917 - Make logging of certificates used for user authentication more clear
1918 and consistent between CAs specified using TrustedUserCAKeys and
1919 authorized_keys.
1920
1921 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1922
1923openssh (1:5.4p1-2) unstable; urgency=low
1924
1925 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1926 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1927 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1928 verification (closes: #572049).
1929 * Convert to dh(1), and use dh_installdocs --link-doc.
1930 * Drop lpia support, since Ubuntu no longer supports this architecture.
1931 * Use dh_install more effectively.
1932 * Add a NEWS.Debian entry about changes in smartcard support relative to
1933 previous unofficial builds (closes: #231472).
1934
1935 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1936
1937openssh (1:5.4p1-1) unstable; urgency=low
1938
1939 * New upstream release (LP: #535029).
1940 - After a transition period of about 10 years, this release disables SSH
1941 protocol 1 by default. Clients and servers that need to use the
1942 legacy protocol must explicitly enable it in ssh_config / sshd_config
1943 or on the command-line.
1944 - Remove the libsectok/OpenSC-based smartcard code and add support for
1945 PKCS#11 tokens. This support is enabled by default in the Debian
1946 packaging, since it now doesn't involve additional library
1947 dependencies (closes: #231472, LP: #16918).
1948 - Add support for certificate authentication of users and hosts using a
1949 new, minimal OpenSSH certificate format (closes: #482806).
1950 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1951 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1952 package, this overlaps with the key blacklisting facility added in
1953 openssh 1:4.7p1-9, but with different file formats and slightly
1954 different scopes; for the moment, I've roughly merged the two.)
1955 - Various multiplexing improvements, including support for requesting
1956 port-forwardings via the multiplex protocol (closes: #360151).
1957 - Allow setting an explicit umask on the sftp-server(8) commandline to
1958 override whatever default the user has (closes: #496843).
1959 - Many sftp client improvements, including tab-completion, more options,
1960 and recursive transfer support for get/put (LP: #33378). The old
1961 mget/mput commands never worked properly and have been removed
1962 (closes: #270399, #428082).
1963 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1964 the reason why the open failed to debug (closes: #431538).
1965 - Prevent sftp from crashing when given a "-" without a command. Also,
1966 allow whitespace to follow a "-" (closes: #531561).
1967
1968 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1969 patches apply with offsets.
1970 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1971 we're using a source format that permits this, rather than messing
1972 around with uudecode.
1973 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1974 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1975 mechanism was removed due to a serious security hole, and since these
1976 versions of ssh-krb5 are no longer security-supported by Debian I don't
1977 think there's any point keeping client compatibility for them.
1978 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1979 * Hardcode the location of xauth to /usr/bin/xauth rather than
1980 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1981 xauth no longer depends on x11-common, so we're no longer guaranteed to
1982 have the /usr/bin/X11 symlink available. I was taking advantage of the
1983 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1984 enough in the past now that it's probably safe to just use /usr/bin.
1985 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1986 itself non-OOM-killable, and doesn't require configuration to avoid log
1987 spam in virtualisation containers (closes: #555625).
1988 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1989 the two patchlevel nybbles now, which is sufficient to address the
1990 original reason this change was introduced, and it appears that any
1991 change in the major/minor/fix nybbles would involve a new libssl package
1992 name. (We'd still lose if the status nybble were ever changed, but that
1993 would mean somebody had packaged a development/beta version rather than
1994 a proper release, which doesn't appear to be normal practice.)
1995 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1996 introduced to match the behaviour of non-free SSH, in which -q does not
1997 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1998 much more important nowadays. We no longer document that -q does not
1999 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
2000 "LogLevel QUIET" in sshd_config on upgrade.
2001 * Policy version 3.8.4:
2002 - Add a Homepage field.
2003
2004 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
2005
2006openssh (1:5.3p1-3) unstable; urgency=low
2007
2008 * Convert to source format 3.0 (quilt).
2009 * Update README.source to match, and add a 'quilt-setup' target to
2010 debian/rules for the benefit of those checking out the package from
2011 revision control.
2012 * All patches are now maintained separately and tagged according to DEP-3.
2013 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
2014 * Remove documentation of building for Debian 3.0 in README.Debian.
2015 Support for this was removed in 1:4.7p1-2.
2016 * Remove obsolete header from README.Debian dating from when people
2017 expected non-free SSH.
2018 * Update copyright years for GSSAPI patch.
2019
2020 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
2021
2022openssh (1:5.3p1-2) unstable; urgency=low
2023
2024 * Link with -Wl,--as-needed (closes: #560155).
2025 * Install upstream sshd_config as an example (closes: #415008).
2026 * Use dh_lintian.
2027 * Honour DEB_BUILD_OPTIONS=nocheck.
2028
2029 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
2030
2031openssh (1:5.3p1-1) unstable; urgency=low
2032
2033 * New upstream release.
2034 * Update to GSSAPI patch from
2035 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
2036 * Backport from upstream:
2037 - Do not fall back to adding keys without constraints (ssh-add -c / -t
2038 ...) when the agent refuses the constrained add request. This was a
2039 useful migration measure back in 2002 when constraints were new, but
2040 just adds risk now (LP: #209447).
2041 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
2042 calls. This only applied to Linux 2.2, which it's no longer feasible to
2043 run anyway (see 1:5.2p1-2 changelog).
2044
2045 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
2046
2047openssh (1:5.2p1-2) unstable; urgency=low
2048
2049 [ Colin Watson ]
2050 * Backport from upstream:
2051 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
2052 re-execs itself. Prevents two HUPs in quick succession from resulting
2053 in sshd dying (LP: #497781).
2054 - Output a debug if we can't open an existing keyfile (LP: #505301).
2055 * Use host compiler for ssh-askpass-gnome when cross-compiling.
2056 * Don't run tests when cross-compiling.
2057 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
2058 descriptor passing when running on Linux 2.0. The previous stable
2059 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
2060 very likely has no remaining users depending on it.
2061
2062 [ Kees Cook ]
2063 * Implement DebianBanner server configuration flag that can be set to "no"
2064 to allow sshd to run without the Debian-specific extra version in the
2065 initial protocol handshake (closes: #562048).
2066
2067 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
2068
2069openssh (1:5.2p1-1) unstable; urgency=low
2070
2071 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
2072 for a while, but there's no GSSAPI patch available for it yet.
2073 - Change the default cipher order to prefer the AES CTR modes and the
2074 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
2075 CPNI-957037 "Plaintext Recovery Attack Against SSH".
2076 - Add countermeasures to mitigate CPNI-957037-style attacks against the
2077 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
2078 packet length or Message Authentication Code, ssh/sshd will continue
2079 reading up to the maximum supported packet length rather than
2080 immediately terminating the connection. This eliminates most of the
2081 known differences in behaviour that leaked information about the
2082 plaintext of injected data which formed the basis of this attack
2083 (closes: #506115, LP: #379329).
2084 - ForceCommand directive now accepts commandline arguments for the
2085 internal-sftp server (closes: #524423, LP: #362511).
2086 - Add AllowAgentForwarding to available Match keywords list (closes:
2087 #540623).
2088 - Make ssh(1) send the correct channel number for
2089 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
2090 avoid triggering 'Non-public channel' error messages on sshd(8) in
2091 openssh-5.1.
2092 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
2093 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
2094 behaviour introduced in openssh-5.1; closes: #496017).
2095 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
2096 connections (closes: #507541).
2097 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
2098 * Update to GSSAPI patch from
2099 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
2100 including cascading credentials support (LP: #416958).
2101 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
2102 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
2103 * Add debian/README.source with instructions on bzr handling.
2104 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
2105 #556644).
2106 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
2107 closes: #498684).
2108 * Don't duplicate backslashes when displaying server banner (thanks,
2109 Michał Górny; closes: #505378, LP: #425346).
2110 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
2111 #561887).
2112 * Update OpenSSH FAQ to revision 1.110.
2113 * Remove ssh/new_config, only needed for direct upgrades from potato which
2114 are no longer particularly feasible anyway (closes: #420682).
2115 * Cope with insserv reordering of init script links.
2116 * Remove init script stop link in rc1, as killprocs handles it already.
2117 * Adjust short descriptions to avoid relying on previous experience with
2118 rsh, based on suggestions from Reuben Thomas (closes: #512198).
2119 * Remove manual page references to login.conf, which aren't applicable on
2120 non-BSD systems (closes: #154434).
2121 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
2122 #513417).
2123 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
2124 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
2125 configuration file (closes: #415008, although unfortunately this will
2126 only be conveniently visible on new installations).
2127 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
2128 source for the same information among Debian's manual pages (closes:
2129 #530692, LP: #456660).
2130
2131 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
2132
2133openssh (1:5.1p1-8) unstable; urgency=low
2134
2135 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
2136 closes: #538313).
2137 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
2138 closes: #547103).
2139 * Fix grammar in if-up script (closes: #549128).
2140 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
2141 closes: #548662).
2142
2143 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
2144
2145openssh (1:5.1p1-7) unstable; urgency=low
2146
2147 * Update config.guess and config.sub from autotools-dev 20090611.1
2148 (closes: #538301).
2149 * Set umask to 022 in the init script as well as postinsts (closes:
2150 #539030).
2151 * Add ${misc:Depends} to keep Lintian happy.
2152 * Use 'which' rather than 'type' in maintainer scripts.
2153 * Upgrade to debhelper v7.
2154
2155 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
2156
2157openssh (1:5.1p1-6) unstable; urgency=low
2158
2159 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
2160 than O_RDWR.
2161 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
2162 #511771).
2163 * Add ufw integration (thanks, Didier Roche; see
2164 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
2165 LP: #261884).
2166 * Add a comment above PermitRootLogin in sshd_config pointing to
2167 README.Debian.
2168 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
2169 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
2170 * Remove /var/run/sshd from openssh-server package; it will be created at
2171 run-time before starting the server.
2172 * Use invoke-rc.d in openssh-server's if-up script.
2173
2174 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
2175
2176openssh (1:5.1p1-5) unstable; urgency=low
2177
2178 * Backport from upstream CVS (Markus Friedl):
2179 - packet_disconnect() on padding error, too. Should reduce the success
2180 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
2181 * Check that /var/run/sshd.pid exists and that the process ID listed there
2182 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
2183 script; SIGHUP is racy if called at boot before sshd has a chance to
2184 install its signal handler, but fortunately the pid file is written
2185 after that which lets us avoid the race (closes: #502444).
2186 * While the above is a valuable sanity-check, it turns out that it doesn't
2187 really fix the bug (thanks to Kevin Price for testing), so for the
2188 meantime we'll just use '/etc/init.d/ssh restart', even though it is
2189 unfortunately heavyweight.
2190
2191 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
2192
2193openssh (1:5.1p1-4) unstable; urgency=low
2194
2195 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
2196 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
2197 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
2198 * Backport from upstream CVS (Markus Friedl):
2199 - Only send eow and no-more-sessions requests to openssh 5 and newer;
2200 fixes interop problems with broken ssh v2 implementations (closes:
2201 #495917).
2202 * Fix double-free when failing to parse a forwarding specification given
2203 using ~C (closes: #505330; forwarded upstream as
2204 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
2205
2206 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
2207
2208openssh (1:5.1p1-3) unstable; urgency=low
2209
2210 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
2211 compromised or unknown keys were found (closes: #496495).
2212 * Configure with --disable-strip; dh_strip will deal with stripping
2213 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
2214 closes: #498681).
2215 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
2216 #497026).
2217
2218 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
2219
2220openssh (1:5.1p1-2) unstable; urgency=low
2221
2222 * Look for $SHELL on the path when executing ProxyCommands or
2223 LocalCommands (closes: #492728).
2224
2225 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
2226
2227openssh (1:5.1p1-1) unstable; urgency=low
2228
2229 * New upstream release (closes: #474301). Important changes not previously
2230 backported to 4.7p1:
2231 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
2232 + Added chroot(2) support for sshd(8), controlled by a new option
2233 "ChrootDirectory" (closes: #139047, LP: #24777).
2234 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
2235 when the command "internal-sftp" is specified in a Subsystem or
2236 ForceCommand declaration. When used with ChrootDirectory, the
2237 internal sftp server requires no special configuration of files
2238 inside the chroot environment.
2239 + Added a protocol extension method "posix-rename@openssh.com" for
2240 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
2241 prefers this if available (closes: #308561).
2242 + Removed the fixed limit of 100 file handles in sftp-server(8).
2243 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
2244 keys when in inetd mode and protocol 2 connections are negotiated.
2245 This speeds up protocol 2 connections to inetd-mode servers that
2246 also allow Protocol 1.
2247 + Accept the PermitRootLogin directive in a sshd_config(5) Match
2248 block. Allows for, e.g. permitting root only from the local network.
2249 + Reworked sftp(1) argument splitting and escaping to be more
2250 internally consistent (i.e. between sftp commands) and more
2251 consistent with sh(1). Please note that this will change the
2252 interpretation of some quoted strings, especially those with
2253 embedded backslash escape sequences.
2254 + Support "Banner=none" in sshd_config(5) to disable sending of a
2255 pre-login banner (e.g. in a Match block).
2256 + ssh(1) ProxyCommands are now executed with $SHELL rather than
2257 /bin/sh.
2258 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
2259 connection and the SSH banner exchange (previously it just covered
2260 the TCP connection). This allows callers of ssh(1) to better detect
2261 and deal with stuck servers that accept a TCP connection but don't
2262 progress the protocol, and also makes ConnectTimeout useful for
2263 connections via a ProxyCommand.
2264 + scp(1) incorrectly reported "stalled" on slow copies (closes:
2265 #140828).
2266 + scp(1) date underflow for timestamps before epoch.
2267 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
2268 instead of the current standard RRSIG.
2269 + Correctly drain ACKs when a sftp(1) upload write fails midway,
2270 avoids a fatal() exit from what should be a recoverable condition.
2271 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
2272 hostname") to not include any IP address in the data to be hashed.
2273 + Make ssh(1) skip listening on the IPv6 wildcard address when a
2274 binding address of 0.0.0.0 is used against an old SSH server that
2275 does not support the RFC4254 syntax for wildcard bind addresses.
2276 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
2277 already done for X11/TCP forwarding sockets (closes: #439661).
2278 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
2279 + Make ssh(1) -q option documentation consistent with reality.
2280 + Fixed sshd(8) PAM support not calling pam_session_close(), or
2281 failing to call it with root privileges (closes: #372680).
2282 + Fix activation of OpenSSL engine support when requested in configure
2283 (LP: #119295).
2284 + Cache SELinux status earlier so we know if it's enabled after a
2285 chroot (LP: #237557).
2286 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
2287 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
2288 and ssh-keygen(1). Visual fingerprint display is controlled by a new
2289 ssh_config(5) option "VisualHostKey". The intent is to render SSH
2290 host keys in a visual form that is amenable to easy recall and
2291 rejection of changed host keys.
2292 + sshd_config(5) now supports CIDR address/masklen matching in "Match
2293 address" blocks, with a fallback to classic wildcard matching.
2294 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
2295 from="..." restrictions, also with a fallback to classic wildcard
2296 matching.
2297 + Added an extended test mode (-T) to sshd(8) to request that it write
2298 its effective configuration to stdout and exit. Extended test mode
2299 also supports the specification of connection parameters (username,
2300 source address and hostname) to test the application of
2301 sshd_config(5) Match rules.
2302 + ssh(1) now prints the number of bytes transferred and the overall
2303 connection throughput for SSH protocol 2 sessions when in verbose
2304 mode (previously these statistics were displayed for protocol 1
2305 connections only).
2306 + sftp-server(8) now supports extension methods statvfs@openssh.com
2307 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2308 + sftp(1) now has a "df" command to the sftp client that uses the
2309 statvfs@openssh.com to produce a df(1)-like display of filesystem
2310 space and inode utilisation (requires statvfs@openssh.com support on
2311 the server).
2312 + Added a MaxSessions option to sshd_config(5) to allow control of the
2313 number of multiplexed sessions supported over a single TCP
2314 connection. This allows increasing the number of allowed sessions
2315 above the previous default of 10, disabling connection multiplexing
2316 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2317 entirely (MaxSessions=0).
2318 + Added a no-more-sessions@openssh.com global request extension that
2319 is sent from ssh(1) to sshd(8) when the client knows that it will
2320 never request another session (i.e. when session multiplexing is
2321 disabled). This allows a server to disallow further session requests
2322 and terminate the session in cases where the client has been
2323 hijacked.
2324 + ssh-keygen(1) now supports the use of the -l option in combination
2325 with -F to search for a host in ~/.ssh/known_hosts and display its
2326 fingerprint.
2327 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2328 "rsa1" (LP: #129794).
2329 + Added an AllowAgentForwarding option to sshd_config(8) to control
2330 whether authentication agent forwarding is permitted. Note that this
2331 is a loose control, as a client may install their own unofficial
2332 forwarder.
2333 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2334 receiving network data, resulting in a ~10% speedup.
2335 + ssh(1) and sshd(8) will now try additional addresses when connecting
2336 to a port forward destination whose DNS name resolves to more than
2337 one address. The previous behaviour was to try the only first
2338 address and give up if that failed.
2339 + ssh(1) and sshd(8) now support signalling that channels are
2340 half-closed for writing, through a channel protocol extension
2341 notification "eow@openssh.com". This allows propagation of closed
2342 file descriptors, so that commands such as "ssh -2 localhost od
2343 /bin/ls | true" do not send unnecessary data over the wire.
2344 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2345 from 768 to 1024 bits.
2346 + When ssh(1) has been requested to fork after authentication ("ssh
2347 -f") with ExitOnForwardFailure enabled, delay the fork until after
2348 replies for any -R forwards have been seen. Allows for robust
2349 detection of -R forward failure when using -f.
2350 + "Match group" blocks in sshd_config(5) now support negation of
2351 groups. E.g. "Match group staff,!guests".
2352 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2353 set[ug]id/sticky bits.
2354 + The MaxAuthTries option is now permitted in sshd_config(5) match
2355 blocks.
2356 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2357 that are available to a primary connection.
2358 + ssh(1) connection multiplexing will now fall back to creating a new
2359 connection in most error cases (closes: #352830).
2360 + Make ssh(1) deal more gracefully with channel requests that fail.
2361 Previously it would optimistically assume that requests would always
2362 succeed, which could cause hangs if they did not (e.g. when the
2363 server runs out of file descriptors).
2364 + ssh(1) now reports multiplexing errors via the multiplex slave's
2365 stderr where possible (subject to LogLevel in the mux master).
2366 + Fixed an UMAC alignment problem that manifested on Itanium
2367 platforms.
2368 * Remove our local version of moduli(5) now that there's one upstream.
2369 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2370 * Add lintian overrides for empty /usr/share/doc/openssh-client
2371 directories in openssh-server and ssh (necessary due to being symlink
2372 targets).
2373 * Merge from Ubuntu:
2374 - Add 'status' action to openssh-server init script, requiring lsb-base
2375 (>= 3.2-13) (thanks, Dustin Kirkland).
2376 * debconf template translations:
2377 - Update Korean (thanks, Sunjae Park; closes: #484821).
2378
2379 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2380
2381openssh (1:4.7p1-13) unstable; urgency=low
2382
2383 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2384 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2385 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2386 server (LP: #232391). To override the blacklist check in ssh
2387 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2388 for the blacklist check in ssh-add.
2389 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2390 ssh-keygen(1), and sshd(8) (closes: #484451).
2391 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2392 (thanks, Frans Pop).
2393 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2394 takes care of that (thanks, Frans Pop; closes: #484404).
2395 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2396 * Add documentation on removing openssh-blacklist locally (see #484269).
2397 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2398 empty string actually skip adjustment as intended (closes: #487325).
2399 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2400 * debconf template translations:
2401 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2402
2403 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2404
2405openssh (1:4.7p1-12) unstable; urgency=low
2406
2407 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2408 * Refactor rejection of blacklisted user keys into a single
2409 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2410 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2411 * debconf template translations:
2412 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2413 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2414 #483142).
2415 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2416
2417 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2418
2419openssh (1:4.7p1-11) unstable; urgency=low
2420
2421 * Make init script depend on $syslog, and fix some other dependency
2422 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2423 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2424 closes: #481151).
2425 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2426 closes: #480020).
2427 * Allow building with heimdal-dev (LP: #125805).
2428
2429 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2430 Simon Tatham for the idea.
2431 * Generate two keys with the PID forced to the same value and test that
2432 they differ, to defend against recurrences of the recent Debian OpenSSL
2433 vulnerability.
2434 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2435 * Recommend openssh-blacklist-extra from openssh-client and
2436 openssh-server.
2437 * Make ssh-vulnkey report the file name and line number for each key
2438 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2439 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2440 #481283).
2441 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2442 #481721).
2443 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2444 - Add -v (verbose) option, and don't print output for keys that have a
2445 blacklist file but that are not listed unless in verbose mode.
2446 - Move exit status documentation to a separate section.
2447 - Document key status descriptions.
2448 - Add key type to output.
2449 - Fix error output if ssh-vulnkey fails to read key files, with the
2450 exception of host keys unless -a was given.
2451 - In verbose mode, output the name of each file examined.
2452 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2453 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2454 - Fix some buffer handling inconsistencies.
2455 - Use xasprintf to build user key file names, avoiding truncation
2456 problems.
2457 - Drop to the user's UID when reading user keys with -a.
2458 - Use EUID rather than UID when run with no file names and without -a.
2459 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2460 file not installed)".
2461
2462 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2463 * debconf template translations:
2464 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2465 - Update French (thanks, Christian Perrier; closes: #481576).
2466 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2467 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2468 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2469 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2470 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2471 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2472 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2473 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2474 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2475 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2476 #482341).
2477 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2478 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2479 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2480 - Update Italian (thanks, Luca Monducci; closes: #482808).
2481
2482 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2483
2484openssh (1:4.7p1-10) unstable; urgency=low
2485
2486 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2487 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2488 (LP: #230029), and treats # as introducing a comment even if it is
2489 preceded by whitespace.
2490
2491 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2492
2493openssh (1:4.7p1-9) unstable; urgency=critical
2494
2495 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2496 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2497 - Add key blacklisting support. Keys listed in
2498 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2499 sshd, unless "PermitBlacklistedKeys yes" is set in
2500 /etc/ssh/sshd_config.
2501 - Add a new program, ssh-vulnkey, which can be used to check keys
2502 against these blacklists.
2503 - Depend on openssh-blacklist.
2504 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2505 0.9.8g-9.
2506 - Automatically regenerate known-compromised host keys, with a
2507 critical-priority debconf note. (I regret that there was no time to
2508 gather translations.)
2509
2510 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2511
2512openssh (1:4.7p1-8) unstable; urgency=high
2513
2514 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2515 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2516 configurations (LP: #211400).
2517 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2518 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2519 * Backport from 4.9p1:
2520 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2521 specified.
2522 - Add no-user-rc authorized_keys option to disable execution of
2523 ~/.ssh/rc.
2524 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2525 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2526 somehow been omitted from a previous version of this patch (closes:
2527 #474246).
2528
2529 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2530
2531openssh (1:4.7p1-7) unstable; urgency=low
2532
2533 * Ignore errors writing to oom_adj (closes: #473573).
2534
2535 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2536
2537openssh (1:4.7p1-6) unstable; urgency=low
2538
2539 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2540 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2541
2542 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2543
2544openssh (1:4.7p1-5) unstable; urgency=low
2545
2546 * Recommends: xauth rather than Suggests: xbase-clients.
2547 * Document in ssh(1) that '-S none' disables connection sharing
2548 (closes: #471437).
2549 * Patch from Red Hat / Fedora:
2550 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2551 all address families, preventing hijacking of X11 forwarding by
2552 unprivileged users when both IPv4 and IPv6 are configured (closes:
2553 #463011).
2554 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2555 openssh-server.preinst.
2556 * debconf template translations:
2557 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2558
2559 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2560
2561openssh (1:4.7p1-4) unstable; urgency=low
2562
2563 [ Caleb Case ]
2564 * Fix configure detection of getseuserbyname and
2565 get_default_context_with_level (closes: #465614, LP: #188136).
2566
2567 [ Colin Watson ]
2568 * Include the autogenerated debian/copyright in the source package.
2569 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2570 SSHD_PAM_SERVICE (closes: #255870).
2571
2572 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2573
2574openssh (1:4.7p1-3) unstable; urgency=low
2575
2576 * Improve grammar of ssh-askpass-gnome description.
2577 * Backport from upstream:
2578 - Use the correct packet maximum sizes for remote port and agent
2579 forwarding. Prevents the server from killing the connection if too
2580 much data is queued and an excessively large packet gets sent
2581 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2582 * Allow passing temporary daemon parameters on the init script's command
2583 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2584 Marc Haber; closes: #458547).
2585
2586 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2587
2588openssh (1:4.7p1-2) unstable; urgency=low
2589
2590 * Adjust many relative links in faq.html to point to
2591 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2592 * Pass --with-mantype=doc to configure rather than build-depending on
2593 groff (closes: #460121).
2594 * Add armel to architecture list for libselinux1-dev build-dependency
2595 (closes: #460136).
2596 * Drop source-compatibility with Debian 3.0:
2597 - Remove support for building with GNOME 1. This allows simplification
2598 of our GNOME build-dependencies (see #460136).
2599 - Remove hacks to support the old PAM configuration scheme.
2600 - Remove compatibility for building without po-debconf.
2601 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2602 can see, the GTK2 version of ssh-askpass-gnome has never required
2603 libgnomeui-dev.
2604
2605 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2606
2607openssh (1:4.7p1-1) unstable; urgency=low
2608
2609 * New upstream release (closes: #453367).
2610 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2611 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2612 (closes: #444738).
2613 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2614 installations are unchanged.
2615 - The SSH channel window size has been increased, and both ssh(1)
2616 sshd(8) now send window updates more aggressively. These improves
2617 performance on high-BDP (Bandwidth Delay Product) networks.
2618 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2619 saves 2 hash calls per packet and results in 12-16% speedup for
2620 arcfour256/hmac-md5.
2621 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2622 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2623 20% faster than HMAC-MD5.
2624 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2625 error when the ExitOnForwardFailure option is set.
2626 - ssh(1) returns a sensible exit status if the control master goes away
2627 without passing the full exit status.
2628 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2629 gethostname(2), allowing hostbased authentication to work.
2630 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2631 - Encode non-printing characters in scp(1) filenames. These could cause
2632 copies to be aborted with a "protocol error".
2633 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2634 that wtmp and lastlog records are correctly updated.
2635 - Report GSSAPI mechanism in errors, for libraries that support multiple
2636 mechanisms.
2637 - Improve documentation for ssh-add(1)'s -d option.
2638 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2639 into the client.
2640 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2641 have been established.
2642 - In scp(1), do not truncate non-regular files.
2643 - Improve exit message from ControlMaster clients.
2644 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2645 whereupon it would exit with a fatal error (closes: #365541).
2646 - pam_end() was not being called if authentication failed
2647 (closes: #405041).
2648 - Manual page datestamps updated (closes: #433181).
2649 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2650 - Includes documentation on copying files with colons using scp
2651 (closes: #303453).
2652 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2653 (closes: #453285).
2654 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2655 * Refactor debian/rules configure and make invocations to make development
2656 easier.
2657 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2658 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2659 * Document the non-default options we set as standard in ssh_config(5) and
2660 sshd_config(5) (closes: #327886, #345628).
2661 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2662 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2663 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2664 * Update copyright dates for Kerberos patch in debian/copyright.head.
2665 * Policy version 3.7.3: no changes required.
2666
2667 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2668
2669openssh (1:4.6p1-7) unstable; urgency=low
2670
2671 * Don't build PIE executables on m68k (closes: #451192).
2672 * Use autotools-dev's recommended configure --build and --host options.
2673 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2674 rather than Matthew.
2675 * Check whether deluser exists in postrm (closes: #454085).
2676
2677 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2678
2679openssh (1:4.6p1-6) unstable; urgency=low
2680
2681 * Remove blank line between head comment and first template in
2682 debian/openssh-server.templates.master; apparently it confuses some
2683 versions of debconf.
2684 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2685 Pospisek; closes: #441817).
2686 * Discard error output from dpkg-query in preinsts, in case the ssh
2687 metapackage is not installed.
2688 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2689 (closes: #450632).
2690 * Suppress error from debian/rules if lsb-release is not installed.
2691 * Don't ignore errors from 'make -C contrib clean'.
2692 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2693 Desktop Menu Specification.
2694 * debconf template translations:
2695 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2696 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2697 closes: #447145).
2698
2699 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2700
2701openssh (1:4.6p1-5) unstable; urgency=low
2702
2703 * Identify ssh as a metapackage rather than a transitional package. It's
2704 still useful as a quick way to install both the client and the server.
2705 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2706 Simó; closes: #221675).
2707 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2708 Eisentraut; closes: #291534).
2709 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2710 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2711 closes: #234627).
2712 * Build-depend on libselinux1-dev on lpia.
2713 * openssh-client Suggests: keychain.
2714 * debconf template translations:
2715 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2716
2717 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2718
2719openssh (1:4.6p1-4) unstable; urgency=low
2720
2721 * Don't build PIE executables on hppa, as they crash.
2722
2723 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2724
2725openssh (1:4.6p1-3) unstable; urgency=low
2726
2727 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2728 * Fix broken switch fallthrough when SELinux is running in permissive mode
2729 (closes: #430838).
2730 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2731
2732 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2733
2734openssh (1:4.6p1-2) unstable; urgency=low
2735
2736 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2737 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2738 (i.e. before the logging system is initialised).
2739 * Suppress "Connection to <host> closed" and "Connection to master closed"
2740 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2741 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2742 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2743 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2744 sshd_config(5).
2745 * Add try-restart action to init script.
2746 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2747 interfaces appear (LP: #103436).
2748 * Backport from upstream:
2749 - Move C/R -> kbdint special case to after the defaults have been
2750 loaded, which makes ChallengeResponse default to yes again. This was
2751 broken by the Match changes and not fixed properly subsequently
2752 (closes: #428968).
2753 - Silence spurious error messages from hang-on-exit fix
2754 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2755
2756 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2757
2758openssh (1:4.6p1-1) unstable; urgency=low
2759
2760 * New upstream release (closes: #395507, #397961, #420035). Important
2761 changes not previously backported to 4.3p2:
2762 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2763 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2764 used to determine the validity of usernames on some platforms.
2765 + Implemented conditional configuration in sshd_config(5) using the
2766 "Match" directive. This allows some configuration options to be
2767 selectively overridden if specific criteria (based on user, group,
2768 hostname and/or address) are met. So far a useful subset of
2769 post-authentication options are supported and more are expected to
2770 be added in future releases.
2771 + Add support for Diffie-Hellman group exchange key agreement with a
2772 final hash of SHA256.
2773 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2774 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2775 the execution of the specified command regardless of what the user
2776 requested. This is very useful in conjunction with the new "Match"
2777 option.
2778 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2779 permitopen="..." authorized_keys option, allowing fine-grained
2780 control over the port-forwardings that a user is allowed to
2781 establish.
2782 + Add optional logging of transactions to sftp-server(8).
2783 + ssh(1) will now record port numbers for hosts stored in
2784 ~/.ssh/known_hosts when a non-standard port has been requested
2785 (closes: #50612).
2786 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2787 non-zero exit code) when requested port forwardings could not be
2788 established.
2789 + Extend sshd_config(5) "SubSystem" declarations to allow the
2790 specification of command-line arguments.
2791 + Replacement of all integer overflow susceptible invocations of
2792 malloc(3) and realloc(3) with overflow-checking equivalents.
2793 + Many manpage fixes and improvements.
2794 + Add optional support for OpenSSL hardware accelerators (engines),
2795 enabled using the --with-ssl-engine configure option.
2796 + Tokens in configuration files may be double-quoted in order to
2797 contain spaces (closes: #319639).
2798 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2799 session exits very quickly (closes: #307890).
2800 + Fix some incorrect buffer allocation calculations (closes: #410599).
2801 + ssh-add doesn't ask for a passphrase if key file permissions are too
2802 liberal (closes: #103677).
2803 + Likewise, ssh doesn't ask either (closes: #99675).
2804 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2805 + sshd now allows the enabling and disabling of authentication methods
2806 on a per user, group, host and network basis via the Match directive
2807 in sshd_config.
2808 + Fixed an inconsistent check for a terminal when displaying scp
2809 progress meter (closes: #257524).
2810 + Fix "hang on exit" when background processes are running at the time
2811 of exit on a ttyful/login session (closes: #88337).
2812 * Update to current GSSAPI patch from
2813 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2814 install ChangeLog.gssapi.
2815 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2816 * Use LSB functions in init scripts, and add an LSB-style header (partly
2817 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2818 * Move init script start links to S16, move rc1 stop link to K84, and
2819 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2820 closes: #122188).
2821 * Emit a slightly more informative message from the init script if
2822 /dev/null has somehow become not a character device (closes: #369964).
2823 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2824 * Merge from Ubuntu:
2825 - Build position-independent executables (only for debs, not for udebs)
2826 to take advantage of address space layout randomisation.
2827 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2828 the default path.
2829 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2830 openssh-client dependency.
2831
2832 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2833
2834openssh (1:4.3p2-11) unstable; urgency=low
2835
2836 * It's been four and a half years now since I took over as "temporary"
2837 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2838 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2839 as Uploaders.
2840 * Use dpkg-query to fetch conffile md5sums rather than parsing
2841 /var/lib/dpkg/status directly.
2842 * openssh-client Suggests: libpam-ssh (closes: #427840).
2843 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2844 exits successfully if sshd is already running (closes: #426858).
2845
2846 * Apply results of debconf templates and package descriptions review by
2847 debian-l10n-english (closes: #420107, #420742).
2848 * debconf template translations:
2849 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2850 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2851 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2852 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2853 closes: #420651).
2854 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2855 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2856 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2857 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2858 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2859 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2860 - Update Italian (thanks, Luca Monducci; closes: #421348).
2861 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2862 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2863 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2864 closes: #420862).
2865 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2866 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2867 - Update French (thanks, Christian Perrier).
2868 - Add Korean (thanks, Sunjae Park; closes: #424008).
2869 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2870
2871 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2872
2873openssh (1:4.3p2-10) unstable; urgency=low
2874
2875 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2876 * Increase MAX_SESSIONS to 64.
2877
2878 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2879
2880openssh (1:4.3p2-9) unstable; urgency=high
2881
2882 [ Russ Allbery ]
2883 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2884 (closes: #404863).
2885 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2886
2887 [ Colin Watson ]
2888 * debconf template translations:
2889 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2890
2891 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2892
2893openssh (1:4.3p2-8) unstable; urgency=medium
2894
2895 [ Vincent Untz ]
2896 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2897 icon extension from .desktop file (closes:
2898 https://launchpad.net/bugs/27152).
2899
2900 [ Colin Watson ]
2901 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2902 sufficient to replace conffiles (closes: #402804).
2903 * Make GSSAPICleanupCreds a compatibility alias for
2904 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2905 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2906 away from them on upgrade.
2907 * It turns out that the people who told me that removing a conffile in the
2908 preinst was sufficient to have dpkg replace it without prompting when
2909 moving a conffile between packages were very much mistaken. As far as I
2910 can tell, the only way to do this reliably is to write out the desired
2911 new text of the conffile in the preinst. This is gross, and requires
2912 shipping the text of all conffiles in the preinst too, but there's
2913 nothing for it. Fortunately this nonsense is only required for smooth
2914 upgrades from sarge.
2915 * debconf template translations:
2916 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2917
2918 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2919
2920openssh (1:4.3p2-7) unstable; urgency=medium
2921
2922 [ Colin Watson ]
2923 * Ignore errors from usermod when changing sshd's shell, since it will
2924 fail if the sshd user is not local (closes: #398436).
2925 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2926 to avoid unnecessary conffile resolution steps for administrators
2927 (thanks, Jari Aalto; closes: #335259).
2928 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2929 Pfaff; closes: #391248).
2930 * When installing openssh-client or openssh-server from scratch, remove
2931 any unchanged conffiles from the pre-split ssh package to work around a
2932 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2933
2934 [ Russ Allbery ]
2935 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2936 in sshd_config (closes: #390986).
2937 * Default client to attempting GSSAPI authentication.
2938 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2939 found.
2940 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2941 delegation (closes: #401483).
2942
2943 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2944
2945openssh (1:4.3p2-6) unstable; urgency=low
2946
2947 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2948 * Backport from 4.5p1:
2949 - Fix a bug in the sshd privilege separation monitor that weakened its
2950 verification of successful authentication. This bug is not known to be
2951 exploitable in the absence of additional vulnerabilities.
2952 * openssh-server Suggests: molly-guard (closes: #395473).
2953 * debconf template translations:
2954 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2955
2956 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2957
2958openssh (1:4.3p2-5.1) unstable; urgency=low
2959
2960 * NMU to update SELinux patch, bringing it in line with current selinux
2961 releases. The patch for this NMU is simply the Bug#394795 patch,
2962 and no other changes. (closes: #394795)
2963
2964 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2965
2966openssh (1:4.3p2-5) unstable; urgency=low
2967
2968 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2969 * debconf template translations:
2970 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2971
2972 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2973
2974openssh (1:4.3p2-4) unstable; urgency=high
2975
2976 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2977 patch yet):
2978 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2979 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2980 time expired (closes: #389995).
2981 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2982 signal handler was vulnerable to a race condition that could be
2983 exploited to perform a pre-authentication denial of service. On
2984 portable OpenSSH, this vulnerability could theoretically lead to
2985 pre-authentication remote code execution if GSSAPI authentication is
2986 enabled, but the likelihood of successful exploitation appears remote.
2987
2988 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2989 Hertzog; closes: #369395).
2990 * Remove no-longer-used ssh/insecure_rshd debconf template.
2991 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2992
2993 * debconf template translations:
2994 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2995 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2996 closes: #382966).
2997
2998 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2999
3000openssh (1:4.3p2-3) unstable; urgency=low
3001
3002 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
3003 https://launchpad.net/bugs/50702).
3004 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
3005 Introduces dependency on passwd for usermod.
3006 * debconf template translations:
3007 - Update French (thanks, Denis Barbier; closes: #368503).
3008 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
3009 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
3010
3011 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
3012
3013openssh (1:4.3p2-2) unstable; urgency=low
3014
3015 * Include commented-out pam_access example in /etc/pam.d/ssh.
3016 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
3017 server configuration, as otherwise 'sshd -t' will complain about the
3018 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
3019 * debconf template translations:
3020 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
3021 - Update Czech (thanks, Miroslav Kure; closes: #367161).
3022 - Update Italian (thanks, Luca Monducci; closes: #367186).
3023 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
3024 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
3025
3026 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
3027
3028openssh (1:4.3p2-1) unstable; urgency=low
3029
3030 * New upstream release (closes: #361032).
3031 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
3032 subshell to perform local to local, and remote to remote copy
3033 operations. This subshell exposed filenames to shell expansion twice;
3034 allowing a local attacker to create filenames containing shell
3035 metacharacters that, if matched by a wildcard, could lead to execution
3036 of attacker-specified commands with the privilege of the user running
3037 scp (closes: #349645).
3038 - Add support for tunneling arbitrary network packets over a connection
3039 between an OpenSSH client and server via tun(4) virtual network
3040 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
3041 between the client and server providing real network connectivity at
3042 layer 2 or 3. This feature is experimental.
3043 - Reduce default key length for new DSA keys generated by ssh-keygen
3044 back to 1024 bits. DSA is not specified for longer lengths and does
3045 not fully benefit from simply making keys longer. As per FIPS 186-2
3046 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
3047 smaller or larger than 1024 bits.
3048 - Fixed X forwarding failing to start when the X11 client is executed in
3049 background at the time of session exit.
3050 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
3051 without arguments (closes: #114894).
3052 - Fix timing variance for valid vs. invalid accounts when attempting
3053 Kerberos authentication.
3054 - Ensure that ssh always returns code 255 on internal error
3055 (closes: #259865).
3056 - Cleanup wtmp files on SIGTERM when not using privsep.
3057 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
3058 lingering sockets from previous session (X11 applications can
3059 sometimes not connect to 127.0.0.1:60xx) (closes:
3060 https://launchpad.net/bugs/25528).
3061 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
3062 duping /dev/null to them if necessary.
3063 - Xauth list invocation had bogus "." argument.
3064 - Remove internal assumptions on key exchange hash algorithm and output
3065 length, preparing OpenSSH for KEX methods with alternate hashes.
3066 - Ignore junk sent by a server before it sends the "SSH-" banner.
3067 - Many manual page improvements.
3068 - Lots of cleanups, including fixes to memory leaks on error paths and
3069 possible crashes.
3070 * Update to current GSSAPI patch from
3071 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
3072 (closes: #352042).
3073 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3074 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
3075 when PAM is enabled, but relies on PAM to do it.
3076 * Rename KeepAlive to TCPKeepAlive in default sshd_config
3077 (closes: #349896).
3078 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
3079 templates to make boolean short descriptions end with a question mark
3080 and to avoid use of the first person.
3081 * Ship README.tun.
3082 * Policy version 3.7.2: no changes required.
3083 * debconf template translations:
3084 - Update Italian (thanks, Luca Monducci; closes: #360348).
3085 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
3086
3087 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
3088
3089openssh (1:4.2p1-8) unstable; urgency=low
3090
3091 [ Frans Pop ]
3092 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
3093 rather than constructing udebs by steam.
3094 * Require debhelper 5.0.22, which generates correct shared library
3095 dependencies for udebs (closes: #360068). This build-dependency can be
3096 ignored if building on sarge.
3097
3098 [ Colin Watson ]
3099 * Switch to debhelper compatibility level 4, since we now require
3100 debhelper 4 even on sarge anyway for udeb support.
3101
3102 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
3103
3104openssh (1:4.2p1-7) unstable; urgency=low
3105
3106 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
3107 rather than the deb. Fixed.
3108
3109 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
3110
3111openssh (1:4.2p1-6) unstable; urgency=low
3112
3113 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
3114 to the normal and superuser paths and /usr/games to the normal path.
3115 * When the client receives a signal, don't fatal() with "Killed by signal
3116 %d." (which produces unhelpful noise on stderr and causes confusion for
3117 users of some applications that wrap ssh); instead, generate a debug
3118 message and exit with the traditional status (closes: #313371).
3119 * debconf template translations:
3120 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
3121 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3122 closes: #341371).
3123 - Correct erroneously-changed Last-Translator headers in Greek and
3124 Spanish translations.
3125
3126 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
3127
3128openssh (1:4.2p1-5) unstable; urgency=low
3129
3130 * Add a CVE name to the 1:4.0p1-1 changelog entry.
3131 * Build-depend on libselinux1-dev on armeb.
3132 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
3133 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
3134 transition, since otherwise who knows what the buildds will do. If
3135 you're building openssh yourself, you can safely ignore this and use an
3136 older libssl-dev.
3137
3138 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
3139
3140openssh (1:4.2p1-4) unstable; urgency=low
3141
3142 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
3143 (closes: #328606).
3144
3145 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
3146
3147openssh (1:4.2p1-3) unstable; urgency=low
3148
3149 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
3150 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
3151 different version of the gssapi authentication method (thanks, Aaron M.
3152 Ucko; closes: #328388).
3153 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
3154 the woody-compatibility hack works even with po-debconf 0.9.0.
3155
3156 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
3157
3158openssh (1:4.2p1-2) unstable; urgency=low
3159
3160 * Annotate 1:4.2p1-1 changelog with CVE references.
3161 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
3162 - Add GSSAPI key exchange support from
3163 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
3164 Frost).
3165 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
3166 - openssh-client and openssh-server replace ssh-krb5.
3167 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
3168 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
3169 gss-serv-krb5.c.
3170
3171 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
3172
3173openssh (1:4.2p1-1) unstable; urgency=low
3174
3175 * New upstream release.
3176 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
3177 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
3178 port forwardings when no listen address was explicitly specified
3179 (closes: #326065).
3180 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
3181 credentials. This code is only built in openssh-krb5, not openssh, but
3182 I mention the CVE reference here anyway for completeness.
3183 - Add a new compression method ("Compression delayed") that delays zlib
3184 compression until after authentication, eliminating the risk of zlib
3185 vulnerabilities being exploited by unauthenticated users. Note that
3186 users of OpenSSH versions earlier than 3.5 will need to disable
3187 compression on the client or set "Compression yes" (losing this
3188 security benefit) on the server.
3189 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
3190 from 1024 to 2048 bits (closes: #181162).
3191 - Many bugfixes and improvements to connection multiplexing.
3192 - Don't pretend to accept $HOME (closes: #208648).
3193 * debian/rules: Resynchronise CFLAGS with that generated by configure.
3194 * openssh-client and openssh-server conflict with pre-split ssh to avoid
3195 problems when ssh is left un-upgraded (closes: #324695).
3196 * Set X11Forwarding to yes in the default sshd_config (new installs only).
3197 At least when X11UseLocalhost is turned on, which is the default, the
3198 security risks of using X11 forwarding are risks to the client, not to
3199 the server (closes: #320104).
3200
3201 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
3202
3203openssh (1:4.1p1-7) unstable; urgency=low
3204
3205 * Do the IDEA host key check on a temporary file to avoid altering
3206 /etc/ssh/ssh_host_key itself (closes: #312312).
3207 * Work around the ssh-askpass alternative somehow ending up in manual mode
3208 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
3209 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
3210 * Fix XSIish uses of 'test' in openssh-server.preinst.
3211 * Policy version 3.6.2: no changes required.
3212
3213 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
3214
3215openssh (1:4.1p1-6) unstable; urgency=low
3216
3217 * Fix one-character typo that meant the binaries in openssh-client and
3218 openssh-server got recompiled with the wrong options during
3219 'debian/rules install' (closes: #317088, #317238, #317241).
3220
3221 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
3222
3223openssh (1:4.1p1-5) unstable; urgency=low
3224
3225 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
3226 * Drop priority of ssh to extra to match the override file.
3227 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
3228 /usr/share/doc/openssh-client (closes: #314745).
3229 * Ship README.dns (closes: #284874).
3230 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
3231 permissions (closes: #314956).
3232 * Allow ~/.ssh/config to be group-writable, provided that the group in
3233 question contains only the file's owner (closes: #314347).
3234 * debconf template translations:
3235 - Update Brazilian Portuguese (thanks, André Luís Lopes;
3236 closes: #315477).
3237 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
3238
3239 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
3240
3241openssh (1:4.1p1-4) unstable; urgency=low
3242
3243 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
3244 only conflicts with ssh (closes: #312475).
3245 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
3246 - Added SELinux capability, and turned it on be default. Added
3247 restorecon calls in preinst and postinst (should not matter if the
3248 machine is not SELinux aware). By and large, the changes made should
3249 have no effect unless the rules file calls --with-selinux; and even
3250 then there should be no performance hit for machines not actively
3251 running SELinux.
3252 - Modified the preinst and postinst to call restorecon to set the
3253 security context for the generated public key files.
3254 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
3255 may want to also include pam_selinux.so.
3256 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
3257 are available.
3258 * Restore /usr/lib/sftp-server temporarily, as a symlink to
3259 /usr/lib/openssh/sftp-server (closes: #312891).
3260 * Switch to debhelper compatibility level 3, since 2 is deprecated.
3261 * debconf template translations:
3262 - Update German (thanks, Jens Seidel; closes: #313949).
3263
3264 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
3265
3266openssh (1:4.1p1-3) unstable; urgency=low
3267
3268 * Upload to unstable.
3269
3270 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
3271
3272openssh (1:4.1p1-2) experimental; urgency=low
3273
3274 * Drop debconf support for allowing SSH protocol 1, which is discouraged
3275 and has not been the default since openssh 1:3.0.1p1-1. Users who need
3276 this should edit sshd_config instead (closes: #147212).
3277 * Since ssh-keysign isn't used by default (you need to set
3278 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
3279 question to ask whether it should be setuid is overkill, and the
3280 question text had got out of date anyway. Remove this question, ship
3281 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
3282 debconf question was previously set to false.
3283 * Add lintian overrides for the above (setuid-binary,
3284 no-debconf-templates).
3285 * Fix picky lintian errors about slogin symlinks.
3286 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
3287 * Apply Linux 2.2 workaround (see #239999) only on Linux.
3288
3289 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
3290
3291openssh (1:4.1p1-1) experimental; urgency=low
3292
3293 * New upstream release.
3294 - Normalise socket addresses returned by get_remote_hostname(), fixing
3295 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
3296 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3297 (closes: #295757, #308868, and possibly others; may open other bugs).
3298 Use PAM password authentication to avoid #278394. In future I may
3299 provide two sets of binaries built with and without this option, since
3300 it seems I can't win.
3301 * Disable ChallengeResponseAuthentication in new installations, returning
3302 to PasswordAuthentication by default, since it now supports PAM and
3303 apparently works better with a non-threaded sshd (closes: #247521).
3304 * openssh-server Suggests: rssh (closes: #233012).
3305 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3306 and configuration files to match (closes: #87900, #151321).
3307 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3308 (closes: #141979).
3309
3310 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3311
3312openssh (1:4.0p1-1) experimental; urgency=low
3313
3314 * New upstream release.
3315 - Port-forwarding specifications now take optional bind addresses, and
3316 the server allows client-specified bind addresses for remote port
3317 forwardings when configured with "GatewayPorts clientspecified"
3318 (closes: #87253, #192206).
3319 - ssh and ssh-keyscan now support hashing of known_hosts files for
3320 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3321 managing known_hosts files, which understand hashing.
3322 - sftp supports command history and editing support using libedit
3323 (closes: #287013).
3324 - Have scp and sftp wait for the spawned ssh to exit before they exit
3325 themselves, allowing ssh to restore terminal modes (closes: #257130).
3326 - Improved the handling of bad data in authorized_keys files,
3327 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3328 in keys only produce errors in auth.log now (closes: #220726).
3329 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3330 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3331 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3332 closes: #296487).
3333 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3334 * Hurd build fixes (although sshd still doesn't work):
3335 - Restore X forwarding fix from #102991, lost somewhere along the way.
3336 - Link with -lcrypt.
3337 - Link with -lpthread rather than -pthread.
3338 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3339 satisfy build-dependencies.
3340 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3341 * Enable HashKnownHosts by default. This only affects new entries; use
3342 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3343 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3344 (closes: #307069).
3345 * debconf template translations:
3346 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3347 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3348 - Synchronise Spanish with sarge branch (thanks, Javier
3349 Fernández-Sanguino Peña; closes: #298536).
3350 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3351
3352 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3353
3354openssh (1:3.9p1-3) experimental; urgency=low
3355
3356 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3357 * Add debian/watch file.
3358
3359 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3360
3361openssh (1:3.9p1-2) experimental; urgency=low
3362
3363 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3364 appears to be sufficient and more useful (closes: #162996).
3365 * Depend on debconf | debconf-2.0.
3366 * Drop LoginGraceTime back to the upstream default of two minutes on new
3367 installs (closes: #289573).
3368 * debconf template translations from Ubuntu bug #1232:
3369 - Update Greek (thanks, Logiotatidis George).
3370 - Update Spanish (thanks, Santiago Erquicia).
3371
3372 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3373
3374openssh (1:3.9p1-1) experimental; urgency=low
3375
3376 * New upstream release.
3377 - PAM password authentication implemented again (closes: #238699,
3378 #242119).
3379 - Implemented the ability to pass selected environment variables between
3380 the client and the server.
3381 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3382 (closes: #228828).
3383 - Fix res_query detection (closes: #242462).
3384 - 'ssh -c' documentation improved (closes: #265627).
3385 * Pass LANG and LC_* environment variables from the client by default, and
3386 accept them to the server by default in new installs, although not on
3387 upgrade (closes: #264024).
3388 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3389 * Expand on openssh-client package description (closes: #273831).
3390
3391 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3392
3393openssh (1:3.8.1p1-14) experimental; urgency=low
3394
3395 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3396 * Fix timing information leak allowing discovery of invalid usernames in
3397 PAM keyboard-interactive authentication (backported from a patch by
3398 Darren Tucker; closes: #281595).
3399 * Make sure that there's a delay in PAM keyboard-interactive
3400 authentication when PermitRootLogin is not set to yes and the correct
3401 root password is entered (closes: #248747).
3402
3403 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3404
3405openssh (1:3.8.1p1-13) experimental; urgency=low
3406
3407 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3408 * debconf template translations:
3409 - Update Dutch (thanks, cobaco; closes: #278715).
3410 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3411
3412 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3413
3414openssh (1:3.8.1p1-12) experimental; urgency=low
3415
3416 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3417 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3418 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3419 implementations apparently have problems with the long version string.
3420 This is of course a bug in those implementations, but since the extent
3421 of the problem is unknown it's best to play safe (closes: #275731).
3422 * debconf template translations:
3423 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3424 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3425 - Update French (thanks, Denis Barbier; closes: #276703).
3426 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3427
3428 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3429
3430openssh (1:3.8.1p1-11) experimental; urgency=high
3431
3432 * Move sshd_config(5) to openssh-server, where it belongs.
3433 * If PasswordAuthentication is disabled, then offer to disable
3434 ChallengeResponseAuthentication too. The current PAM code will attempt
3435 password-style authentication if ChallengeResponseAuthentication is
3436 enabled (closes: #250369).
3437 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3438 later and then upgraded. Sorry about that ... for this reason, the
3439 default answer is to leave ChallengeResponseAuthentication enabled.
3440
3441 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3442
3443openssh (1:3.8.1p1-10) experimental; urgency=low
3444
3445 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3446 too many GNOME people tell me it's the wrong thing to be doing. I've
3447 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3448
3449 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3450
3451openssh (1:3.8.1p1-9) experimental; urgency=low
3452
3453 * Split the ssh binary package into openssh-client and openssh-server
3454 (closes: #39741). openssh-server depends on openssh-client for some
3455 common functionality; it didn't seem worth creating yet another package
3456 for this. openssh-client is priority standard, openssh-server optional.
3457 * New transitional ssh package, priority optional, depending on
3458 openssh-client and openssh-server. May be removed once nothing depends
3459 on it.
3460 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3461 for the maintainer scripts to find out what version we're upgrading from
3462 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3463 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3464 and ssh/user_environment_tell.
3465 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3466 happens even though we don't know what version we're upgrading from.
3467 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3468 (until sarge+2) it's still honoured to avoid breaking existing
3469 configurations, but the right approach is now to remove the
3470 openssh-server package if you don't want to run the server. Add a NEWS
3471 item to that effect.
3472
3473 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3474
3475openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3476
3477 * Fix timing information leak allowing discovery of invalid usernames in
3478 PAM keyboard-interactive authentication (backported from a patch by
3479 Darren Tucker; closes: #281595).
3480 * Make sure that there's a delay in PAM keyboard-interactive
3481 authentication when PermitRootLogin is not set to yes and the correct
3482 root password is entered (closes: #248747).
3483
3484 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3485
3486openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3487
3488 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3489 * debconf template translations:
3490 - Update Dutch (thanks, cobaco; closes: #278715).
3491 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3492
3493 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3494
3495openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3496
3497 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3498 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3499 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3500 implementations apparently have problems with the long version string.
3501 This is of course a bug in those implementations, but since the extent
3502 of the problem is unknown it's best to play safe (closes: #275731).
3503 * debconf template translations:
3504 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3505 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3506 - Update French (thanks, Denis Barbier; closes: #276703).
3507 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3508
3509 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3510
3511openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3512
3513 * If PasswordAuthentication is disabled, then offer to disable
3514 ChallengeResponseAuthentication too. The current PAM code will attempt
3515 password-style authentication if ChallengeResponseAuthentication is
3516 enabled (closes: #250369).
3517 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3518 later and then upgraded. Sorry about that ... for this reason, the
3519 default answer is to leave ChallengeResponseAuthentication enabled.
3520
3521 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3522
3523openssh (1:3.8.1p1-8) unstable; urgency=high
3524
3525 * Matthew Vernon:
3526 - Add a GPL exception to the licensing terms of the Debian patch
3527 (closes: #211644).
3528
3529 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3530
3531openssh (1:3.8.1p1-7) unstable; urgency=low
3532
3533 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3534 Blank's request (closes: #260800).
3535
3536 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3537
3538openssh (1:3.8.1p1-6) unstable; urgency=low
3539
3540 * Implement hack in
3541 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3542 openssh-client-udeb to show up as a retrievable debian-installer
3543 component.
3544 * Generate host keys in postinst only if the relevant HostKey directives
3545 are found in sshd_config (closes: #87946).
3546
3547 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3548
3549openssh (1:3.8.1p1-5) unstable; urgency=medium
3550
3551 * Update German debconf template translation (thanks, Helge Kreutzmann;
3552 closes: #252226).
3553 * Remove Suggests: dnsutils, as it was only needed for
3554 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3555 * Disable shadow password support in openssh-server-udeb.
3556 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3557 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3558 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3559 handler kill the PAM thread if its waitpid() call returns 0, as well as
3560 the previous check for -1 (closes: #252676).
3561 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3562 more; oh well.
3563
3564 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3565
3566openssh (1:3.8.1p1-4) unstable; urgency=medium
3567
3568 * Kill off PAM thread if privsep slave dies (closes: #248125).
3569
3570 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3571
3572openssh (1:3.8.1p1-3) unstable; urgency=low
3573
3574 * Add ssh-keygen to openssh-server-udeb.
3575
3576 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3577
3578openssh (1:3.8.1p1-2) unstable; urgency=low
3579
3580 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3581 closes: #248748).
3582 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3583 (not yet uploaded).
3584 * Restore ssh-askpass-gnome binary, lost by mistake.
3585 * Don't link against libnsl in udeb builds.
3586
3587 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3588
3589openssh (1:3.8.1p1-1) unstable; urgency=low
3590
3591 * New upstream release.
3592 - Use a longer buffer for tty names in utmp (closes: #247538).
3593 * Make sure there's a newline at the end of sshd_config before adding
3594 'UsePAM yes' (closes: #244829).
3595 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3596 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3597 documents the obsolete SSH1 protocol, not to mention that it was never a
3598 real RFC but only an Internet-Draft. It's available from
3599 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3600 it for some reason.
3601 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3602 in debian-installer. They still need libnss_files to be supplied in udeb
3603 form by glibc.
3604 * Work around lack of res_query weak alias in libresolv on amd64 (see
3605 #242462, awaiting real fix upstream).
3606 * Fix grammar in sshd(8) (closes: #238753).
3607 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3608 * Update Polish debconf template translation (thanks, Emil Nowak;
3609 closes: #242808).
3610 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3611 closes: #246068).
3612
3613 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3614
3615openssh (1:3.8p1-3) unstable; urgency=low
3616
3617 * Remove deprecated ReverseMappingCheck option from newly generated
3618 sshd_config files (closes: #239987).
3619 * Build everything apart from contrib in a subdirectory, to allow for
3620 multiple builds.
3621 * Some older kernels are missing setresuid() and setresgid(), so don't try
3622 to use them. setreuid() and setregid() will do well enough for our
3623 purposes (closes: #239999).
3624
3625 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3626
3627openssh (1:3.8p1-2) unstable; urgency=medium
3628
3629 * Disable PasswordAuthentication for new installations (closes: #236810).
3630 * Turn off the new ForwardX11Trusted by default, returning to the
3631 semantics of 3.7 and earlier, since it seems immature and causes far too
3632 many problems with existing setups. See README.Debian for details
3633 (closes: #237021).
3634
3635 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3636
3637openssh (1:3.8p1-1) unstable; urgency=low
3638
3639 * New upstream release (closes: #232281):
3640 - New PAM implementation based on that in FreeBSD. This runs PAM session
3641 modules before dropping privileges (closes: #132681, #150968).
3642 - Since PAM session modules are run as root, we can turn pam_limits back
3643 on by default, and it no longer spits out "Operation not permitted" to
3644 syslog (closes: #171673).
3645 - Password expiry works again (closes: #153235).
3646 - 'ssh -q' suppresses login banner (closes: #134589).
3647 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3648 - ssh-add prints key comment on each prompt (closes: #181869).
3649 - Punctuation formatting fixed in man pages (closes: #191131).
3650 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3651 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3652 than this, to maintain the standard Debian sshd configuration.
3653 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3654 sshd_config on upgrade. Neither option is supported any more.
3655 * Privilege separation and PAM are now properly supported together, so
3656 remove both debconf questions related to them and simply set it
3657 unconditionally in newly generated sshd_config files (closes: #228838).
3658 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3659 compatibility alias. The semantics differ slightly, though; see
3660 ssh_config(5) for details.
3661 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3662 documented in ssh_config(5), it's not as good as the SSH2 version.
3663 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3664 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3665 * Update config.guess and config.sub from autotools-dev 20040105.1.
3666 * Darren Tucker:
3667 - Reset signal status when starting pam auth thread, prevent hanging
3668 during PAM keyboard-interactive authentications.
3669 - Fix a non-security-critical segfault in PAM authentication.
3670 * Add debconf template translations:
3671 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3672 - Italian (thanks, Renato Gini; closes: #234777).
3673
3674 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3675
3676openssh (1:3.6.1p2-12) unstable; urgency=low
3677
3678 * Update Spanish debconf template translation (thanks, Javier
3679 Fernández-Sanguino Peña; closes: #228242).
3680 * Add debconf template translations:
3681 - Czech (thanks, Miroslav Kure; closes: #230110).
3682 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3683
3684 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3685
3686openssh (1:3.6.1p2-11) unstable; urgency=low
3687
3688 * Comment out pam_limits in default configuration, for now at least
3689 (closes: #198254).
3690 * Use invoke-rc.d (if it exists) to run the init script.
3691 * Backport format string bug fix in sshconnect.c (closes: #225238).
3692 * ssh-copy-id exits if ssh fails (closes: #215252).
3693
3694 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3695
3696openssh (1:3.6.1p2-10) unstable; urgency=low
3697
3698 * Use --retry in init script when restarting rather than sleeping, to make
3699 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3700 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3701 * Update debconf template translations:
3702 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3703 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3704 - Japanese (thanks, Kenshi Muto; closes: #212497).
3705 - Russian (thanks, Ilgiz Kalmetev).
3706 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3707 * Add Dutch debconf template translation (thanks, cobaco;
3708 closes: #215372).
3709 * Update config.guess and config.sub from autotools-dev 20031007.1
3710 (closes: #217696).
3711 * Implement New World Order for PAM configuration, including
3712 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3713 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3714 in your environment. See README.Debian.
3715 * Add more commentary to /etc/pam.d/ssh.
3716
3717 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3718
3719openssh (1:3.6.1p2-9) unstable; urgency=high
3720
3721 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3722 closes: #211434).
3723
3724 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3725
3726openssh (1:3.6.1p2-8) unstable; urgency=high
3727
3728 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3729 (closes: #211324).
3730
3731 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3732
3733openssh (1:3.6.1p2-7) unstable; urgency=high
3734
3735 * Update debconf template translations:
3736 - French (thanks, Christian Perrier; closes: #208801).
3737 - Japanese (thanks, Kenshi Muto; closes: #210380).
3738 * Some small improvements to the English templates courtesy of Christian
3739 Perrier. I've manually unfuzzied a few translations where it was
3740 obvious, on Christian's advice, but the others will have to be updated.
3741 * Document how to generate an RSA1 host key (closes: #141703).
3742 * Incorporate NMU fix for early buffer expansion vulnerability,
3743 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3744
3745 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3746
3747openssh (1:3.6.1p2-6.0) unstable; urgency=high
3748
3749 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3750
3751 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3752
3753openssh (1:3.6.1p2-6) unstable; urgency=medium
3754
3755 * Use a more CVS-friendly means of setting SSH_VERSION.
3756 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3757 Luis Lopes; closes: #208036).
3758 * Don't run 'sshd -t' in init script if the server isn't to be run
3759 (closes: #197576).
3760 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3761 information leakage due to PAM issues with upstream's recent security
3762 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3763 * Policy version 3.6.1: recode this changelog to UTF-8.
3764
3765 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3766
3767openssh (1:3.6.1p2-5) unstable; urgency=low
3768
3769 * Disable cmsg_type check for file descriptor passing when running on
3770 Linux 2.0 (closes: #150976). Remove comments about non-functional
3771 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3772 debconf questions and from README.Debian, since it should all now work.
3773 * Fix "defails" typo in generated sshd_config (closes: #206484).
3774 * Backport upstream patch to strip trailing whitespace (including
3775 newlines) from configuration directives (closes: #192079).
3776
3777 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3778
3779openssh (1:3.6.1p2-4) unstable; urgency=low
3780
3781 * getent can get just one key; no need to use grep (thanks, James Troup).
3782 * Move /usr/local/bin to the front of the default path, following
3783 /etc/login.defs (closes: #201150).
3784 * Remove specifics of problematic countries from package description
3785 (closes: #197040).
3786 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3787 Yagüe; closes: #198456).
3788 * Backport upstream patch to pass monitor signals through to child
3789 (closes: #164797).
3790
3791 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3792
3793openssh (1:3.6.1p2-3) unstable; urgency=low
3794
3795 * Update French debconf template translation (thanks, Christian Perrier;
3796 closes: #194323).
3797 * Version the adduser dependency for --no-create-home (closes: #195756).
3798 * Add a version of moduli(5), namely revision 1.7 of
3799 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3800 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3801
3802 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3803
3804openssh (1:3.6.1p2-2) unstable; urgency=low
3805
3806 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3807 doesn't deal with permissions changes on conffiles (closes: #192966).
3808 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3809 * Add GPL location to copyright file.
3810 * Remove debian/postinst.old.
3811 * Switch to po-debconf, with some careful manual use of po2debconf to
3812 ensure that the source package continues to build smoothly on woody
3813 (closes: #183986).
3814 * Update debconf template translations:
3815 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3816 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3817 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3818 "log.h:59: warning: conflicting types for built-in function `log'". The
3819 OpenSSH log() function has been renamed in upstream CVS.
3820
3821 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3822
3823openssh (1:3.6.1p2-1) unstable; urgency=medium
3824
3825 * New upstream release, including fix for PAM user-discovery security hole
3826 (closes: #191681).
3827 * Fix ChallengeResponseAuthentication default in generated sshd_config
3828 (closes: #106037).
3829 * Put newlines after full stops in man page documentation for
3830 ProtocolKeepAlives and SetupTimeOut.
3831 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3832 gnome-ssh-askpass with -g and -Wall flags.
3833 * Really ask ssh/new_config debconf question before trying to fetch its
3834 value (closes: #188721).
3835 * On purge, remove only the files we know about in /etc/ssh rather than
3836 the whole thing, and remove the directory if that leaves it empty
3837 (closes: #176679).
3838 * ssh has depended on debconf for some time now with no complaints, so:
3839 - Simplify the postinst by relying on debconf being present. (The absent
3840 case was buggy anyway.)
3841 - Get rid of "if you have not installed debconf" text in README.Debian,
3842 and generally update the "/usr/bin/ssh not SUID" entry.
3843 * More README.Debian work:
3844 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3845 make it easier for people to find the former. The upgrade issues
3846 should probably be sorted by version somehow.
3847 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3848 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3849
3850 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3851
3852openssh (1:3.6.1p1-1) unstable; urgency=low
3853
3854 * New upstream release (thanks, Laurence J. Lane).
3855 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3856 override file.
3857
3858 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3859
3860openssh (1:3.6p1-1) unstable; urgency=low
3861
3862 * New upstream release.
3863 - Workaround applied upstream for a bug in the interaction of glibc's
3864 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3865 - As such, it should now be safe to remove --with-ipv4-default, so
3866 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3867 of other merged bugs).
3868 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3869 - scp exits 1 if ssh fails (closes: #138400).
3870 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3871 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3872 (closes: #109795).
3873 * Install /etc/default/ssh non-executable (closes: #185537).
3874
3875 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3876
3877openssh (1:3.5p1-5) unstable; urgency=low
3878
3879 * Add /etc/default/ssh (closes: #161049).
3880 * Run the init script under 'set -e' (closes: #175010).
3881 * Change the default superuser path to include /sbin, /usr/sbin, and
3882 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3883 nice, but that belongs to another package. Without a defined API to
3884 retrieve its settings, parsing it is off-limits.
3885 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3886 support building on stable with GNOME 1, using the alternate
3887 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3888
3889 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3890
3891openssh (1:3.5p1-4) unstable; urgency=low
3892
3893 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3894 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3895 previously it was completely wrong anyway.
3896 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3897 question's default using that information, rather than using debconf as
3898 a registry. Other solutions may be better in the long run, but this is
3899 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3900 * Stop using pam_lastlog, as it doesn't currently work well as a session
3901 module when privilege separation is enabled; it can usually read
3902 /var/log/lastlog but can't write to it. Instead, just use sshd's
3903 built-in support, already enabled by default (closes: #151297, #169938).
3904 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3905 * Add a "this may take some time" warning when creating host keys on
3906 installation (part of #110094).
3907 * When restarting via the init script, check for sshd_not_to_be_run after
3908 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3909 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3910 strangeness (closes: #115138).
3911 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3912 stderr.
3913 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3914 * Rebuild with libssl0.9.7 (closes: #176983).
3915 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3916 be looked at.
3917
3918 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3919
3920openssh (1:3.5p1-3) unstable; urgency=low
3921
3922 * Happy new year!
3923 * Use getent rather than id to find out whether the sshd user exists
3924 (closes: #150974).
3925 * Remove some duplication from the postinst's ssh-keysign setuid code.
3926 * Replace db_text with db_input throughout debian/config. (db_text has
3927 been a compatibility wrapper since debconf 0.1.5.)
3928 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3929 * Use 'make install-nokeys', and disable unused debhelper commands,
3930 thereby forward-porting the last pieces of Zack Weinberg's patch
3931 (closes: #68341).
3932 * Move the man page for gnome-ssh-askpass from the ssh package to
3933 ssh-askpass-gnome (closes: #174449).
3934 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3935 '--' to terminate the list of options (closes: #171554).
3936 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3937 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3938 closes: #174757).
3939 * Document setgid ssh-agent's effect on certain environment variables in
3940 README.Debian (closes: #167974).
3941 * Document interoperability problems between scp and ssh.com's server in
3942 README.Debian, and suggest some workarounds (closes: #174662).
3943
3944 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3945
3946openssh (1:3.5p1-2) unstable; urgency=low
3947
3948 * Mention in the ssh package description that it provides both ssh and
3949 sshd (closes: #99680).
3950 * Create a system group for ssh-agent, not a user group (closes: #167669).
3951
3952 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3953
3954openssh (1:3.5p1-1) unstable; urgency=low
3955
3956 * New upstream release.
3957 - Fixes typo in ssh-add usage (closes: #152239).
3958 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3959 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3960 are deprecated for security reasons and will eventually go away. For
3961 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3962 sshd_config.
3963 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3964 actually doesn't matter, as it drops privileges immediately, but to
3965 avoid confusion the postinst creates a new 'ssh' group for it.
3966 * Obsolete patches:
3967 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3968 1:3.3p1-0.0woody1).
3969 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3970
3971 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3972 * Source the debconf confmodule at the top of the postrm rather than at
3973 the bottom, to avoid making future non-idempotency problems worse (see
3974 #151035).
3975 * Debconf templates:
3976 - Add Polish (thanks, Grzegorz Kusnierz).
3977 - Update French (thanks, Denis Barbier; closes: #132509).
3978 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3979 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3980 this is the selected ssh-askpass alternative (closes: #67775).
3981
3982 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3983
3984openssh (1:3.4p1-4) unstable; urgency=low
3985
3986 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3987 * Restore Russia to list of countries where encryption is problematic (see
3988 #148951 and http://www.average.org/freecrypto/).
3989 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3990 * Drop the PAM special case for hurd-i386 (closes: #99157).
3991 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3992 * Note in README.Debian that you need xauth from xbase-clients on the
3993 server for X11 forwarding (closes: #140269).
3994 * Use correct path to upstream README in copyright file (closes: #146037).
3995 * Document the units for ProtocolKeepAlives (closes: #159479).
3996 * Backport upstream patch to fix hostbased auth (closes: #117114).
3997 * Add -g to CFLAGS.
3998
3999 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
4000
4001openssh (1:3.4p1-3) unstable; urgency=low
4002
4003 * Add myself to Uploaders: and begin acting as temporary maintainer, at
4004 Matthew's request. (Normal service will resume in some months' time.)
4005 * Add sharutils to Build-Depends (closes: #138465).
4006 * Stop creating the /usr/doc/ssh symlink.
4007
4008 * Fix some debconf template typos (closes: #160358).
4009 * Split debconf templates into one file per language.
4010 * Add debconf template translations:
4011 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
4012 - Danish (thanks, Claus Hindsgaul; closes: #126607).
4013 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
4014 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
4015 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
4016 * Update debconf template translations:
4017 - French (thanks, Igor Genibel; closes: #151361).
4018 - German (thanks, Axel Noetzold; closes: #147069).
4019 * Some of these translations are fuzzy. Please send updates.
4020
4021 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
4022
4023openssh (1:3.4p1-2) unstable; urgency=high
4024
4025 * Get a security-fixed version into unstable
4026 * Also tidy README.Debian up a little
4027
4028 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
4029
4030openssh (1:3.4p1-1) testing; urgency=high
4031
4032 * Extend my tendrils back into this package (Closes: #150915, #151098)
4033 * thanks to the security team for their work
4034 * no thanks to ISS/Theo de Raadt for their handling of these bugs
4035 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
4036 new one
4037 * tell/ask the user about PriviledgeSeparation
4038 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
4039 * Remove our previous statoverride on /usr/bin/ssh (only for people
4040 upgrading from a version where we'd put one in ourselves!)
4041 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
4042 * Reduce the sleep time in /etc/init.d/ssh during a restart
4043
4044 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
4045
4046openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
4047
4048 * NMU by the security team.
4049 * New upstream version
4050
4051 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
4052
4053openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
4054
4055 * NMU by the security team.
4056 * fix error when /etc/ssh/sshd_config exists on new install
4057 * check that user doesn't exist before running adduser
4058 * use openssl internal random unconditionally
4059
4060 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
4061
4062openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
4063
4064 * NMU by the security team.
4065 * use correct home directory when sshd user is created
4066
4067 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4068
4069openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
4070
4071 * NMU by the security team.
4072 * Fix rsa1 key creation (Closes: #150949)
4073 * don't fail if sshd user removal fails
4074 * depends: on adduser (Closes: #150907)
4075
4076 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
4077
4078openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
4079
4080 * NMU by the security team.
4081 * New upstream version.
4082 - Enable privilege separation by default.
4083 * Include patch from Solar Designer for privilege separation and
4084 compression on 2.2.x kernels.
4085 * Remove --disable-suid-ssh from configure.
4086 * Support setuid ssh-keysign binary instead of setuid ssh client.
4087 * Check sshd configuration before restarting.
4088
4089 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
4090
4091openssh (1:3.0.2p1-9) unstable; urgency=high
4092
4093 * Thanks to those who NMUd
4094 * The only change in this version is to debian/control - I've removed
4095 the bit that says you can't export it from the US - it would look
4096 pretty daft to say this about a package in main! Also, it's now OK
4097 to use crypto in France, so I've edited that comment slightly
4098 * Correct a path in README.Debian too (Closes: #138634)
4099
4100 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
4101
4102openssh (1:3.0.2p1-8.3) unstable; urgency=medium
4103
4104 * NMU
4105 * Really set urgency to medium this time (oops)
4106 * Fix priority to standard per override while I'm at it
4107
4108 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
4109
4110openssh (1:3.0.2p1-8.2) unstable; urgency=low
4111
4112 * NMU with maintainer's permission
4113 * Prepare for upcoming ssh-nonfree transitional packages per
4114 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
4115 * Urgency medium because it would really be good to get this into woody
4116 before it releases
4117 * Fix sections to match override file
4118 * Reissued due to clash with non-US -> main move
4119
4120 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
4121
4122openssh (1:3.0.2p1-8.1) unstable; urgency=low
4123
4124 * NMU
4125 * Move from non-US to mani
4126
4127 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
4128
4129openssh (1:3.0.2p1-8) unstable; urgency=critical
4130
4131 * Security fix - patch from upstream (Closes: #137209, #137210)
4132 * Undo the changes in the unreleased -7, since they appear to break
4133 things here. Accordingly, the code change is minimal, and I'm
4134 happy to get it into testing ASAP
4135
4136 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
4137
4138openssh (1:3.0.2p1-7) unstable; urgency=high
4139
4140 * Build to support IPv6 and IPv4 by default again
4141
4142 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
4143
4144openssh (1:3.0.2p1-6) unstable; urgency=high
4145
4146 * Correct error in the clean target (Closes: #130868)
4147
4148 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
4149
4150openssh (1:3.0.2p1-5) unstable; urgency=medium
4151
4152 * Include the Debian version in our identification, to make it easier to
4153 audit networks for patched versions in future
4154
4155 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
4156
4157openssh (1:3.0.2p1-4) unstable; urgency=medium
4158
4159 * If we're asked to not run sshd, stop any running sshd's first
4160 (Closes: #129327)
4161
4162 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
4163
4164openssh (1:3.0.2p1-3) unstable; urgency=high
4165
4166 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
4167 * Remove extra debconf suggestion (Closes: #128094)
4168 * Mmm. speedy bug-fixing :-)
4169
4170 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
4171
4172openssh (1:3.0.2p1-2) unstable; urgency=high
4173
4174 * Fix postinst to not automatically overwrite sshd_config (!)
4175 (Closes: #127842, #127867)
4176 * Add section in README.Debian about the PermitRootLogin setting
4177
4178 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
4179
4180openssh (1:3.0.2p1-1) unstable; urgency=high
4181
4182 * Incorporate fix from Colin's NMU
4183 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
4184 * Capitalise IETF (Closes: #125379)
4185 * Refer to the correct sftp-server location (Closes: #126854, #126224)
4186 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
4187 * Ask people upgrading from potato if they want a new conffile
4188 (Closes: #125642)
4189 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
4190 * Frob the default config a little (Closes: #122284, #125827, #125696,
4191 #123854)
4192 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
4193 #123552)
4194 * Fix typo in templates file (Closes: #123411)
4195
4196 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
4197
4198openssh (1:3.0.1p1-1.2) unstable; urgency=high
4199
4200 * Non-maintainer upload
4201 * Prevent local users from passing environment variables to the login
4202 process when UseLogin is enabled
4203
4204 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
4205
4206openssh (1:3.0.1p1-1.1) unstable; urgency=low
4207
4208 * Non-maintainer upload, at Matthew's request.
4209 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
4210 ia64 (closes: #122086).
4211
4212 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
4213
4214openssh (1:3.0.1p1-1) unstable; urgency=high
4215
4216 * New upstream version (Closes: #113646, #113513, #114707, #118564)
4217 * Building with a libc that works (!) (Closes: #115228)
4218 * Patches forward-ported are -1/-2 options for scp, the improvement to
4219 'waiting for forwarded connections to terminate...'
4220 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
4221 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
4222 * Remove suidregister leftover from postrm
4223 * Mention key we are making in the postinst
4224 * Default to not enable SSH protocol 1 support, since protocol 2 is
4225 much safer anyway.
4226 * New version of the vpn-fixes patch, from Ian Jackson
4227 * New handling of -q, and added new -qq option; thanks to Jon Amery
4228 * Experimental smartcard support not enabled, since I have no way of
4229 testing it.
4230
4231 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
4232
4233openssh (1:2.9p2-6) unstable; urgency=low
4234
4235 * check for correct file in /etc/init.d/ssh (Closes: #110876)
4236 * correct location of version 2 keys in ssh.1 (Closes: #110439)
4237 * call update-alternatives --quiet (Closes: #103314)
4238 * hack ssh-copy-id to chmod go-w (Closes: #95551)
4239 * TEMPORARY fix to provide largefile support using a -D in the cflags
4240 line. long-term, upstream will patch the autoconf stuff
4241 (Closes: #106809, #111849)
4242 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
4243 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
4244 * Check for files containing a newline character (Closes: #111692)
4245
4246 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
4247
4248openssh (1:2.9p2-5) unstable; urgency=high
4249
4250 * Thanks to all the bug-fixers who helped!
4251 * remove sa_restorer assignment (Closes: #102837)
4252 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
4253 us access (Closes: #48297)
4254 * patch from upstream CVS to fix port forwarding (Closes: #107132)
4255 * patch from Jonathan Amery to document ssh-keygen behaviour
4256 (Closes:#106643, #107512)
4257 * patch to postinst from Jonathan Amery (Closes: #106411)
4258 * patch to manpage from Jonathan Amery (Closes: #107364)
4259 * patch from Matthew Vernon to make -q emit fatal errors as that is the
4260 documented behaviour (Closes: #64347)
4261 * patch from Ian Jackson to cause us to destroy a file when we scp it
4262 onto itself, rather than dumping bits of our memory into it, which was
4263 a security hole (see #51955)
4264 * patch from Jonathan Amery to document lack of Kerberos support
4265 (Closes: #103726)
4266 * patch from Matthew Vernon to make the 'waiting for connections to
4267 terminate' message more helpful (Closes: #50308)
4268
4269 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
4270
4271openssh (1:2.9p2-4) unstable; urgency=high
4272
4273 * Today's build of ssh is strawberry flavoured
4274 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
4275 * Tidy up debconf template (Closes: #106152)
4276 * If called non-setuid, then setgid()'s failure should not be fatal (see
4277 #105854)
4278
4279 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
4280
4281openssh (1:2.9p2-3) unstable; urgency=low
4282
4283 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
4284 * Improve the IdentityFile section in the man page (Closes: #106038)
4285
4286 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
4287
4288openssh (1:2.9p2-2) unstable; urgency=low
4289
4290 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
4291 * Make PrintLastLog 'no' by default (Closes: #105893)
4292
4293 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
4294
4295openssh (1:2.9p2-1) unstable; urgency=low
4296
4297 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4298 * Hopefully, this will close some other bugs too
4299
4300 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4301
4302openssh (1:2.5.2p2-3) unstable; urgency=low
4303
4304 * Taking Over this package
4305 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4306 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4307 * Don't fiddle with conf-files any more (Closes: #69501)
4308
4309 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4310
4311openssh (1:2.5.2p2-2.2) unstable; urgency=low
4312
4313 * NMU
4314 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4315 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4316 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4317 documentation for protocolkeepalives. Makes ssh more generally useful
4318 for scripting uses (Closes: #82877, #99275)
4319 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4320 #98286, #97391)
4321
4322 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4323
4324openssh (1:2.5.2p2-2.1) unstable; urgency=low
4325
4326 * NMU
4327 * Remove duplicate Build-Depends for libssl096-dev and change it to
4328 depend on libssl-dev instaed. Also adding in virtual | real package
4329 style build-deps. (Closes: #93793, #75228)
4330 * Removing add-log entry (Closes: #79266)
4331 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4332 * pam build-dep already exists (Closes: #93683)
4333 * libgnome-dev build-dep already exists (Closes: #93694)
4334 * No longer in non-free (Closes: #85401)
4335 * Adding in fr debconf translations (Closes: #83783)
4336 * Already suggests xbase-clients (Closes: #79741)
4337 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4338 * Providing rsh-client (Closes: #79437)
4339 * hurd patch was already applied (Closes: #76033)
4340 * default set to no (Closes: #73682)
4341 * Adding in a suggests for dnsutils (Closes: #93265)
4342 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4343 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4344 * Adding in debconf dependency
4345
4346 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4347
4348openssh (1:2.5.2p2-2) unstable; urgency=high
4349
4350 * disable the OpenSSL version check in entropy.c
4351 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4352
4353 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4354
4355openssh (1:2.5.2p2-1) unstable; urgency=low
4356
4357 * New upstream release
4358 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4359 * fix double space indent in german templates (closes: #89493)
4360 * make postinst check for ssh_host_rsa_key
4361 * get rid of the last of the misguided debian/rules NMU debris :-/
4362
4363 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4364
4365openssh (1:2.5.1p2-2) unstable; urgency=low
4366
4367 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4368 * fix broken dpkg-statoverride test in postinst
4369 (closes: #89612, #90474, #90460, #89605)
4370 * NMU bug fixed but not closed in last upload (closes: #88206)
4371
4372 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4373
4374openssh (1:2.5.1p2-1) unstable; urgency=high
4375
4376 * New upstream release
4377 * fix typo in postinst (closes: #88110)
4378 * revert to setting PAM service name in debian/rules, backing out last
4379 NMU, which also (closes: #88101)
4380 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4381 * restore printlastlog option patch
4382 * revert to using debhelper, which had been partially disabled in NMUs
4383
4384 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4385
4386openssh (1:2.5.1p1-1.8) unstable; urgency=high
4387
4388 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4389
4390 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4391
4392openssh (1:2.5.1p1-1.7) unstable; urgency=high
4393
4394 * And now we mark the correct binary as setuid, when a user requested
4395 to install it setuid.
4396
4397 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4398
4399openssh (1:2.5.1p1-1.6) unstable; urgency=high
4400
4401 * Fixes postinst to handle overrides that are already there. Damn, I
4402 should have noticed the bug earlier.
4403
4404 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4405
4406openssh (1:2.5.1p1-1.5) unstable; urgency=high
4407
4408 * Rebuild ssh with pam-support.
4409
4410 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4411
4412openssh (1:2.5.1p1-1.4) unstable; urgency=low
4413
4414 * Added Build-Depends on libssl096-dev.
4415 * Fixed sshd_config file to disallow root logins again.
4416
4417 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4418
4419openssh (1:2.5.1p1-1.3) unstable; urgency=low
4420
4421 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4422 * Made package policy 3.5.2 compliant.
4423
4424 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4425
4426openssh (1:2.5.1p1-1.2) unstable; urgency=low
4427
4428 * Added Conflict with sftp, since we now provide our own sftp-client.
4429 * Added a fix for our broken dpkg-statoverride call in the
4430 2.3.0p1-13.
4431 * Fixed some config pathes in the comments of sshd_config.
4432 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4433 anymore because upstream included the fix.
4434
4435 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4436
4437openssh (1:2.5.1p1-1.1) unstable; urgency=high
4438
4439 * Another NMU to get the new upstream version 2.5.1p1 into
4440 unstable. (Closes: #87123)
4441 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4442 * Key Exchange patch is already included by upstream. (Closes: #86015)
4443 * Upgrading should be possible now. (Closes: #85525, #85523)
4444 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4445 suid per default.
4446 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4447 is available and the mode of the binary should be 4755. And also added
4448 suggestion for a newer dpkg.
4449 (Closes: #85734, #85741, #86876)
4450 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4451 * scp now understands spaces in filenames (Closes: #53783, #58958,
4452 #66723)
4453 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4454 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4455 * ssh supports the usage of other dsa keys via the ssh command line
4456 options. (Closes: #81250)
4457 * Documentation in sshd_config fixed. (Closes: #81088)
4458 * primes file included by upstream and included now. (Closes: #82101)
4459 * scp now allows dots in the username. (Closes: #82477)
4460 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4461
4462 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4463
4464openssh (1:2.3.0p1-1.13) unstable; urgency=low
4465
4466 * Config should now also be fixed with this hopefully last NMU.
4467
4468 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4469
4470openssh (1:2.3.0p1-1.12) unstable; urgency=high
4471
4472 * Added suggest for xbase-clients to control-file. (Closes #85227)
4473 * Applied patch from Markus Friedl to fix a vulnerability in
4474 the rsa keyexchange.
4475 * Fixed position of horizontal line. (Closes: #83613)
4476 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4477 * Converted package from suidregister to dpkg-statoverride.
4478
4479 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4480
4481openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4482
4483 * Fixed some typos in the german translation of the debconf
4484 template.
4485
4486 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4487
4488openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4489
4490 * Fixed double printing of motd. (Closes: #82618)
4491
4492 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4493
4494openssh (1:2.3.0p1-1.9) unstable; urgency=high
4495
4496 * And the next NMU which includes the patch from Andrew Bartlett
4497 and Markus Friedl to fix the root privileges handling of openssh.
4498 (Closes: #82657)
4499
4500 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4501
4502openssh (1:2.3.0p1-1.8) unstable; urgency=high
4503
4504 * Applied fix from Ryan Murray to allow building on other architectures
4505 since the hurd patch was wrong. (Closes: #82471)
4506
4507 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4508
4509openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4510
4511 * Fixed another typo on sshd_config
4512
4513 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4514
4515openssh (1:2.3.0p1-1.6) unstable; urgency=high
4516
4517 * Added Build-Dependency on groff (Closes: #81886)
4518 * Added Build-Depencency on debhelper (Closes: #82072)
4519 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4520
4521 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4522
4523openssh (1:2.3.0p1-1.5) unstable; urgency=high
4524
4525 * Fixed now also the problem with sshd used as default ipv4 and
4526 didn't use IPv6. This should be now fixed.
4527
4528 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4529
4530openssh (1:2.3.0p1-1.4) unstable; urgency=high
4531
4532 * Fixed buggy entry in postinst.
4533
4534 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4535
4536openssh (1:2.3.0p1-1.3) unstable; urgency=high
4537
4538 * After finishing the rewrite of the rules-file I had to notice that
4539 the manpage installation was broken. This should now work again.
4540
4541 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4542
4543openssh (1:2.3.0p1-1.2) unstable; urgency=high
4544
4545 * Fixed the screwed up build-dependency.
4546 * Removed --with-ipv4-default to support ipv6.
4547 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4548 * Fixed location to sftp-server in config.
4549 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4550 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4551 * Fixed path to host key in sshd_config.
4552
4553 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4554
4555openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4556
4557 * NMU with permission of Phil Hands.
4558 * New upstream release
4559 * Update Build-Depends to point to new libssl096.
4560 * This upstream release doesn't leak any information depending
4561 on the setting of PermitRootLogin (Closes: #59933)
4562 * New upstream release contains fix against forcing a client to
4563 do X/agent forwarding (Closes: #76788)
4564 * Changed template to contain correct path to the documentation
4565 (Closes: #67245)
4566 * Added --with-4in6 switch as compile option into debian/rules.
4567 * Added --with-ipv4-default as compile option into debian/rules.
4568 (Closes: #75037)
4569 * Changed default path to also contain /usr/local/bin and
4570 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4571 * Changed path to sftp-server in sshd_config to match the
4572 our package (Closes: #68347)
4573 * Replaced OpenBSDh with OpenBSD in the init-script.
4574 * Changed location to original source in copyright.head
4575 * Changed behaviour of init-script when invoked with the option
4576 restart (Closes: #68706,#72560)
4577 * Added a note about -L option of scp to README.Debian
4578 * ssh won't print now the motd if invoked with -t option
4579 (Closes: #59933)
4580 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4581 * Added a note about tcp-wrapper support to README.Debian
4582 (Closes: #72807,#22190)
4583 * Removed two unneeded options from building process.
4584 * Added sshd.pam into debian dir and install it.
4585 * Commented out unnecessary call to dh_installinfo.
4586 * Added a line to sshd.pam so that limits will be paid attention
4587 to (Closes: #66904)
4588 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4589 * scp won't override files anymore (Closes: 51955)
4590 * Removed pam_lastlog module, so that the lastlog is now printed
4591 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4592 * If password is expired, openssh now forces the user to change it.
4593 (Closes: #51747)
4594 * scp should now have no more problems with shell-init-files that
4595 produces ouput (Closes: #56280,#59873)
4596 * ssh now prints the motd correctly (Closes: #66926)
4597 * ssh upgrade should disable ssh daemon only if users has choosen
4598 to do so (Closes: #67478)
4599 * ssh can now be installed suid (Closes: #70879)
4600 * Modified debian/rules to support hurd.
4601
4602 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4603
4604openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4605
4606 * Non-Maintainer Upload
4607 * Check for new returns in the new libc
4608 (closes: #72803, #74393, #72797, #71307, #71702)
4609 * Link against libssl095a (closes: #66304)
4610 * Correct check for PermitRootLogin (closes: #69448)
4611
4612 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4613
4614openssh (1:2.2.0p1-1) unstable; urgency=low
4615
4616 * New upstream release
4617
4618 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4619
4620openssh (1:2.1.1p4-3) unstable; urgency=low
4621
4622 * add rsh alternatives
4623 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4624 * do the IPV4_DEFAULT thing properly this time
4625
4626 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4627
4628openssh (1:2.1.1p4-2) unstable; urgency=low
4629
4630 * reinstate manpage .out patch from 1:1.2.3
4631 * fix typo in postinst
4632 * only compile ssh with IPV4_DEFAULT
4633 * apply James Troup's patch to add a -o option to scp and updated manpage
4634
4635 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4636
4637openssh (1:2.1.1p4-1) unstable; urgency=low
4638
4639 * New upstream release
4640
4641 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4642
4643openssh (1:1.2.3-10) unstable; urgency=low
4644
4645 * add version to libpam-modules dependency, because old versions of
4646 pam_motd make it impossible to log in.
4647
4648 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4649
4650openssh (1:1.2.3-9) frozen unstable; urgency=low
4651
4652 * force location of /usr/bin/X11/xauth
4653 (closes: #64424, #66437, #66859) *RC*
4654 * typos in config (closes: #66779, #66780)
4655 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4656 script died in an unusual way --- I've reversed this (closes: #66335)
4657 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4658 (closes: #65981)
4659 * change default for PermitRootLogin to "no" (closes: #66406)
4660
4661 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4662
4663openssh (1:1.2.3-8) frozen unstable; urgency=low
4664
4665 * get rid of Provides: rsh-server (this will mean that rstartd
4666 will need to change it's depends to deal with #63948, which I'm
4667 reopening) (closes: #66257)
4668 Given that this is also a trivial change, and is a reversal of a
4669 change that was mistakenly made after the freeze, I think this should
4670 also go into frozen.
4671
4672 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4673
4674openssh (1:1.2.3-7) frozen unstable; urgency=low
4675
4676 * check if debconf is installed before calling db_stop in postinst.
4677 This is required to allow ssh to be installed when debconf is not
4678 wanted, which probably makes it an RC upload (hopefully the last of
4679 too many).
4680
4681 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4682
4683openssh (1:1.2.3-6) frozen unstable; urgency=low
4684
4685 * fixed depressing little bug involving a line wrap looking like
4686 a blank line in the templates file *RC*
4687 (closes: #66090, #66078, #66083, #66182)
4688
4689 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4690
4691openssh (1:1.2.3-5) frozen unstable; urgency=low
4692
4693 * add code to prevent UseLogin exploit, although I think our PAM
4694 conditional code breaks UseLogin in a way that protects us from this
4695 exploit anyway. ;-) (closes: #65495) *RC*
4696 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4697 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4698 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4699 and use db_stop in the postinst to solve that problem instead
4700 (closes: #65104)
4701 * add Provides: rsh-server to ssh (closes: #63948)
4702 * provide config option not to run sshd
4703
4704 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4705
4706openssh (1:1.2.3-4) frozen unstable; urgency=low
4707
4708 * fixes #63436 which is *RC*
4709 * add 10 second pause in init.d restart (closes: #63844)
4710 * get rid of noenv in PAM mail line (closes: #63856)
4711 * fix host key path in make-ssh-known-hosts (closes: #63713)
4712 * change wording of SUID template (closes: #62788, #63436)
4713
4714 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4715
4716openssh (1:1.2.3-3) frozen unstable; urgency=low
4717
4718 * redirect sshd's file descriptors to /dev/null in init to
4719 prevent debconf from locking up during installation
4720 ** grave bug just submited by me **
4721
4722 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4723
4724openssh (1:1.2.3-2) frozen unstable; urgency=low
4725
4726 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4727 * suggest debconf
4728 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4729
4730 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4731
4732openssh (1:1.2.3-1) frozen unstable; urgency=low
4733
4734 * New upstream release
4735 * patch sshd to create extra xauth key required for localhost
4736 (closes: #49944) *** RC ***
4737 * FallbacktoRsh now defaults to ``no'' to match impression
4738 given in sshd_config
4739 * stop setting suid bit on ssh (closes: #58711, #58558)
4740 This breaks Rhosts authentication (which nobody uses) and allows
4741 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4742
4743 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4744
4745openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4746
4747 * Recompile for frozen, contains fix for RC bug.
4748
4749 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4750
4751openssh (1:1.2.2-1.3) unstable; urgency=low
4752
4753 * Integrated man page addition for PrintLastLog.
4754 This bug was filed on "openssh", and I ended up
4755 creating my own patch for this (closes: #59054)
4756 * Improved error message when ssh_exchange_identification
4757 gets EOF (closes: #58904)
4758 * Fixed typo (your -> you're) in debian/preinst.
4759 * Added else-clauses to config to make this upgradepath possible:
4760 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4761 -> ssh-nonfree -> openssh. Without these, debconf remembered
4762 the old answer, config didn't force asking it, and preinst always
4763 aborted (closes: #56596, #57782)
4764 * Moved setting upgrade_to_openssh isdefault flag to the place
4765 where preinst would abort. This means no double question to most
4766 users, people who currently suffer from "can't upgrade" may need
4767 to run apt-get install ssh twice. Did not do the same for
4768 use_old_init_script, as the situation is a bit different, and
4769 less common (closes: #54010, #56224)
4770 * Check for existance of ssh-keygen before attempting to use it in
4771 preinst, added warning for non-existant ssh-keygen in config. This
4772 happens when the old ssh is removed (say, due to ssh-nonfree getting
4773 installed).
4774
4775 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4776
4777openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4778
4779 * Non-maintainer upload.
4780 * Added configuration option PrintLastLog, default off due to PAM
4781 (closes: #54007, #55042)
4782 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4783 Suggests: line more accurate. Also closing related bugs fixed
4784 earlier, when default ssh-askpass moved to /usr/bin.
4785 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4786 * Patched to call vhangup, with autoconf detection and all
4787 (closes: #55379)
4788 * Added --with-ipv4-default workaround to a glibc bug causing
4789 slow DNS lookups, as per UPGRADING. Use -6 to really use
4790 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4791 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4792 (closes: #58429)
4793 * Added the UPGRADING file to the package.
4794 * Added frozen to the changelog line and recompiled before
4795 package was installed into the archive.
4796
4797 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4798
4799openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4800
4801 * Non-maintainer upload.
4802 * Integrated scp pipe buffer patch from Ben Collins
4803 <benc@debian.org>, should now work even if reading
4804 a pipe gives less than fstat st_blksize bytes.
4805 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4806 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4807 * Integrated patch from Ben Collins <benc@debian.org>
4808 to do full shadow account locking and expiration
4809 checking (closes: #58165, #51747)
4810
4811 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4812
4813openssh (1:1.2.2-1) frozen unstable; urgency=medium
4814
4815 * New upstream release (closes: #56870, #56346)
4816 * built against new libesd (closes: #56805)
4817 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4818 (closes: #49902, #54894)
4819 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4820 (and other) lockups
4821 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4822 (closes: #49902, #55872, #56959)
4823 * uncoment the * line in ssh_config (closes: #56444)
4824
4825 * #54894 & #49902 are release critical, so this should go in frozen
4826
4827 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4828
4829openssh (1:1.2.1pre24-1) unstable; urgency=low
4830
4831 * New upstream release
4832
4833 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4834
4835openssh (1:1.2.1pre23-1) unstable; urgency=low
4836
4837 * New upstream release
4838 * excape ? in /etc/init.d/ssh (closes: #53269)
4839
4840 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4841
4842openssh (1:1.2pre17-1) unstable; urgency=low
4843
4844 * New upstream release
4845
4846 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4847
4848openssh (1:1.2pre16-1) unstable; urgency=low
4849
4850 * New upstream release
4851 * upstream release (1.2pre14) (closes: #50299)
4852 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4853 * dispose of grep -q broken pipe message in config script (closes: #50855)
4854 * add make-ssh-known-hosts (closes: #50660)
4855 * add -i option to ssh-copy-id (closes: #50657)
4856 * add check for *LK* in password, indicating a locked account
4857
4858 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4859
4860openssh (1:1.2pre13-1) unstable; urgency=low
4861
4862 * New upstream release
4863 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4864 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4865 * mention ssh -A option in ssh.1 & ssh_config
4866 * enable forwarding to localhost in default ssh_config (closes: #50373)
4867 * tweak preinst to deal with debconf being `unpacked'
4868 * use --with-tcp-wrappers (closes: #49545)
4869
4870 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4871
4872openssh (1:1.2pre11-2) unstable; urgency=low
4873
4874 * oops, just realised that I forgot to strip out the unpleasant
4875 fiddling mentioned below (which turned not to be a fix anyway)
4876
4877 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4878
4879openssh (1:1.2pre11-1) unstable; urgency=low
4880
4881 * New upstream release (closes: #49722)
4882 * add 2>/dev/null to dispose of spurious message casused by grep -q
4883 (closes: #49876, #49604)
4884 * fix typo in debian/control (closes: #49841)
4885 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4886 should make the keylength problem go away. (closes: #49676)
4887 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4888 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4889 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4890 * disable lastlogin and motd printing if using pam (closes: #49957)
4891 * add ssh-copy-id script and manpage
4892
4893 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4894
4895openssh (1:1.2pre9-1) unstable; urgency=low
4896
4897 * New upstream release
4898 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4899 to channels.c, to make forwarded ports instantly reusable
4900 * replace Pre-Depend: debconf with some check code in preinst
4901 * make the ssh-add ssh-askpass failure message more helpful
4902 * fix the ssh-agent getopts bug (closes: #49426)
4903 * fixed typo on Suggests: line (closes: #49704, #49571)
4904 * tidy up ssh package description (closes: #49642)
4905 * make ssh suid (closes: #49635)
4906 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4907 * disable agent forwarding by default, for the similar reasons as
4908 X forwarding (closes: #49586)
4909
4910 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4911
4912openssh (1:1.2pre7-4) unstable; urgency=low
4913
4914 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4915
4916 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4917
4918openssh (1:1.2pre7-3) unstable; urgency=low
4919
4920 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4921 * add ssh-preconfig package cludge
4922 * add usage hints to ssh-agent.1
4923
4924 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4925
4926openssh (1:1.2pre7-2) unstable; urgency=low
4927
4928 * use pam patch from Ben Collins <bcollins@debian.org>
4929 * add slogin symlink to Makefile.in
4930 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4931 * sort out debconf usage
4932 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4933
4934 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4935
4936openssh (1:1.2pre7-1) unstable; urgency=low
4937
4938 * New upstream release
4939
4940 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4941
4942openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4943
4944 * change the binary package name to ssh (the non-free branch of ssh has
4945 been renamed to ssh-nonfree)
4946 * make pam file comply with Debian standards
4947 * use an epoch to make sure openssh supercedes ssh-nonfree
4948
4949 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4950
4951openssh (1.2pre6db1-1) unstable; urgency=low
4952
4953 * New upstream source
4954 * sshd accepts logins now!
4955
4956 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4957
4958openssh (1.2.0.19991028-1) unstable; urgency=low
4959
4960 * New upstream source
4961 * Added test for -lnsl to configure script
4962
4963 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4964
4965openssh (1.2.0.19991027-3) unstable; urgency=low
4966
4967 * Initial release
4968
4969 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500