summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4117
1 files changed, 4117 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..42450d4d3
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4117 @@
1openssh (1:7.0p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
4 #785190):
5 - Support for the legacy SSH version 1 protocol is disabled by default
6 at compile time.
7 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
8 disabled by default at run-time. It may be re-enabled using the
9 instructions at http://www.openssh.com/legacy.html
10 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
11 default at run-time. These may be re-enabled using the instructions
12 at http://www.openssh.com/legacy.html
13 - Support for the legacy v00 cert format has been removed.
14 - The default for the sshd_config(5) PermitRootLogin option has changed
15 from "yes" to "prohibit-password".
16 - PermitRootLogin=without-password/prohibit-password now bans all
17 interactive authentication methods, allowing only public-key,
18 hostbased and GSSAPI authentication (previously it permitted
19 keyboard-interactive and password-less authentication if those were
20 enabled).
21 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
22 public key types are available for user authentication.
23 - sshd_config(5): Add HostKeyAlgorithms option to control which public
24 key types are offered for host authentications.
25 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
26 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
27 options to allow appending to the default set of algorithms instead of
28 replacing it. Options may now be prefixed with a '+' to append to the
29 default, e.g. "HostKeyAlgorithms=+ssh-dss".
30 - sshd_config(5): PermitRootLogin now accepts an argument of
31 'prohibit-password' as a less-ambiguous synonym of 'without-
32 password'.
33 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
34 PuTTY versions.
35 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
36 documentation relating to Unix domain socket forwarding.
37 - ssh(1): Improve the ssh(1) manual page to include a better description
38 of Unix domain socket forwarding (closes: #779068).
39 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
40 failures to load keys when they are present.
41 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
42 CKA_ID.
43 - sshd(8): Clarify documentation for UseDNS option.
44 - Check realpath(3) behaviour matches what sftp-server requires and use
45 a replacement if necessary.
46
47 -- Colin Watson <cjwatson@debian.org> Sun, 29 Nov 2015 17:32:44 +0000
48
49openssh (1:6.9p1-3) unstable; urgency=medium
50
51 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
52 (closes: #799271).
53 * Fix dh_install and dh_fixperms overrides to work properly with an
54 architecture-independent-only build (closes: #806090).
55 * Do much less work in architecture-independent-only builds.
56 * Drop ConsoleKit session registration patch; it was only ever enabled for
57 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
58
59 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
60
61openssh (1:6.9p1-2) unstable; urgency=medium
62
63 [ Colin Watson ]
64 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
65 invocation onto a separate line to make it easier to copy and paste
66 (LP: #1491532).
67
68 [ Tyler Hicks ]
69 * Build with audit support on Linux (closes: #797727, LP: #1478087).
70
71 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
72
73openssh (1:6.9p1-1) unstable; urgency=medium
74
75 * New upstream release (http://www.openssh.com/txt/release-6.8):
76 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
77 against the client host name (via sshd_config or authorized_keys) may
78 need to re-enable it or convert to matching against addresses.
79 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
80 command-line flags to the other tools to control algorithm used for
81 key fingerprints. The default changes from MD5 to SHA256 and format
82 from hex to base64.
83 Fingerprints now have the hash algorithm prepended. An example of the
84 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
85 Please note that visual host keys will also be different.
86 - ssh(1), sshd(8): Experimental host key rotation support. Add a
87 protocol extension for a server to inform a client of all its
88 available host keys after authentication has completed. The client
89 may record the keys in known_hosts, allowing it to upgrade to better
90 host key algorithms and a server to gracefully rotate its keys.
91 The client side of this is controlled by a UpdateHostkeys config
92 option (default off).
93 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
94 public key types are tried during host-based authentication.
95 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
96 sshd offers multiple ECDSA keys of different lengths.
97 - ssh(1): When host name canonicalisation is enabled, try to parse host
98 names as addresses before looking them up for canonicalisation. Fixes
99 bz#2074 and avoids needless DNS lookups in some cases.
100 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
101 authentication.
102 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
103 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
104 decryption.
105 - sshd(8): Remember which public keys have been used for authentication
106 and refuse to accept previously-used keys. This allows
107 AuthenticationMethods=publickey,publickey to require that users
108 authenticate using two _different_ public keys.
109 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
110 PubkeyAcceptedKeyTypes options to allow sshd to control what public
111 key types will be accepted (closes: #481133). Currently defaults to
112 all.
113 - sshd(8): Don't count partial authentication success as a failure
114 against MaxAuthTries.
115 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
116 or KRL-based revocation of host keys.
117 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
118 number or key ID without scoping to a particular CA.
119 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
120 blocks to trigger only in the second config pass.
121 - ssh(1): Add a -G option to ssh that causes it to parse its
122 configuration and dump the result to stdout, similar to "sshd -T".
123 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
124 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
125 servers that hang or violate the SSH protocol (closes: #241119).
126 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
127 being lost as comment fields (closes: #787776).
128 - ssh(1): Allow ssh_config Port options set in the second config parse
129 phase to be applied (they were being ignored; closes: #774369).
130 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
131 second pass through the config files always run when host name
132 canonicalisation is enabled (and not whenever the host name changes)
133 - ssh(1): Fix passing of wildcard forward bind addresses when connection
134 multiplexing is in use.
135 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
136 formats.
137 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
138 * New upstream release (http://www.openssh.com/txt/release-6.9):
139 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
140 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
141 could be permitted and no longer subject to XSECURITY restrictions
142 because of an ineffective timeout check in ssh(1) coupled with "fail
143 open" behaviour in the X11 server when clients attempted connections
144 with expired credentials (closes: #790798). This problem was reported
145 by Jann Horn.
146 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
147 password guessing by implementing an increasing failure delay, storing
148 a salted hash of the password rather than the password itself and
149 using a timing-safe comparison function for verifying unlock attempts.
150 This problem was reported by Ryan Castellucci.
151 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
152 (closes: #740494).
153 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
154 authorized principals information from a subprocess rather than a
155 file.
156 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
157 devices.
158 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
159 and print key hashes rather than full keys.
160 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
161 enabling debug mode.
162 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
163 message and do not try to use it against some 3rd-party SSH
164 implementations that use it (older PuTTY, WinSCP).
165 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
166 implementations as some would fail when attempting to use group sizes
167 >4K (closes: #740307, LP: #1287222).
168 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
169 parsing.
170 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
171 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
172 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
173 - ssh(1): Remove failed remote forwards established by multiplexing from
174 the list of active forwards.
175 - sshd(8): Make parsing of authorized_keys "environment=" options
176 independent of PermitUserEnv being enabled.
177 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
178 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
179 encrypted with AEAD ciphers.
180 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
181 options to appear in any order.
182 - sshd(8): Check for and reject missing arguments for VersionAddendum
183 and ForceCommand.
184 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
185 - ssh-keygen(1): Make stdout and stderr output consistent.
186 - ssh(1): Mention missing DISPLAY environment in debug log when X11
187 forwarding requested.
188 - sshd(8): Correctly record login when UseLogin is set.
189 - sshd(8): Add some missing options to sshd -T output and fix output of
190 VersionAddendum and HostCertificate.
191 - Document and improve consistency of options that accept a "none"
192 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
193 - ssh(1): Include remote username in debug output.
194 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
195 which would crash when they received the hostkeys notification message
196 (hostkeys-00@openssh.com).
197 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
198 host key fingerprints.
199 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
200 language consistent.
201 - ssh(1): Document that the TERM environment variable is not subject to
202 SendEnv and AcceptEnv; bz#2386
203 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
204 - moduli(5): Update DH-GEX moduli (closes: #787037).
205 * There are some things I want to fix before upgrading to 7.0p1, though I
206 intend to do that soon. In the meantime, backport some patches, mainly
207 to fix security issues:
208 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
209 world-writable. Local attackers may be able to write arbitrary
210 messages to logged-in users, including terminal escape sequences.
211 Reported by Nikolay Edigaryev.
212 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
213 PAM support. Attackers who could successfully compromise the
214 pre-authentication process for remote code execution and who had valid
215 credentials on the host could impersonate other users. Reported by
216 Moritz Jodeit.
217 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
218 that was reachable by attackers who could compromise the
219 pre-authentication process for remote code execution (closes:
220 #795711). Also reported by Moritz Jodeit.
221 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
222 keyboard-interactive authentication (closes: #793616). By specifying
223 a long, repeating keyboard-interactive "devices" string, an attacker
224 could request the same authentication method be tried thousands of
225 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
226 authentication failure delays implemented by the authentication
227 mechanism itself were still applied. Found by Kingcope.
228 - Let principals-command.sh work for noexec /var/run.
229 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
230 GSSAPI key exchange patch.
231 * Document the Debian-specific change to the default value of
232 ForwardX11Trusted in ssh(1) (closes: #781469).
233
234 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
235
236openssh (1:6.7p1-6) unstable; urgency=medium
237
238 [ Martin Pitt ]
239 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
240 message from initctl if upstart is installed, but not the current init
241 system. (LP: #1440070)
242 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
243 to not apply to fresh installs.
244
245 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
246
247openssh (1:6.7p1-5) unstable; urgency=medium
248
249 * Revert change from previous upload, which causes far more trouble than
250 it is worth (closes: #780797):
251 - Send/accept only specific known LC_* variables, rather than using a
252 wildcard.
253 * Add a NEWS.Debian entry documenting this reversion, as it is too
254 difficult to undo the sshd_config change automatically without
255 compounding the problem of (arguably) overwriting user configuration.
256
257 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
258
259openssh (1:6.7p1-4) unstable; urgency=medium
260
261 * Send/accept only specific known LC_* variables, rather than using a
262 wildcard (closes: #765633).
263 * Document interactions between ListenAddress/Port and ssh.socket in
264 README.Debian (closes: #764842).
265 * Debconf translations:
266 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
267
268 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
269
270openssh (1:6.7p1-3) unstable; urgency=medium
271
272 * Debconf translations:
273 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
274 * Assume that dpkg-statoverride exists and drop the test for an obsolete
275 compatibility path.
276
277 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
278
279openssh (1:6.7p1-2) unstable; urgency=medium
280
281 * debian/tests/control: Drop isolation-container, since the tests run on a
282 high port. They're still not guaranteed to run correctly in an schroot,
283 but may manage to work, so this lets the tests at least try to run on
284 ci.debian.net.
285
286 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
287
288openssh (1:6.7p1-1) unstable; urgency=medium
289
290 * New upstream release (http://www.openssh.com/txt/release-6.7):
291 - sshd(8): The default set of ciphers and MACs has been altered to
292 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
293 disabled by default. The full set of algorithms remains available if
294 configured explicitly via the Ciphers and MACs sshd_config options.
295 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
296 remote TCP port may be forwarded to a local Unix domain socket and
297 vice versa or both ends may be a Unix domain socket (closes: #236718).
298 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
299 key types.
300 - sftp(1): Allow resumption of interrupted uploads.
301 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
302 the same as the one sent during initial key exchange.
303 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
304 when GatewayPorts=no; allows client to choose address family.
305 - sshd(8): Add a sshd_config PermitUserRC option to control whether
306 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
307 option.
308 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
309 expands to a unique identifier based on a hash of the tuple of (local
310 host, remote user, hostname, port). Helps avoid exceeding miserly
311 pathname limits for Unix domain sockets in multiplexing control paths.
312 - sshd(8): Make the "Too many authentication failures" message include
313 the user, source address, port and protocol in a format similar to the
314 authentication success / failure messages.
315 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
316 available. It considers time spent suspended, thereby ensuring
317 timeouts (e.g. for expiring agent keys) fire correctly (closes:
318 #734553).
319 - Use prctl() to prevent sftp-server from accessing
320 /proc/self/{mem,maps}.
321 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
322 dropping this reduces preauth attack surface in sshd. On the other
323 hand, this support seems to be quite widely used, and abruptly dropping
324 it (from the perspective of users who don't read openssh-unix-dev) could
325 easily cause more serious problems in practice. It's not entirely clear
326 what the right long-term answer for Debian is, but it at least probably
327 doesn't involve dropping this feature shortly before a freeze.
328 * Replace patch to disable OpenSSL version check with an updated version
329 of Kurt Roeckx's patch from #732940 to just avoid checking the status
330 field.
331 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
332 simply a new enough dpkg.
333 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
334 * Use Package-Type rather than XC-Package-Type, now that it is an official
335 field.
336 * Run a subset of the upstream regression test suite at package build
337 time, and the rest of it under autopkgtest.
338
339 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
340
341openssh (1:6.6p1-8) unstable; urgency=medium
342
343 * Make the if-up hook use "reload" rather than "restart" if the system was
344 booted using systemd (closes: #756547).
345 * Show fingerprints of new keys after creating them in the postinst
346 (closes: #762128).
347 * Policy version 3.9.6: no changes required.
348 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
349 between Architecture: all and Architecture: any binary packages (closes:
350 #763375).
351
352 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
353
354openssh (1:6.6p1-7) unstable; urgency=medium
355
356 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
357 directly.
358 * Use dh-exec to simplify override_dh_install target.
359 * Remove several unnecessary entries in debian/*.dirs.
360 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
361 T Takusagawa; closes: #757059).
362 * Debconf translations:
363 - Turkish (thanks, Mert Dirik; closes: #756757).
364
365 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
366
367openssh (1:6.6p1-6) unstable; urgency=medium
368
369 * Upgrade to debhelper v9.
370 * Only use pam_keyinit on Linux architectures (closes: #747245).
371 * Make get_config_option more robust against trailing whitespace (thanks,
372 LaMont Jones).
373 * Debconf translations:
374 - Czech (thanks, Michal Šimůnek; closes: #751419).
375
376 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
377
378openssh (1:6.6p1-5) unstable; urgency=medium
379
380 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
381 shell (thanks, Steffen Stempel; LP: #1312928).
382
383 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
384
385openssh (1:6.6p1-4) unstable; urgency=medium
386
387 * Debconf translations:
388 - Spanish (thanks, Matías Bellone; closes: #744867).
389 * Apply upstream-recommended patch to fix bignum encoding for
390 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
391
392 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
393
394openssh (1:6.6p1-3) unstable; urgency=medium
395
396 * Debconf translations:
397 - French (thanks, Étienne Gilli; closes: #743242).
398 * Never signal the service supervisor with SIGSTOP more than once, to
399 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
400
401 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
402
403openssh (1:6.6p1-2) unstable; urgency=medium
404
405 * If no root password is set, then switch to "PermitRootLogin
406 without-password" without asking (LP: #1300127).
407
408 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
409
410openssh (1:6.6p1-1) unstable; urgency=medium
411
412 [ Colin Watson ]
413 * Apply various warning-suppression and regression-test fixes to
414 gssapi.patch from Damien Miller.
415 * New upstream release (http://www.openssh.com/txt/release-6.6,
416 LP: #1298280):
417 - CVE-2014-2532: sshd(8): when using environment passing with an
418 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
419 could be tricked into accepting any environment variable that contains
420 the characters before the wildcard character.
421 * Re-enable btmp logging, as its permissions were fixed a long time ago in
422 response to #370050 (closes: #341883).
423 * Change to "PermitRootLogin without-password" for new installations, and
424 ask a debconf question when upgrading systems with "PermitRootLogin yes"
425 from previous versions (closes: #298138).
426 * Debconf translations:
427 - Danish (thanks, Joe Hansen).
428 - Portuguese (thanks, Américo Monteiro).
429 - Russian (thanks, Yuri Kozlov; closes: #742308).
430 - Swedish (thanks, Andreas Rönnquist).
431 - Japanese (thanks, victory).
432 - German (thanks, Stephan Beck; closes: #742541).
433 - Italian (thanks, Beatrice Torracca).
434 * Don't start ssh-agent from the Upstart user session job if something
435 like Xsession has already done so (based on work by Bruno Vasselle;
436 LP: #1244736).
437
438 [ Matthew Vernon ]
439 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
440 certificate (bug reported by me, patch by upstream's Damien Miller;
441 thanks also to Mark Wooding for his help in fixing this) (Closes:
442 #742513)
443
444 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
445
446openssh (1:6.5p1-6) unstable; urgency=medium
447
448 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
449 (thanks, Axel Beckert).
450
451 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
452
453openssh (1:6.5p1-5) unstable; urgency=medium
454
455 [ Colin Watson ]
456 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
457 sshd" in the sysvinit script (thanks, Michael Biebl).
458 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
459 nothing guarantees that ssh.service has stopped before ssh.socket starts
460 (thanks, Uoti Urpala).
461
462 [ Axel Beckert ]
463 * Split sftp-server into its own package to allow it to also be used by
464 other SSH server implementations like dropbear (closes: #504290).
465
466 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
467
468openssh (1:6.5p1-4) unstable; urgency=medium
469
470 * Configure --without-hardening on hppa, to work around
471 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
472 * Amend "Running sshd from inittab" instructions in README.Debian to
473 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
474 symlinks that won't work with dependency-based sysv-rc.
475 * Remove code related to non-dependency-based sysv-rc ordering, since that
476 is no longer supported.
477 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
478 fix getsockname errors when using "ssh -W" (closes: #738693).
479
480 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
481
482openssh (1:6.5p1-3) unstable; urgency=medium
483
484 * Clarify socket activation mode in README.Debian, as suggested by Uoti
485 Urpala.
486 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
487 been upstream's default since 5.4p1.
488 * Avoid stdout noise from which(1) on purge of openssh-client.
489 * Fix sysvinit->systemd transition code to cope with still-running
490 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
491 and Michael Biebl).
492 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
493 have got it wrong before, and it's fairly harmless to repeat it.
494 * Remove tests for whether /dev/null is a character device from the
495 Upstart job and the systemd service files; it's there to avoid a
496 confusing failure mode in daemon(), but with modern init systems we use
497 the -D option to suppress daemonisation anyway.
498 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
499 Debian patch) rather than plain GPL.
500 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
501 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
502 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
503 versions, for which we no longer have maintainer script code, and per
504 policy they would have to become Breaks nowadays anyway.
505 * Policy version 3.9.5.
506 * Drop unnecessary -1 in zlib1g Build-Depends version.
507 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
508
509 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
510
511openssh (1:6.5p1-2) unstable; urgency=medium
512
513 * Only enable ssh.service for systemd, not both ssh.service and
514 ssh.socket. Thanks to Michael Biebl for spotting this.
515 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
516 (closes: #738619).
517
518 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
519
520openssh (1:6.5p1-1) unstable; urgency=medium
521
522 * New upstream release (http://www.openssh.com/txt/release-6.5,
523 LP: #1275068):
524 - ssh(1): Add support for client-side hostname canonicalisation using a
525 set of DNS suffixes and rules in ssh_config(5). This allows
526 unqualified names to be canonicalised to fully-qualified domain names
527 to eliminate ambiguity when looking up keys in known_hosts or checking
528 host certificate names (closes: #115286).
529 * Switch to git; adjust Vcs-* fields.
530 * Convert to git-dpm, and drop source package documentation associated
531 with the old bzr/quilt patch handling workflow.
532 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
533 leaving only basic configuration file compatibility, since it has been
534 nearly six years since the original vulnerability and this code is not
535 likely to be of much value any more (closes: #481853, #570651). See
536 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
537 reasoning.
538 * Add OpenPGP signature checking configuration to watch file (thanks,
539 Daniel Kahn Gillmor; closes: #732441).
540 * Add the pam_keyinit session module, to create a new session keyring on
541 login (closes: #734816).
542 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
543 /usr/bin/X11 (closes: #644521).
544 * Generate ED25519 host keys on fresh installations. Upgraders who wish
545 to add such host keys should manually add 'HostKey
546 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
547 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
548 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
549 README.Debian.
550 * Add systemd support (thanks, Sven Joachim; closes: #676830).
551
552 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
553
554openssh (1:6.4p1-2) unstable; urgency=high
555
556 * Increase ServerKeyBits value in package-generated sshd_config to 1024
557 (closes: #727622, LP: #1244272).
558 * Restore patch to disable OpenSSL version check (closes: #732940).
559
560 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
561
562openssh (1:6.4p1-1) unstable; urgency=high
563
564 * New upstream release. Important changes:
565 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
566 + sftp(1): add support for resuming partial downloads using the
567 "reget" command and on the sftp commandline or on the "get"
568 commandline using the "-a" (append) option (closes: #158590).
569 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
570 suppress errors arising from unknown configuration directives
571 (closes: #436052).
572 + sftp(1): update progressmeter when data is acknowledged, not when
573 it's sent (partially addresses #708372).
574 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
575 created channels that are incompletely opened (closes: #651357).
576 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
577 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
578 during rekeying when an AES-GCM cipher is selected (closes:
579 #729029). Full details of the vulnerability are available at:
580 http://www.openssh.com/txt/gcmrekey.adv
581 * When running under Upstart, only consider the daemon started once it is
582 ready to accept connections (by raising SIGSTOP at that point and using
583 "expect stop").
584
585 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
586
587openssh (1:6.2p2-6) unstable; urgency=low
588
589 * Update config.guess and config.sub automatically at build time.
590 dh_autoreconf does not take care of that by default because openssh does
591 not use automake.
592
593 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
594
595openssh (1:6.2p2-5) unstable; urgency=low
596
597 [ Colin Watson ]
598 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
599 #711623.
600 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
601 ssh-argv0.
602
603 [ Yolanda Robla ]
604 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
605 hardcoding Debian (LP: #1195342).
606
607 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
608
609openssh (1:6.2p2-4) unstable; urgency=low
610
611 * Fix non-portable shell in ssh-copy-id (closes: #711162).
612 * Rebuild against debhelper 9.20130604 with fixed dependencies for
613 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
614 * Set SELinux context on private host keys as well as public host keys
615 (closes: #687436).
616
617 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
618
619openssh (1:6.2p2-3) unstable; urgency=low
620
621 * If the running init daemon is Upstart, then, on the first upgrade to
622 this version, check whether sysvinit is still managing sshd; if so,
623 manually stop it so that it can be restarted under upstart. We do this
624 near the end of the postinst, so it shouldn't result in any appreciable
625 extra window where sshd is not running during upgrade.
626
627 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
628
629openssh (1:6.2p2-2) unstable; urgency=low
630
631 * Change start condition of Upstart job to be just the standard "runlevel
632 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
633 it unreasonably difficult to ensure that urandom starts before ssh, and
634 is not really necessary since one of static-network-up and failsafe-boot
635 is guaranteed to happen and will trigger entry to the default runlevel,
636 and we don't care about ssh starting before the network (LP: #1098299).
637 * Drop conffile handling for direct upgrades from pre-split ssh package;
638 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
639 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
640 now four Debian releases ago, we can afford to drop this and simplify
641 the packaging.
642 * Remove ssh/use_old_init_script, which was a workaround for a very old
643 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
644 they aren't going to be convinced now (closes: #214182).
645 * Remove support for upgrading directly from ssh-nonfree.
646 * Remove lots of maintainer script support for direct upgrades from
647 pre-etch (three releases before current stable).
648 * Add #DEBHELPER# tokens to openssh-client.postinst and
649 openssh-server.postinst.
650 * Replace old manual conffile handling code with dpkg-maintscript-helper,
651 via dh_installdeb.
652 * Switch to new unified layout for Upstart jobs as documented in
653 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
654 checks for a running Upstart, and we now let dh_installinit handle most
655 of the heavy lifting in maintainer scripts. Ubuntu users should be
656 essentially unaffected except that sshd may no longer start
657 automatically in chroots if the running Upstart predates 0.9.0; but the
658 main goal is simply not to break when openssh-server is installed in a
659 chroot.
660 * Remove the check for vulnerable host keys; this was first added five
661 years ago, and everyone should have upgraded through a version that
662 applied these checks by now. The ssh-vulnkey tool and the blacklisting
663 support in sshd are still here, at least for the moment.
664 * This removes the last of our uses of debconf (closes: #221531).
665 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
666 #677440, LP: #1067779).
667 * Bracket our session stack with calls to pam_selinux close/open (thanks,
668 Laurent Bigonville; closes: #679458).
669 * Fix dh_builddeb invocation so that we really use xz compression for
670 binary packages, as intended since 1:6.1p1-2.
671
672 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
673
674openssh (1:6.2p2-1) unstable; urgency=low
675
676 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
677 - Only warn for missing identity files that were explicitly specified
678 (closes: #708275).
679 - Fix bug in contributed contrib/ssh-copy-id script that could result in
680 "rm *" being called on mktemp failure (closes: #708419).
681
682 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
683
684openssh (1:6.2p1-3) unstable; urgency=low
685
686 * Renumber Debian-specific additions to enum monitor_reqtype so that they
687 fit within a single byte (thanks, Jason Conti; LP: #1179202).
688
689 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
690
691openssh (1:6.2p1-2) unstable; urgency=low
692
693 * Fix build failure on Ubuntu:
694 - Include openbsd-compat/sys-queue.h from consolekit.c.
695 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
696
697 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
698
699openssh (1:6.2p1-1) unstable; urgency=low
700
701 * New upstream release (http://www.openssh.com/txt/release-6.2).
702 - Add support for multiple required authentication in SSH protocol 2 via
703 an AuthenticationMethods option (closes: #195716).
704 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
705 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
706 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
707 * Use dh-autoreconf.
708
709 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
710
711openssh (1:6.1p1-4) experimental; urgency=low
712
713 [ Gunnar Hjalmarsson ]
714 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
715 should be read, and move the pam_env calls from "auth" to "session" so
716 that it's also read when $HOME is encrypted (LP: #952185).
717
718 [ Stéphane Graber ]
719 * Add ssh-agent upstart user job. This implements something similar to
720 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
721 and set the appropriate environment variables (closes: #703906).
722
723 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
724
725openssh (1:6.1p1-3) experimental; urgency=low
726
727 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
728 openssh-server, to try to reduce confusion when people run 'apt-get
729 install ssh' or similar and expect that to upgrade everything relevant.
730 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
731 to 10:30:100 (closes: #700102).
732
733 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
734
735openssh (1:6.1p1-2) experimental; urgency=low
736
737 * Use xz compression for binary packages.
738 * Merge from Ubuntu:
739 - Add support for registering ConsoleKit sessions on login. (This is
740 currently enabled only when building for Ubuntu.)
741 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
742 been long enough since the relevant vulnerability that we shouldn't
743 need these installed by default nowadays.
744 - Add an Upstart job (not currently used by default in Debian).
745 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
746 - Install apport hooks.
747 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
748 #694282).
749
750 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
751
752openssh (1:6.1p1-1) experimental; urgency=low
753
754 * New upstream release (http://www.openssh.com/txt/release-6.1).
755 - Enable pre-auth sandboxing by default for new installs.
756 - Allow "PermitOpen none" to refuse all port-forwarding requests
757 (closes: #543683).
758
759 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
760
761openssh (1:6.0p1-3) unstable; urgency=low
762
763 * debconf template translations:
764 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
765 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
766 SELinux policies require this (closes: #658675).
767 * Add ncurses-term to openssh-server's Recommends, since it's often needed
768 to support unusual terminal emulators on clients (closes: #675362).
769
770 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
771
772openssh (1:6.0p1-2) unstable; urgency=low
773
774 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
775 "fix" version at build time (closes: #678661).
776
777 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
778
779openssh (1:6.0p1-1) unstable; urgency=low
780
781 [ Roger Leigh ]
782 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
783 (closes: #669699).
784
785 [ Colin Watson ]
786 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
787 #669667).
788 * New upstream release (closes: #671010,
789 http://www.openssh.org/txt/release-6.0).
790 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
791 (closes: #643312, #650512, #671075).
792 - Add a new privilege separation sandbox implementation for Linux's new
793 seccomp sandbox, automatically enabled on platforms that support it.
794 (Note: privilege separation sandboxing is still experimental.)
795 * Fix a bashism in configure's seccomp_filter check.
796 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
797 whether the running system's kernel has seccomp_filter support, not the
798 build system's kernel (forwarded upstream as
799 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
800
801 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
802
803openssh (1:5.9p1-5) unstable; urgency=low
804
805 * Use dpkg-buildflags, including for hardening support; drop use of
806 hardening-includes.
807 * Fix cross-building:
808 - Allow using a cross-architecture pkg-config.
809 - Pass default LDFLAGS to contrib/Makefile.
810 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
811 'install -s'.
812
813 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
814
815openssh (1:5.9p1-4) unstable; urgency=low
816
817 * Disable OpenSSL version check again, as its SONAME is sufficient
818 nowadays (closes: #664383).
819
820 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
821
822openssh (1:5.9p1-3) unstable; urgency=low
823
824 * debconf template translations:
825 - Update Polish (thanks, Michał Kułach; closes: #659829).
826 * Ignore errors writing to console in init script (closes: #546743).
827 * Move ssh-krb5 to Section: oldlibs.
828
829 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
830
831openssh (1:5.9p1-2) unstable; urgency=low
832
833 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
834
835 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
836
837openssh (1:5.9p1-1) unstable; urgency=low
838
839 * New upstream release (http://www.openssh.org/txt/release-5.9).
840 - Introduce sandboxing of the pre-auth privsep child using an optional
841 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
842 mandatory restrictions on the syscalls the privsep child can perform.
843 - Add new SHA256-based HMAC transport integrity modes from
844 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
845 - The pre-authentication sshd(8) privilege separation slave process now
846 logs via a socket shared with the master process, avoiding the need to
847 maintain /dev/log inside the chroot (closes: #75043, #429243,
848 #599240).
849 - ssh(1) now warns when a server refuses X11 forwarding (closes:
850 #504757).
851 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
852 separated by whitespace (closes: #76312). The authorized_keys2
853 fallback is deprecated but documented (closes: #560156).
854 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
855 ToS/DSCP (closes: #498297).
856 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
857 - < /path/to/key" (closes: #229124).
858 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
859 - Say "required" rather than "recommended" in unprotected-private-key
860 warning (LP: #663455).
861 * Update OpenSSH FAQ to revision 1.112.
862
863 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
864
865openssh (1:5.8p1-7) unstable; urgency=low
866
867 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
868 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
869 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
870 Ubuntu itself.
871
872 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
873
874openssh (1:5.8p1-6) unstable; urgency=low
875
876 * openssh-client and openssh-server Suggests: monkeysphere.
877 * Quieten logs when multiple from= restrictions are used in different
878 authorized_keys lines for the same key; it's still not ideal, but at
879 least you'll only get one log entry per key (closes: #630606).
880 * Merge from Ubuntu (Dustin Kirkland):
881 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
882 package doesn't exist there, but this reduces the Ubuntu delta).
883
884 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
885
886openssh (1:5.8p1-5) unstable; urgency=low
887
888 * Drop openssh-server's dependency on openssh-blacklist to a
889 recommendation (closes: #622604).
890 * Update Vcs-* fields and README.source for Alioth changes.
891 * Backport from upstream:
892 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
893
894 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
895
896openssh (1:5.8p1-4) unstable; urgency=low
897
898 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
899 since the required minimum versions are rather old now anyway and
900 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
901 * Remove unreachable code from openssh-server.postinst.
902
903 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
904
905openssh (1:5.8p1-3) unstable; urgency=low
906
907 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
908 Joel Stanley).
909 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
910 #614897).
911
912 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
913
914openssh (1:5.8p1-2) unstable; urgency=low
915
916 * Upload to unstable.
917
918 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
919
920openssh (1:5.8p1-1) experimental; urgency=low
921
922 * New upstream release (http://www.openssh.org/txt/release-5.8):
923 - Fix stack information leak in legacy certificate signing
924 (http://www.openssh.com/txt/legacy-cert.adv).
925
926 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
927
928openssh (1:5.7p1-2) experimental; urgency=low
929
930 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
931 (LP: #708571).
932
933 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
934
935openssh (1:5.7p1-1) experimental; urgency=low
936
937 * New upstream release (http://www.openssh.org/txt/release-5.7):
938 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
939 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
940 offer better performance than plain DH and DSA at the same equivalent
941 symmetric key length, as well as much shorter keys.
942 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
943 link operation. It is available through the "ln" command in the
944 client. The old "ln" behaviour of creating a symlink is available
945 using its "-s" option or through the preexisting "symlink" command.
946 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
947 are transferred through the local host (closes: #508613).
948 - ssh(1): "atomically" create the listening mux socket by binding it on
949 a temporary name and then linking it into position after listen() has
950 succeeded. This allows the mux clients to determine that the server
951 socket is either ready or stale without races (closes: #454784).
952 Stale server sockets are now automatically removed (closes: #523250).
953 - ssh(1): install a SIGCHLD handler to reap expired child process
954 (closes: #594687).
955 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
956 temporary directories (closes: #357469, although only if you arrange
957 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
958 it to be stripped off).
959 * Update to current GSSAPI patch from
960 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
961 - Add GSSAPIServerIdentity option.
962 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
963 add such host keys should manually add 'HostKey
964 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
965 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
966 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
967 * Backport SELinux build fix from CVS.
968 * Rearrange selinux-role.patch so that it links properly given this
969 SELinux build fix.
970
971 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
972
973openssh (1:5.6p1-3) experimental; urgency=low
974
975 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
976 longer issues.
977 * Merge 1:5.5p1-6.
978
979 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
980
981openssh (1:5.6p1-2) experimental; urgency=low
982
983 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
984 child processes, preventing lots of zombies when using ControlPersist
985 (closes: #594687).
986
987 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
988
989openssh (1:5.6p1-1) experimental; urgency=low
990
991 * New upstream release (http://www.openssh.com/txt/release-5.6):
992 - Added a ControlPersist option to ssh_config(5) that automatically
993 starts a background ssh(1) multiplex master when connecting. This
994 connection can stay alive indefinitely, or can be set to automatically
995 close after a user-specified duration of inactivity (closes: #335697,
996 #350898, #454787, #500573, #550262).
997 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
998 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
999 Match blocks (closes: #549858).
1000 - sftp(1): fix ls in working directories that contain globbing
1001 characters in their pathnames (LP: #530714).
1002
1003 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1004
1005openssh (1:5.5p1-6) unstable; urgency=low
1006
1007 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1008 which is intentionally no longer shipped in the openssh-server package
1009 due to /var/run often being a temporary directory, is not removed on
1010 upgrade (closes: #575582).
1011
1012 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1013
1014openssh (1:5.5p1-5) unstable; urgency=low
1015
1016 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1017 * debconf template translations:
1018 - Update Danish (thanks, Joe Hansen; closes: #592800).
1019
1020 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1021
1022openssh (1:5.5p1-4) unstable; urgency=low
1023
1024 [ Sebastian Andrzej Siewior ]
1025 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1026 (closes: #579843).
1027
1028 [ Colin Watson ]
1029 * Allow ~/.ssh/authorized_keys and other secure files to be
1030 group-writable, provided that the group in question contains only the
1031 file's owner; this extends a patch previously applied to ~/.ssh/config
1032 (closes: #581919).
1033 * Check primary group memberships as well as supplementary group
1034 memberships, and only allow group-writability by groups with exactly one
1035 member, as zero-member groups are typically used by setgid binaries
1036 rather than being user-private groups (closes: #581697).
1037
1038 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1039
1040openssh (1:5.5p1-3) unstable; urgency=low
1041
1042 * Discard error messages while checking whether rsh, rlogin, and rcp
1043 alternatives exist (closes: #579285).
1044 * Drop IDEA key check; I don't think it works properly any more due to
1045 textual changes in error output, it's only relevant for direct upgrades
1046 from truly ancient versions, and it breaks upgrades if
1047 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1048
1049 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1050
1051openssh (1:5.5p1-2) unstable; urgency=low
1052
1053 * Use dh_installinit -n, since our maintainer scripts already handle this
1054 more carefully (thanks, Julien Cristau).
1055
1056 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1057
1058openssh (1:5.5p1-1) unstable; urgency=low
1059
1060 * New upstream release:
1061 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1062 paths.
1063 - Include a language tag when sending a protocol 2 disconnection
1064 message.
1065 - Make logging of certificates used for user authentication more clear
1066 and consistent between CAs specified using TrustedUserCAKeys and
1067 authorized_keys.
1068
1069 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1070
1071openssh (1:5.4p1-2) unstable; urgency=low
1072
1073 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1074 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1075 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1076 verification (closes: #572049).
1077 * Convert to dh(1), and use dh_installdocs --link-doc.
1078 * Drop lpia support, since Ubuntu no longer supports this architecture.
1079 * Use dh_install more effectively.
1080 * Add a NEWS.Debian entry about changes in smartcard support relative to
1081 previous unofficial builds (closes: #231472).
1082
1083 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1084
1085openssh (1:5.4p1-1) unstable; urgency=low
1086
1087 * New upstream release (LP: #535029).
1088 - After a transition period of about 10 years, this release disables SSH
1089 protocol 1 by default. Clients and servers that need to use the
1090 legacy protocol must explicitly enable it in ssh_config / sshd_config
1091 or on the command-line.
1092 - Remove the libsectok/OpenSC-based smartcard code and add support for
1093 PKCS#11 tokens. This support is enabled by default in the Debian
1094 packaging, since it now doesn't involve additional library
1095 dependencies (closes: #231472, LP: #16918).
1096 - Add support for certificate authentication of users and hosts using a
1097 new, minimal OpenSSH certificate format (closes: #482806).
1098 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1099 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1100 package, this overlaps with the key blacklisting facility added in
1101 openssh 1:4.7p1-9, but with different file formats and slightly
1102 different scopes; for the moment, I've roughly merged the two.)
1103 - Various multiplexing improvements, including support for requesting
1104 port-forwardings via the multiplex protocol (closes: #360151).
1105 - Allow setting an explicit umask on the sftp-server(8) commandline to
1106 override whatever default the user has (closes: #496843).
1107 - Many sftp client improvements, including tab-completion, more options,
1108 and recursive transfer support for get/put (LP: #33378). The old
1109 mget/mput commands never worked properly and have been removed
1110 (closes: #270399, #428082).
1111 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1112 the reason why the open failed to debug (closes: #431538).
1113 - Prevent sftp from crashing when given a "-" without a command. Also,
1114 allow whitespace to follow a "-" (closes: #531561).
1115
1116 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1117 patches apply with offsets.
1118 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1119 we're using a source format that permits this, rather than messing
1120 around with uudecode.
1121 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1122 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1123 mechanism was removed due to a serious security hole, and since these
1124 versions of ssh-krb5 are no longer security-supported by Debian I don't
1125 think there's any point keeping client compatibility for them.
1126 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1127 * Hardcode the location of xauth to /usr/bin/xauth rather than
1128 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1129 xauth no longer depends on x11-common, so we're no longer guaranteed to
1130 have the /usr/bin/X11 symlink available. I was taking advantage of the
1131 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1132 enough in the past now that it's probably safe to just use /usr/bin.
1133 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1134 itself non-OOM-killable, and doesn't require configuration to avoid log
1135 spam in virtualisation containers (closes: #555625).
1136 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1137 the two patchlevel nybbles now, which is sufficient to address the
1138 original reason this change was introduced, and it appears that any
1139 change in the major/minor/fix nybbles would involve a new libssl package
1140 name. (We'd still lose if the status nybble were ever changed, but that
1141 would mean somebody had packaged a development/beta version rather than
1142 a proper release, which doesn't appear to be normal practice.)
1143 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1144 introduced to match the behaviour of non-free SSH, in which -q does not
1145 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1146 much more important nowadays. We no longer document that -q does not
1147 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1148 "LogLevel QUIET" in sshd_config on upgrade.
1149 * Policy version 3.8.4:
1150 - Add a Homepage field.
1151
1152 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1153
1154openssh (1:5.3p1-3) unstable; urgency=low
1155
1156 * Convert to source format 3.0 (quilt).
1157 * Update README.source to match, and add a 'quilt-setup' target to
1158 debian/rules for the benefit of those checking out the package from
1159 revision control.
1160 * All patches are now maintained separately and tagged according to DEP-3.
1161 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1162 * Remove documentation of building for Debian 3.0 in README.Debian.
1163 Support for this was removed in 1:4.7p1-2.
1164 * Remove obsolete header from README.Debian dating from when people
1165 expected non-free SSH.
1166 * Update copyright years for GSSAPI patch.
1167
1168 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1169
1170openssh (1:5.3p1-2) unstable; urgency=low
1171
1172 * Link with -Wl,--as-needed (closes: #560155).
1173 * Install upstream sshd_config as an example (closes: #415008).
1174 * Use dh_lintian.
1175 * Honour DEB_BUILD_OPTIONS=nocheck.
1176
1177 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1178
1179openssh (1:5.3p1-1) unstable; urgency=low
1180
1181 * New upstream release.
1182 * Update to GSSAPI patch from
1183 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1184 * Backport from upstream:
1185 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1186 ...) when the agent refuses the constrained add request. This was a
1187 useful migration measure back in 2002 when constraints were new, but
1188 just adds risk now (LP: #209447).
1189 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1190 calls. This only applied to Linux 2.2, which it's no longer feasible to
1191 run anyway (see 1:5.2p1-2 changelog).
1192
1193 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1194
1195openssh (1:5.2p1-2) unstable; urgency=low
1196
1197 [ Colin Watson ]
1198 * Backport from upstream:
1199 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1200 re-execs itself. Prevents two HUPs in quick succession from resulting
1201 in sshd dying (LP: #497781).
1202 - Output a debug if we can't open an existing keyfile (LP: #505301).
1203 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1204 * Don't run tests when cross-compiling.
1205 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1206 descriptor passing when running on Linux 2.0. The previous stable
1207 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1208 very likely has no remaining users depending on it.
1209
1210 [ Kees Cook ]
1211 * Implement DebianBanner server configuration flag that can be set to "no"
1212 to allow sshd to run without the Debian-specific extra version in the
1213 initial protocol handshake (closes: #562048).
1214
1215 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1216
1217openssh (1:5.2p1-1) unstable; urgency=low
1218
1219 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1220 for a while, but there's no GSSAPI patch available for it yet.
1221 - Change the default cipher order to prefer the AES CTR modes and the
1222 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1223 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1224 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1225 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1226 packet length or Message Authentication Code, ssh/sshd will continue
1227 reading up to the maximum supported packet length rather than
1228 immediately terminating the connection. This eliminates most of the
1229 known differences in behaviour that leaked information about the
1230 plaintext of injected data which formed the basis of this attack
1231 (closes: #506115, LP: #379329).
1232 - ForceCommand directive now accepts commandline arguments for the
1233 internal-sftp server (closes: #524423, LP: #362511).
1234 - Add AllowAgentForwarding to available Match keywords list (closes:
1235 #540623).
1236 - Make ssh(1) send the correct channel number for
1237 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1238 avoid triggering 'Non-public channel' error messages on sshd(8) in
1239 openssh-5.1.
1240 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1241 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1242 behaviour introduced in openssh-5.1; closes: #496017).
1243 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1244 connections (closes: #507541).
1245 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1246 * Update to GSSAPI patch from
1247 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1248 including cascading credentials support (LP: #416958).
1249 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1250 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1251 * Add debian/README.source with instructions on bzr handling.
1252 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1253 #556644).
1254 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1255 closes: #498684).
1256 * Don't duplicate backslashes when displaying server banner (thanks,
1257 Michał Górny; closes: #505378, LP: #425346).
1258 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1259 #561887).
1260 * Update OpenSSH FAQ to revision 1.110.
1261 * Remove ssh/new_config, only needed for direct upgrades from potato which
1262 are no longer particularly feasible anyway (closes: #420682).
1263 * Cope with insserv reordering of init script links.
1264 * Remove init script stop link in rc1, as killprocs handles it already.
1265 * Adjust short descriptions to avoid relying on previous experience with
1266 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1267 * Remove manual page references to login.conf, which aren't applicable on
1268 non-BSD systems (closes: #154434).
1269 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1270 #513417).
1271 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1272 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1273 configuration file (closes: #415008, although unfortunately this will
1274 only be conveniently visible on new installations).
1275 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1276 source for the same information among Debian's manual pages (closes:
1277 #530692, LP: #456660).
1278
1279 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1280
1281openssh (1:5.1p1-8) unstable; urgency=low
1282
1283 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1284 closes: #538313).
1285 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1286 closes: #547103).
1287 * Fix grammar in if-up script (closes: #549128).
1288 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1289 closes: #548662).
1290
1291 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1292
1293openssh (1:5.1p1-7) unstable; urgency=low
1294
1295 * Update config.guess and config.sub from autotools-dev 20090611.1
1296 (closes: #538301).
1297 * Set umask to 022 in the init script as well as postinsts (closes:
1298 #539030).
1299 * Add ${misc:Depends} to keep Lintian happy.
1300 * Use 'which' rather than 'type' in maintainer scripts.
1301 * Upgrade to debhelper v7.
1302
1303 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1304
1305openssh (1:5.1p1-6) unstable; urgency=low
1306
1307 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1308 than O_RDWR.
1309 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1310 #511771).
1311 * Add ufw integration (thanks, Didier Roche; see
1312 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1313 LP: #261884).
1314 * Add a comment above PermitRootLogin in sshd_config pointing to
1315 README.Debian.
1316 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1317 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1318 * Remove /var/run/sshd from openssh-server package; it will be created at
1319 run-time before starting the server.
1320 * Use invoke-rc.d in openssh-server's if-up script.
1321
1322 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1323
1324openssh (1:5.1p1-5) unstable; urgency=low
1325
1326 * Backport from upstream CVS (Markus Friedl):
1327 - packet_disconnect() on padding error, too. Should reduce the success
1328 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1329 * Check that /var/run/sshd.pid exists and that the process ID listed there
1330 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1331 script; SIGHUP is racy if called at boot before sshd has a chance to
1332 install its signal handler, but fortunately the pid file is written
1333 after that which lets us avoid the race (closes: #502444).
1334 * While the above is a valuable sanity-check, it turns out that it doesn't
1335 really fix the bug (thanks to Kevin Price for testing), so for the
1336 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1337 unfortunately heavyweight.
1338
1339 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1340
1341openssh (1:5.1p1-4) unstable; urgency=low
1342
1343 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1344 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1345 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1346 * Backport from upstream CVS (Markus Friedl):
1347 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1348 fixes interop problems with broken ssh v2 implementations (closes:
1349 #495917).
1350 * Fix double-free when failing to parse a forwarding specification given
1351 using ~C (closes: #505330; forwarded upstream as
1352 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1353
1354 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1355
1356openssh (1:5.1p1-3) unstable; urgency=low
1357
1358 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1359 compromised or unknown keys were found (closes: #496495).
1360 * Configure with --disable-strip; dh_strip will deal with stripping
1361 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1362 closes: #498681).
1363 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1364 #497026).
1365
1366 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1367
1368openssh (1:5.1p1-2) unstable; urgency=low
1369
1370 * Look for $SHELL on the path when executing ProxyCommands or
1371 LocalCommands (closes: #492728).
1372
1373 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1374
1375openssh (1:5.1p1-1) unstable; urgency=low
1376
1377 * New upstream release (closes: #474301). Important changes not previously
1378 backported to 4.7p1:
1379 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1380 + Added chroot(2) support for sshd(8), controlled by a new option
1381 "ChrootDirectory" (closes: #139047, LP: #24777).
1382 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1383 when the command "internal-sftp" is specified in a Subsystem or
1384 ForceCommand declaration. When used with ChrootDirectory, the
1385 internal sftp server requires no special configuration of files
1386 inside the chroot environment.
1387 + Added a protocol extension method "posix-rename@openssh.com" for
1388 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1389 prefers this if available (closes: #308561).
1390 + Removed the fixed limit of 100 file handles in sftp-server(8).
1391 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1392 keys when in inetd mode and protocol 2 connections are negotiated.
1393 This speeds up protocol 2 connections to inetd-mode servers that
1394 also allow Protocol 1.
1395 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1396 block. Allows for, e.g. permitting root only from the local network.
1397 + Reworked sftp(1) argument splitting and escaping to be more
1398 internally consistent (i.e. between sftp commands) and more
1399 consistent with sh(1). Please note that this will change the
1400 interpretation of some quoted strings, especially those with
1401 embedded backslash escape sequences.
1402 + Support "Banner=none" in sshd_config(5) to disable sending of a
1403 pre-login banner (e.g. in a Match block).
1404 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1405 /bin/sh.
1406 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1407 connection and the SSH banner exchange (previously it just covered
1408 the TCP connection). This allows callers of ssh(1) to better detect
1409 and deal with stuck servers that accept a TCP connection but don't
1410 progress the protocol, and also makes ConnectTimeout useful for
1411 connections via a ProxyCommand.
1412 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1413 #140828).
1414 + scp(1) date underflow for timestamps before epoch.
1415 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1416 instead of the current standard RRSIG.
1417 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1418 avoids a fatal() exit from what should be a recoverable condition.
1419 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1420 hostname") to not include any IP address in the data to be hashed.
1421 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1422 binding address of 0.0.0.0 is used against an old SSH server that
1423 does not support the RFC4254 syntax for wildcard bind addresses.
1424 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1425 already done for X11/TCP forwarding sockets (closes: #439661).
1426 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1427 + Make ssh(1) -q option documentation consistent with reality.
1428 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1429 failing to call it with root privileges (closes: #372680).
1430 + Fix activation of OpenSSL engine support when requested in configure
1431 (LP: #119295).
1432 + Cache SELinux status earlier so we know if it's enabled after a
1433 chroot (LP: #237557).
1434 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1435 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1436 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1437 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1438 host keys in a visual form that is amenable to easy recall and
1439 rejection of changed host keys.
1440 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1441 address" blocks, with a fallback to classic wildcard matching.
1442 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1443 from="..." restrictions, also with a fallback to classic wildcard
1444 matching.
1445 + Added an extended test mode (-T) to sshd(8) to request that it write
1446 its effective configuration to stdout and exit. Extended test mode
1447 also supports the specification of connection parameters (username,
1448 source address and hostname) to test the application of
1449 sshd_config(5) Match rules.
1450 + ssh(1) now prints the number of bytes transferred and the overall
1451 connection throughput for SSH protocol 2 sessions when in verbose
1452 mode (previously these statistics were displayed for protocol 1
1453 connections only).
1454 + sftp-server(8) now supports extension methods statvfs@openssh.com
1455 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1456 + sftp(1) now has a "df" command to the sftp client that uses the
1457 statvfs@openssh.com to produce a df(1)-like display of filesystem
1458 space and inode utilisation (requires statvfs@openssh.com support on
1459 the server).
1460 + Added a MaxSessions option to sshd_config(5) to allow control of the
1461 number of multiplexed sessions supported over a single TCP
1462 connection. This allows increasing the number of allowed sessions
1463 above the previous default of 10, disabling connection multiplexing
1464 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1465 entirely (MaxSessions=0).
1466 + Added a no-more-sessions@openssh.com global request extension that
1467 is sent from ssh(1) to sshd(8) when the client knows that it will
1468 never request another session (i.e. when session multiplexing is
1469 disabled). This allows a server to disallow further session requests
1470 and terminate the session in cases where the client has been
1471 hijacked.
1472 + ssh-keygen(1) now supports the use of the -l option in combination
1473 with -F to search for a host in ~/.ssh/known_hosts and display its
1474 fingerprint.
1475 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1476 "rsa1" (LP: #129794).
1477 + Added an AllowAgentForwarding option to sshd_config(8) to control
1478 whether authentication agent forwarding is permitted. Note that this
1479 is a loose control, as a client may install their own unofficial
1480 forwarder.
1481 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1482 receiving network data, resulting in a ~10% speedup.
1483 + ssh(1) and sshd(8) will now try additional addresses when connecting
1484 to a port forward destination whose DNS name resolves to more than
1485 one address. The previous behaviour was to try the only first
1486 address and give up if that failed.
1487 + ssh(1) and sshd(8) now support signalling that channels are
1488 half-closed for writing, through a channel protocol extension
1489 notification "eow@openssh.com". This allows propagation of closed
1490 file descriptors, so that commands such as "ssh -2 localhost od
1491 /bin/ls | true" do not send unnecessary data over the wire.
1492 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1493 from 768 to 1024 bits.
1494 + When ssh(1) has been requested to fork after authentication ("ssh
1495 -f") with ExitOnForwardFailure enabled, delay the fork until after
1496 replies for any -R forwards have been seen. Allows for robust
1497 detection of -R forward failure when using -f.
1498 + "Match group" blocks in sshd_config(5) now support negation of
1499 groups. E.g. "Match group staff,!guests".
1500 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1501 set[ug]id/sticky bits.
1502 + The MaxAuthTries option is now permitted in sshd_config(5) match
1503 blocks.
1504 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1505 that are available to a primary connection.
1506 + ssh(1) connection multiplexing will now fall back to creating a new
1507 connection in most error cases (closes: #352830).
1508 + Make ssh(1) deal more gracefully with channel requests that fail.
1509 Previously it would optimistically assume that requests would always
1510 succeed, which could cause hangs if they did not (e.g. when the
1511 server runs out of file descriptors).
1512 + ssh(1) now reports multiplexing errors via the multiplex slave's
1513 stderr where possible (subject to LogLevel in the mux master).
1514 + Fixed an UMAC alignment problem that manifested on Itanium
1515 platforms.
1516 * Remove our local version of moduli(5) now that there's one upstream.
1517 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1518 * Add lintian overrides for empty /usr/share/doc/openssh-client
1519 directories in openssh-server and ssh (necessary due to being symlink
1520 targets).
1521 * Merge from Ubuntu:
1522 - Add 'status' action to openssh-server init script, requiring lsb-base
1523 (>= 3.2-13) (thanks, Dustin Kirkland).
1524 * debconf template translations:
1525 - Update Korean (thanks, Sunjae Park; closes: #484821).
1526
1527 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1528
1529openssh (1:4.7p1-13) unstable; urgency=low
1530
1531 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1532 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1533 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1534 server (LP: #232391). To override the blacklist check in ssh
1535 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1536 for the blacklist check in ssh-add.
1537 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1538 ssh-keygen(1), and sshd(8) (closes: #484451).
1539 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1540 (thanks, Frans Pop).
1541 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1542 takes care of that (thanks, Frans Pop; closes: #484404).
1543 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1544 * Add documentation on removing openssh-blacklist locally (see #484269).
1545 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1546 empty string actually skip adjustment as intended (closes: #487325).
1547 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1548 * debconf template translations:
1549 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1550
1551 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1552
1553openssh (1:4.7p1-12) unstable; urgency=low
1554
1555 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1556 * Refactor rejection of blacklisted user keys into a single
1557 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1558 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1559 * debconf template translations:
1560 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1561 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1562 #483142).
1563 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1564
1565 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1566
1567openssh (1:4.7p1-11) unstable; urgency=low
1568
1569 * Make init script depend on $syslog, and fix some other dependency
1570 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1571 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1572 closes: #481151).
1573 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1574 closes: #480020).
1575 * Allow building with heimdal-dev (LP: #125805).
1576
1577 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1578 Simon Tatham for the idea.
1579 * Generate two keys with the PID forced to the same value and test that
1580 they differ, to defend against recurrences of the recent Debian OpenSSL
1581 vulnerability.
1582 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1583 * Recommend openssh-blacklist-extra from openssh-client and
1584 openssh-server.
1585 * Make ssh-vulnkey report the file name and line number for each key
1586 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1587 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1588 #481283).
1589 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1590 #481721).
1591 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1592 - Add -v (verbose) option, and don't print output for keys that have a
1593 blacklist file but that are not listed unless in verbose mode.
1594 - Move exit status documentation to a separate section.
1595 - Document key status descriptions.
1596 - Add key type to output.
1597 - Fix error output if ssh-vulnkey fails to read key files, with the
1598 exception of host keys unless -a was given.
1599 - In verbose mode, output the name of each file examined.
1600 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1601 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1602 - Fix some buffer handling inconsistencies.
1603 - Use xasprintf to build user key file names, avoiding truncation
1604 problems.
1605 - Drop to the user's UID when reading user keys with -a.
1606 - Use EUID rather than UID when run with no file names and without -a.
1607 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1608 file not installed)".
1609
1610 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1611 * debconf template translations:
1612 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1613 - Update French (thanks, Christian Perrier; closes: #481576).
1614 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1615 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1616 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1617 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1618 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1619 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1620 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1621 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1622 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1623 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1624 #482341).
1625 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1626 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1627 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1628 - Update Italian (thanks, Luca Monducci; closes: #482808).
1629
1630 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1631
1632openssh (1:4.7p1-10) unstable; urgency=low
1633
1634 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1635 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1636 (LP: #230029), and treats # as introducing a comment even if it is
1637 preceded by whitespace.
1638
1639 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1640
1641openssh (1:4.7p1-9) unstable; urgency=critical
1642
1643 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1644 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1645 - Add key blacklisting support. Keys listed in
1646 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1647 sshd, unless "PermitBlacklistedKeys yes" is set in
1648 /etc/ssh/sshd_config.
1649 - Add a new program, ssh-vulnkey, which can be used to check keys
1650 against these blacklists.
1651 - Depend on openssh-blacklist.
1652 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1653 0.9.8g-9.
1654 - Automatically regenerate known-compromised host keys, with a
1655 critical-priority debconf note. (I regret that there was no time to
1656 gather translations.)
1657
1658 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1659
1660openssh (1:4.7p1-8) unstable; urgency=high
1661
1662 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1663 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1664 configurations (LP: #211400).
1665 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1666 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1667 * Backport from 4.9p1:
1668 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1669 specified.
1670 - Add no-user-rc authorized_keys option to disable execution of
1671 ~/.ssh/rc.
1672 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1673 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1674 somehow been omitted from a previous version of this patch (closes:
1675 #474246).
1676
1677 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1678
1679openssh (1:4.7p1-7) unstable; urgency=low
1680
1681 * Ignore errors writing to oom_adj (closes: #473573).
1682
1683 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1684
1685openssh (1:4.7p1-6) unstable; urgency=low
1686
1687 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1688 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1689
1690 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1691
1692openssh (1:4.7p1-5) unstable; urgency=low
1693
1694 * Recommends: xauth rather than Suggests: xbase-clients.
1695 * Document in ssh(1) that '-S none' disables connection sharing
1696 (closes: #471437).
1697 * Patch from Red Hat / Fedora:
1698 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1699 all address families, preventing hijacking of X11 forwarding by
1700 unprivileged users when both IPv4 and IPv6 are configured (closes:
1701 #463011).
1702 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1703 openssh-server.preinst.
1704 * debconf template translations:
1705 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1706
1707 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1708
1709openssh (1:4.7p1-4) unstable; urgency=low
1710
1711 [ Caleb Case ]
1712 * Fix configure detection of getseuserbyname and
1713 get_default_context_with_level (closes: #465614, LP: #188136).
1714
1715 [ Colin Watson ]
1716 * Include the autogenerated debian/copyright in the source package.
1717 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1718 SSHD_PAM_SERVICE (closes: #255870).
1719
1720 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1721
1722openssh (1:4.7p1-3) unstable; urgency=low
1723
1724 * Improve grammar of ssh-askpass-gnome description.
1725 * Backport from upstream:
1726 - Use the correct packet maximum sizes for remote port and agent
1727 forwarding. Prevents the server from killing the connection if too
1728 much data is queued and an excessively large packet gets sent
1729 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1730 * Allow passing temporary daemon parameters on the init script's command
1731 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1732 Marc Haber; closes: #458547).
1733
1734 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1735
1736openssh (1:4.7p1-2) unstable; urgency=low
1737
1738 * Adjust many relative links in faq.html to point to
1739 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1740 * Pass --with-mantype=doc to configure rather than build-depending on
1741 groff (closes: #460121).
1742 * Add armel to architecture list for libselinux1-dev build-dependency
1743 (closes: #460136).
1744 * Drop source-compatibility with Debian 3.0:
1745 - Remove support for building with GNOME 1. This allows simplification
1746 of our GNOME build-dependencies (see #460136).
1747 - Remove hacks to support the old PAM configuration scheme.
1748 - Remove compatibility for building without po-debconf.
1749 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1750 can see, the GTK2 version of ssh-askpass-gnome has never required
1751 libgnomeui-dev.
1752
1753 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1754
1755openssh (1:4.7p1-1) unstable; urgency=low
1756
1757 * New upstream release (closes: #453367).
1758 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1759 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1760 (closes: #444738).
1761 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1762 installations are unchanged.
1763 - The SSH channel window size has been increased, and both ssh(1)
1764 sshd(8) now send window updates more aggressively. These improves
1765 performance on high-BDP (Bandwidth Delay Product) networks.
1766 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1767 saves 2 hash calls per packet and results in 12-16% speedup for
1768 arcfour256/hmac-md5.
1769 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1770 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1771 20% faster than HMAC-MD5.
1772 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1773 error when the ExitOnForwardFailure option is set.
1774 - ssh(1) returns a sensible exit status if the control master goes away
1775 without passing the full exit status.
1776 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1777 gethostname(2), allowing hostbased authentication to work.
1778 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1779 - Encode non-printing characters in scp(1) filenames. These could cause
1780 copies to be aborted with a "protocol error".
1781 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1782 that wtmp and lastlog records are correctly updated.
1783 - Report GSSAPI mechanism in errors, for libraries that support multiple
1784 mechanisms.
1785 - Improve documentation for ssh-add(1)'s -d option.
1786 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1787 into the client.
1788 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1789 have been established.
1790 - In scp(1), do not truncate non-regular files.
1791 - Improve exit message from ControlMaster clients.
1792 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1793 whereupon it would exit with a fatal error (closes: #365541).
1794 - pam_end() was not being called if authentication failed
1795 (closes: #405041).
1796 - Manual page datestamps updated (closes: #433181).
1797 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1798 - Includes documentation on copying files with colons using scp
1799 (closes: #303453).
1800 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1801 (closes: #453285).
1802 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1803 * Refactor debian/rules configure and make invocations to make development
1804 easier.
1805 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1806 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1807 * Document the non-default options we set as standard in ssh_config(5) and
1808 sshd_config(5) (closes: #327886, #345628).
1809 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1810 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1811 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1812 * Update copyright dates for Kerberos patch in debian/copyright.head.
1813 * Policy version 3.7.3: no changes required.
1814
1815 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1816
1817openssh (1:4.6p1-7) unstable; urgency=low
1818
1819 * Don't build PIE executables on m68k (closes: #451192).
1820 * Use autotools-dev's recommended configure --build and --host options.
1821 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1822 rather than Matthew.
1823 * Check whether deluser exists in postrm (closes: #454085).
1824
1825 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1826
1827openssh (1:4.6p1-6) unstable; urgency=low
1828
1829 * Remove blank line between head comment and first template in
1830 debian/openssh-server.templates.master; apparently it confuses some
1831 versions of debconf.
1832 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1833 Pospisek; closes: #441817).
1834 * Discard error output from dpkg-query in preinsts, in case the ssh
1835 metapackage is not installed.
1836 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1837 (closes: #450632).
1838 * Suppress error from debian/rules if lsb-release is not installed.
1839 * Don't ignore errors from 'make -C contrib clean'.
1840 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1841 Desktop Menu Specification.
1842 * debconf template translations:
1843 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1844 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1845 closes: #447145).
1846
1847 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1848
1849openssh (1:4.6p1-5) unstable; urgency=low
1850
1851 * Identify ssh as a metapackage rather than a transitional package. It's
1852 still useful as a quick way to install both the client and the server.
1853 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1854 Simó; closes: #221675).
1855 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1856 Eisentraut; closes: #291534).
1857 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1858 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1859 closes: #234627).
1860 * Build-depend on libselinux1-dev on lpia.
1861 * openssh-client Suggests: keychain.
1862 * debconf template translations:
1863 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1864
1865 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1866
1867openssh (1:4.6p1-4) unstable; urgency=low
1868
1869 * Don't build PIE executables on hppa, as they crash.
1870
1871 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1872
1873openssh (1:4.6p1-3) unstable; urgency=low
1874
1875 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1876 * Fix broken switch fallthrough when SELinux is running in permissive mode
1877 (closes: #430838).
1878 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1879
1880 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1881
1882openssh (1:4.6p1-2) unstable; urgency=low
1883
1884 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1885 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1886 (i.e. before the logging system is initialised).
1887 * Suppress "Connection to <host> closed" and "Connection to master closed"
1888 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1889 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1890 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1891 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1892 sshd_config(5).
1893 * Add try-restart action to init script.
1894 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1895 interfaces appear (LP: #103436).
1896 * Backport from upstream:
1897 - Move C/R -> kbdint special case to after the defaults have been
1898 loaded, which makes ChallengeResponse default to yes again. This was
1899 broken by the Match changes and not fixed properly subsequently
1900 (closes: #428968).
1901 - Silence spurious error messages from hang-on-exit fix
1902 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1903
1904 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1905
1906openssh (1:4.6p1-1) unstable; urgency=low
1907
1908 * New upstream release (closes: #395507, #397961, #420035). Important
1909 changes not previously backported to 4.3p2:
1910 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1911 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1912 used to determine the validity of usernames on some platforms.
1913 + Implemented conditional configuration in sshd_config(5) using the
1914 "Match" directive. This allows some configuration options to be
1915 selectively overridden if specific criteria (based on user, group,
1916 hostname and/or address) are met. So far a useful subset of
1917 post-authentication options are supported and more are expected to
1918 be added in future releases.
1919 + Add support for Diffie-Hellman group exchange key agreement with a
1920 final hash of SHA256.
1921 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1922 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1923 the execution of the specified command regardless of what the user
1924 requested. This is very useful in conjunction with the new "Match"
1925 option.
1926 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1927 permitopen="..." authorized_keys option, allowing fine-grained
1928 control over the port-forwardings that a user is allowed to
1929 establish.
1930 + Add optional logging of transactions to sftp-server(8).
1931 + ssh(1) will now record port numbers for hosts stored in
1932 ~/.ssh/known_hosts when a non-standard port has been requested
1933 (closes: #50612).
1934 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1935 non-zero exit code) when requested port forwardings could not be
1936 established.
1937 + Extend sshd_config(5) "SubSystem" declarations to allow the
1938 specification of command-line arguments.
1939 + Replacement of all integer overflow susceptible invocations of
1940 malloc(3) and realloc(3) with overflow-checking equivalents.
1941 + Many manpage fixes and improvements.
1942 + Add optional support for OpenSSL hardware accelerators (engines),
1943 enabled using the --with-ssl-engine configure option.
1944 + Tokens in configuration files may be double-quoted in order to
1945 contain spaces (closes: #319639).
1946 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1947 session exits very quickly (closes: #307890).
1948 + Fix some incorrect buffer allocation calculations (closes: #410599).
1949 + ssh-add doesn't ask for a passphrase if key file permissions are too
1950 liberal (closes: #103677).
1951 + Likewise, ssh doesn't ask either (closes: #99675).
1952 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1953 + sshd now allows the enabling and disabling of authentication methods
1954 on a per user, group, host and network basis via the Match directive
1955 in sshd_config.
1956 + Fixed an inconsistent check for a terminal when displaying scp
1957 progress meter (closes: #257524).
1958 + Fix "hang on exit" when background processes are running at the time
1959 of exit on a ttyful/login session (closes: #88337).
1960 * Update to current GSSAPI patch from
1961 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1962 install ChangeLog.gssapi.
1963 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1964 * Use LSB functions in init scripts, and add an LSB-style header (partly
1965 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1966 * Move init script start links to S16, move rc1 stop link to K84, and
1967 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1968 closes: #122188).
1969 * Emit a slightly more informative message from the init script if
1970 /dev/null has somehow become not a character device (closes: #369964).
1971 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1972 * Merge from Ubuntu:
1973 - Build position-independent executables (only for debs, not for udebs)
1974 to take advantage of address space layout randomisation.
1975 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1976 the default path.
1977 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1978 openssh-client dependency.
1979
1980 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1981
1982openssh (1:4.3p2-11) unstable; urgency=low
1983
1984 * It's been four and a half years now since I took over as "temporary"
1985 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1986 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1987 as Uploaders.
1988 * Use dpkg-query to fetch conffile md5sums rather than parsing
1989 /var/lib/dpkg/status directly.
1990 * openssh-client Suggests: libpam-ssh (closes: #427840).
1991 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1992 exits successfully if sshd is already running (closes: #426858).
1993
1994 * Apply results of debconf templates and package descriptions review by
1995 debian-l10n-english (closes: #420107, #420742).
1996 * debconf template translations:
1997 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1998 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1999 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2000 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2001 closes: #420651).
2002 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2003 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2004 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2005 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2006 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2007 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2008 - Update Italian (thanks, Luca Monducci; closes: #421348).
2009 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2010 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2011 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2012 closes: #420862).
2013 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2014 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2015 - Update French (thanks, Christian Perrier).
2016 - Add Korean (thanks, Sunjae Park; closes: #424008).
2017 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2018
2019 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2020
2021openssh (1:4.3p2-10) unstable; urgency=low
2022
2023 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2024 * Increase MAX_SESSIONS to 64.
2025
2026 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2027
2028openssh (1:4.3p2-9) unstable; urgency=high
2029
2030 [ Russ Allbery ]
2031 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2032 (closes: #404863).
2033 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2034
2035 [ Colin Watson ]
2036 * debconf template translations:
2037 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2038
2039 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2040
2041openssh (1:4.3p2-8) unstable; urgency=medium
2042
2043 [ Vincent Untz ]
2044 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2045 icon extension from .desktop file (closes:
2046 https://launchpad.net/bugs/27152).
2047
2048 [ Colin Watson ]
2049 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2050 sufficient to replace conffiles (closes: #402804).
2051 * Make GSSAPICleanupCreds a compatibility alias for
2052 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2053 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2054 away from them on upgrade.
2055 * It turns out that the people who told me that removing a conffile in the
2056 preinst was sufficient to have dpkg replace it without prompting when
2057 moving a conffile between packages were very much mistaken. As far as I
2058 can tell, the only way to do this reliably is to write out the desired
2059 new text of the conffile in the preinst. This is gross, and requires
2060 shipping the text of all conffiles in the preinst too, but there's
2061 nothing for it. Fortunately this nonsense is only required for smooth
2062 upgrades from sarge.
2063 * debconf template translations:
2064 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2065
2066 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2067
2068openssh (1:4.3p2-7) unstable; urgency=medium
2069
2070 [ Colin Watson ]
2071 * Ignore errors from usermod when changing sshd's shell, since it will
2072 fail if the sshd user is not local (closes: #398436).
2073 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2074 to avoid unnecessary conffile resolution steps for administrators
2075 (thanks, Jari Aalto; closes: #335259).
2076 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2077 Pfaff; closes: #391248).
2078 * When installing openssh-client or openssh-server from scratch, remove
2079 any unchanged conffiles from the pre-split ssh package to work around a
2080 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2081
2082 [ Russ Allbery ]
2083 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2084 in sshd_config (closes: #390986).
2085 * Default client to attempting GSSAPI authentication.
2086 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2087 found.
2088 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2089 delegation (closes: #401483).
2090
2091 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2092
2093openssh (1:4.3p2-6) unstable; urgency=low
2094
2095 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2096 * Backport from 4.5p1:
2097 - Fix a bug in the sshd privilege separation monitor that weakened its
2098 verification of successful authentication. This bug is not known to be
2099 exploitable in the absence of additional vulnerabilities.
2100 * openssh-server Suggests: molly-guard (closes: #395473).
2101 * debconf template translations:
2102 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2103
2104 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2105
2106openssh (1:4.3p2-5.1) unstable; urgency=low
2107
2108 * NMU to update SELinux patch, bringing it in line with current selinux
2109 releases. The patch for this NMU is simply the Bug#394795 patch,
2110 and no other changes. (closes: #394795)
2111
2112 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2113
2114openssh (1:4.3p2-5) unstable; urgency=low
2115
2116 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2117 * debconf template translations:
2118 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2119
2120 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2121
2122openssh (1:4.3p2-4) unstable; urgency=high
2123
2124 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2125 patch yet):
2126 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2127 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2128 time expired (closes: #389995).
2129 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2130 signal handler was vulnerable to a race condition that could be
2131 exploited to perform a pre-authentication denial of service. On
2132 portable OpenSSH, this vulnerability could theoretically lead to
2133 pre-authentication remote code execution if GSSAPI authentication is
2134 enabled, but the likelihood of successful exploitation appears remote.
2135
2136 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2137 Hertzog; closes: #369395).
2138 * Remove no-longer-used ssh/insecure_rshd debconf template.
2139 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2140
2141 * debconf template translations:
2142 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2143 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2144 closes: #382966).
2145
2146 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2147
2148openssh (1:4.3p2-3) unstable; urgency=low
2149
2150 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2151 https://launchpad.net/bugs/50702).
2152 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2153 Introduces dependency on passwd for usermod.
2154 * debconf template translations:
2155 - Update French (thanks, Denis Barbier; closes: #368503).
2156 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2157 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2158
2159 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2160
2161openssh (1:4.3p2-2) unstable; urgency=low
2162
2163 * Include commented-out pam_access example in /etc/pam.d/ssh.
2164 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2165 server configuration, as otherwise 'sshd -t' will complain about the
2166 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2167 * debconf template translations:
2168 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2169 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2170 - Update Italian (thanks, Luca Monducci; closes: #367186).
2171 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2172 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2173
2174 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2175
2176openssh (1:4.3p2-1) unstable; urgency=low
2177
2178 * New upstream release (closes: #361032).
2179 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2180 subshell to perform local to local, and remote to remote copy
2181 operations. This subshell exposed filenames to shell expansion twice;
2182 allowing a local attacker to create filenames containing shell
2183 metacharacters that, if matched by a wildcard, could lead to execution
2184 of attacker-specified commands with the privilege of the user running
2185 scp (closes: #349645).
2186 - Add support for tunneling arbitrary network packets over a connection
2187 between an OpenSSH client and server via tun(4) virtual network
2188 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2189 between the client and server providing real network connectivity at
2190 layer 2 or 3. This feature is experimental.
2191 - Reduce default key length for new DSA keys generated by ssh-keygen
2192 back to 1024 bits. DSA is not specified for longer lengths and does
2193 not fully benefit from simply making keys longer. As per FIPS 186-2
2194 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2195 smaller or larger than 1024 bits.
2196 - Fixed X forwarding failing to start when the X11 client is executed in
2197 background at the time of session exit.
2198 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2199 without arguments (closes: #114894).
2200 - Fix timing variance for valid vs. invalid accounts when attempting
2201 Kerberos authentication.
2202 - Ensure that ssh always returns code 255 on internal error
2203 (closes: #259865).
2204 - Cleanup wtmp files on SIGTERM when not using privsep.
2205 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2206 lingering sockets from previous session (X11 applications can
2207 sometimes not connect to 127.0.0.1:60xx) (closes:
2208 https://launchpad.net/bugs/25528).
2209 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2210 duping /dev/null to them if necessary.
2211 - Xauth list invocation had bogus "." argument.
2212 - Remove internal assumptions on key exchange hash algorithm and output
2213 length, preparing OpenSSH for KEX methods with alternate hashes.
2214 - Ignore junk sent by a server before it sends the "SSH-" banner.
2215 - Many manual page improvements.
2216 - Lots of cleanups, including fixes to memory leaks on error paths and
2217 possible crashes.
2218 * Update to current GSSAPI patch from
2219 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2220 (closes: #352042).
2221 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2222 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2223 when PAM is enabled, but relies on PAM to do it.
2224 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2225 (closes: #349896).
2226 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2227 templates to make boolean short descriptions end with a question mark
2228 and to avoid use of the first person.
2229 * Ship README.tun.
2230 * Policy version 3.7.2: no changes required.
2231 * debconf template translations:
2232 - Update Italian (thanks, Luca Monducci; closes: #360348).
2233 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2234
2235 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2236
2237openssh (1:4.2p1-8) unstable; urgency=low
2238
2239 [ Frans Pop ]
2240 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2241 rather than constructing udebs by steam.
2242 * Require debhelper 5.0.22, which generates correct shared library
2243 dependencies for udebs (closes: #360068). This build-dependency can be
2244 ignored if building on sarge.
2245
2246 [ Colin Watson ]
2247 * Switch to debhelper compatibility level 4, since we now require
2248 debhelper 4 even on sarge anyway for udeb support.
2249
2250 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2251
2252openssh (1:4.2p1-7) unstable; urgency=low
2253
2254 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2255 rather than the deb. Fixed.
2256
2257 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2258
2259openssh (1:4.2p1-6) unstable; urgency=low
2260
2261 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2262 to the normal and superuser paths and /usr/games to the normal path.
2263 * When the client receives a signal, don't fatal() with "Killed by signal
2264 %d." (which produces unhelpful noise on stderr and causes confusion for
2265 users of some applications that wrap ssh); instead, generate a debug
2266 message and exit with the traditional status (closes: #313371).
2267 * debconf template translations:
2268 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2269 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2270 closes: #341371).
2271 - Correct erroneously-changed Last-Translator headers in Greek and
2272 Spanish translations.
2273
2274 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2275
2276openssh (1:4.2p1-5) unstable; urgency=low
2277
2278 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2279 * Build-depend on libselinux1-dev on armeb.
2280 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2281 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2282 transition, since otherwise who knows what the buildds will do. If
2283 you're building openssh yourself, you can safely ignore this and use an
2284 older libssl-dev.
2285
2286 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2287
2288openssh (1:4.2p1-4) unstable; urgency=low
2289
2290 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2291 (closes: #328606).
2292
2293 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2294
2295openssh (1:4.2p1-3) unstable; urgency=low
2296
2297 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2298 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2299 different version of the gssapi authentication method (thanks, Aaron M.
2300 Ucko; closes: #328388).
2301 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2302 the woody-compatibility hack works even with po-debconf 0.9.0.
2303
2304 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2305
2306openssh (1:4.2p1-2) unstable; urgency=low
2307
2308 * Annotate 1:4.2p1-1 changelog with CVE references.
2309 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2310 - Add GSSAPI key exchange support from
2311 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2312 Frost).
2313 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2314 - openssh-client and openssh-server replace ssh-krb5.
2315 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2316 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2317 gss-serv-krb5.c.
2318
2319 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2320
2321openssh (1:4.2p1-1) unstable; urgency=low
2322
2323 * New upstream release.
2324 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2325 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2326 port forwardings when no listen address was explicitly specified
2327 (closes: #326065).
2328 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2329 credentials. This code is only built in openssh-krb5, not openssh, but
2330 I mention the CVE reference here anyway for completeness.
2331 - Add a new compression method ("Compression delayed") that delays zlib
2332 compression until after authentication, eliminating the risk of zlib
2333 vulnerabilities being exploited by unauthenticated users. Note that
2334 users of OpenSSH versions earlier than 3.5 will need to disable
2335 compression on the client or set "Compression yes" (losing this
2336 security benefit) on the server.
2337 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2338 from 1024 to 2048 bits (closes: #181162).
2339 - Many bugfixes and improvements to connection multiplexing.
2340 - Don't pretend to accept $HOME (closes: #208648).
2341 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2342 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2343 problems when ssh is left un-upgraded (closes: #324695).
2344 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2345 At least when X11UseLocalhost is turned on, which is the default, the
2346 security risks of using X11 forwarding are risks to the client, not to
2347 the server (closes: #320104).
2348
2349 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2350
2351openssh (1:4.1p1-7) unstable; urgency=low
2352
2353 * Do the IDEA host key check on a temporary file to avoid altering
2354 /etc/ssh/ssh_host_key itself (closes: #312312).
2355 * Work around the ssh-askpass alternative somehow ending up in manual mode
2356 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2357 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2358 * Fix XSIish uses of 'test' in openssh-server.preinst.
2359 * Policy version 3.6.2: no changes required.
2360
2361 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2362
2363openssh (1:4.1p1-6) unstable; urgency=low
2364
2365 * Fix one-character typo that meant the binaries in openssh-client and
2366 openssh-server got recompiled with the wrong options during
2367 'debian/rules install' (closes: #317088, #317238, #317241).
2368
2369 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2370
2371openssh (1:4.1p1-5) unstable; urgency=low
2372
2373 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2374 * Drop priority of ssh to extra to match the override file.
2375 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2376 /usr/share/doc/openssh-client (closes: #314745).
2377 * Ship README.dns (closes: #284874).
2378 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2379 permissions (closes: #314956).
2380 * Allow ~/.ssh/config to be group-writable, provided that the group in
2381 question contains only the file's owner (closes: #314347).
2382 * debconf template translations:
2383 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2384 closes: #315477).
2385 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2386
2387 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2388
2389openssh (1:4.1p1-4) unstable; urgency=low
2390
2391 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2392 only conflicts with ssh (closes: #312475).
2393 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2394 - Added SELinux capability, and turned it on be default. Added
2395 restorecon calls in preinst and postinst (should not matter if the
2396 machine is not SELinux aware). By and large, the changes made should
2397 have no effect unless the rules file calls --with-selinux; and even
2398 then there should be no performance hit for machines not actively
2399 running SELinux.
2400 - Modified the preinst and postinst to call restorecon to set the
2401 security context for the generated public key files.
2402 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2403 may want to also include pam_selinux.so.
2404 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2405 are available.
2406 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2407 /usr/lib/openssh/sftp-server (closes: #312891).
2408 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2409 * debconf template translations:
2410 - Update German (thanks, Jens Seidel; closes: #313949).
2411
2412 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2413
2414openssh (1:4.1p1-3) unstable; urgency=low
2415
2416 * Upload to unstable.
2417
2418 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2419
2420openssh (1:4.1p1-2) experimental; urgency=low
2421
2422 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2423 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2424 this should edit sshd_config instead (closes: #147212).
2425 * Since ssh-keysign isn't used by default (you need to set
2426 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2427 question to ask whether it should be setuid is overkill, and the
2428 question text had got out of date anyway. Remove this question, ship
2429 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2430 debconf question was previously set to false.
2431 * Add lintian overrides for the above (setuid-binary,
2432 no-debconf-templates).
2433 * Fix picky lintian errors about slogin symlinks.
2434 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2435 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2436
2437 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2438
2439openssh (1:4.1p1-1) experimental; urgency=low
2440
2441 * New upstream release.
2442 - Normalise socket addresses returned by get_remote_hostname(), fixing
2443 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2444 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2445 (closes: #295757, #308868, and possibly others; may open other bugs).
2446 Use PAM password authentication to avoid #278394. In future I may
2447 provide two sets of binaries built with and without this option, since
2448 it seems I can't win.
2449 * Disable ChallengeResponseAuthentication in new installations, returning
2450 to PasswordAuthentication by default, since it now supports PAM and
2451 apparently works better with a non-threaded sshd (closes: #247521).
2452 * openssh-server Suggests: rssh (closes: #233012).
2453 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2454 and configuration files to match (closes: #87900, #151321).
2455 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2456 (closes: #141979).
2457
2458 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2459
2460openssh (1:4.0p1-1) experimental; urgency=low
2461
2462 * New upstream release.
2463 - Port-forwarding specifications now take optional bind addresses, and
2464 the server allows client-specified bind addresses for remote port
2465 forwardings when configured with "GatewayPorts clientspecified"
2466 (closes: #87253, #192206).
2467 - ssh and ssh-keyscan now support hashing of known_hosts files for
2468 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2469 managing known_hosts files, which understand hashing.
2470 - sftp supports command history and editing support using libedit
2471 (closes: #287013).
2472 - Have scp and sftp wait for the spawned ssh to exit before they exit
2473 themselves, allowing ssh to restore terminal modes (closes: #257130).
2474 - Improved the handling of bad data in authorized_keys files,
2475 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2476 in keys only produce errors in auth.log now (closes: #220726).
2477 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2478 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2479 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2480 closes: #296487).
2481 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2482 * Hurd build fixes (although sshd still doesn't work):
2483 - Restore X forwarding fix from #102991, lost somewhere along the way.
2484 - Link with -lcrypt.
2485 - Link with -lpthread rather than -pthread.
2486 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2487 satisfy build-dependencies.
2488 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2489 * Enable HashKnownHosts by default. This only affects new entries; use
2490 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2491 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2492 (closes: #307069).
2493 * debconf template translations:
2494 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2495 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2496 - Synchronise Spanish with sarge branch (thanks, Javier
2497 Fernández-Sanguino Peña; closes: #298536).
2498 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2499
2500 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2501
2502openssh (1:3.9p1-3) experimental; urgency=low
2503
2504 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2505 * Add debian/watch file.
2506
2507 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2508
2509openssh (1:3.9p1-2) experimental; urgency=low
2510
2511 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2512 appears to be sufficient and more useful (closes: #162996).
2513 * Depend on debconf | debconf-2.0.
2514 * Drop LoginGraceTime back to the upstream default of two minutes on new
2515 installs (closes: #289573).
2516 * debconf template translations from Ubuntu bug #1232:
2517 - Update Greek (thanks, Logiotatidis George).
2518 - Update Spanish (thanks, Santiago Erquicia).
2519
2520 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2521
2522openssh (1:3.9p1-1) experimental; urgency=low
2523
2524 * New upstream release.
2525 - PAM password authentication implemented again (closes: #238699,
2526 #242119).
2527 - Implemented the ability to pass selected environment variables between
2528 the client and the server.
2529 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2530 (closes: #228828).
2531 - Fix res_query detection (closes: #242462).
2532 - 'ssh -c' documentation improved (closes: #265627).
2533 * Pass LANG and LC_* environment variables from the client by default, and
2534 accept them to the server by default in new installs, although not on
2535 upgrade (closes: #264024).
2536 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2537 * Expand on openssh-client package description (closes: #273831).
2538
2539 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2540
2541openssh (1:3.8.1p1-14) experimental; urgency=low
2542
2543 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2544 * Fix timing information leak allowing discovery of invalid usernames in
2545 PAM keyboard-interactive authentication (backported from a patch by
2546 Darren Tucker; closes: #281595).
2547 * Make sure that there's a delay in PAM keyboard-interactive
2548 authentication when PermitRootLogin is not set to yes and the correct
2549 root password is entered (closes: #248747).
2550
2551 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2552
2553openssh (1:3.8.1p1-13) experimental; urgency=low
2554
2555 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2556 * debconf template translations:
2557 - Update Dutch (thanks, cobaco; closes: #278715).
2558 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2559
2560 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2561
2562openssh (1:3.8.1p1-12) experimental; urgency=low
2563
2564 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2565 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2566 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2567 implementations apparently have problems with the long version string.
2568 This is of course a bug in those implementations, but since the extent
2569 of the problem is unknown it's best to play safe (closes: #275731).
2570 * debconf template translations:
2571 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2572 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2573 - Update French (thanks, Denis Barbier; closes: #276703).
2574 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2575
2576 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2577
2578openssh (1:3.8.1p1-11) experimental; urgency=high
2579
2580 * Move sshd_config(5) to openssh-server, where it belongs.
2581 * If PasswordAuthentication is disabled, then offer to disable
2582 ChallengeResponseAuthentication too. The current PAM code will attempt
2583 password-style authentication if ChallengeResponseAuthentication is
2584 enabled (closes: #250369).
2585 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2586 later and then upgraded. Sorry about that ... for this reason, the
2587 default answer is to leave ChallengeResponseAuthentication enabled.
2588
2589 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2590
2591openssh (1:3.8.1p1-10) experimental; urgency=low
2592
2593 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2594 too many GNOME people tell me it's the wrong thing to be doing. I've
2595 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2596
2597 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2598
2599openssh (1:3.8.1p1-9) experimental; urgency=low
2600
2601 * Split the ssh binary package into openssh-client and openssh-server
2602 (closes: #39741). openssh-server depends on openssh-client for some
2603 common functionality; it didn't seem worth creating yet another package
2604 for this. openssh-client is priority standard, openssh-server optional.
2605 * New transitional ssh package, priority optional, depending on
2606 openssh-client and openssh-server. May be removed once nothing depends
2607 on it.
2608 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2609 for the maintainer scripts to find out what version we're upgrading from
2610 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2611 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2612 and ssh/user_environment_tell.
2613 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2614 happens even though we don't know what version we're upgrading from.
2615 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2616 (until sarge+2) it's still honoured to avoid breaking existing
2617 configurations, but the right approach is now to remove the
2618 openssh-server package if you don't want to run the server. Add a NEWS
2619 item to that effect.
2620
2621 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2622
2623openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2624
2625 * Fix timing information leak allowing discovery of invalid usernames in
2626 PAM keyboard-interactive authentication (backported from a patch by
2627 Darren Tucker; closes: #281595).
2628 * Make sure that there's a delay in PAM keyboard-interactive
2629 authentication when PermitRootLogin is not set to yes and the correct
2630 root password is entered (closes: #248747).
2631
2632 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2633
2634openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2635
2636 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2637 * debconf template translations:
2638 - Update Dutch (thanks, cobaco; closes: #278715).
2639 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2640
2641 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2642
2643openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2644
2645 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2646 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2647 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2648 implementations apparently have problems with the long version string.
2649 This is of course a bug in those implementations, but since the extent
2650 of the problem is unknown it's best to play safe (closes: #275731).
2651 * debconf template translations:
2652 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2653 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2654 - Update French (thanks, Denis Barbier; closes: #276703).
2655 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2656
2657 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2658
2659openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2660
2661 * If PasswordAuthentication is disabled, then offer to disable
2662 ChallengeResponseAuthentication too. The current PAM code will attempt
2663 password-style authentication if ChallengeResponseAuthentication is
2664 enabled (closes: #250369).
2665 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2666 later and then upgraded. Sorry about that ... for this reason, the
2667 default answer is to leave ChallengeResponseAuthentication enabled.
2668
2669 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2670
2671openssh (1:3.8.1p1-8) unstable; urgency=high
2672
2673 * Matthew Vernon:
2674 - Add a GPL exception to the licensing terms of the Debian patch
2675 (closes: #211644).
2676
2677 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2678
2679openssh (1:3.8.1p1-7) unstable; urgency=low
2680
2681 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2682 Blank's request (closes: #260800).
2683
2684 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2685
2686openssh (1:3.8.1p1-6) unstable; urgency=low
2687
2688 * Implement hack in
2689 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2690 openssh-client-udeb to show up as a retrievable debian-installer
2691 component.
2692 * Generate host keys in postinst only if the relevant HostKey directives
2693 are found in sshd_config (closes: #87946).
2694
2695 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2696
2697openssh (1:3.8.1p1-5) unstable; urgency=medium
2698
2699 * Update German debconf template translation (thanks, Helge Kreutzmann;
2700 closes: #252226).
2701 * Remove Suggests: dnsutils, as it was only needed for
2702 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2703 * Disable shadow password support in openssh-server-udeb.
2704 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2705 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2706 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2707 handler kill the PAM thread if its waitpid() call returns 0, as well as
2708 the previous check for -1 (closes: #252676).
2709 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2710 more; oh well.
2711
2712 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2713
2714openssh (1:3.8.1p1-4) unstable; urgency=medium
2715
2716 * Kill off PAM thread if privsep slave dies (closes: #248125).
2717
2718 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2719
2720openssh (1:3.8.1p1-3) unstable; urgency=low
2721
2722 * Add ssh-keygen to openssh-server-udeb.
2723
2724 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2725
2726openssh (1:3.8.1p1-2) unstable; urgency=low
2727
2728 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2729 closes: #248748).
2730 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2731 (not yet uploaded).
2732 * Restore ssh-askpass-gnome binary, lost by mistake.
2733 * Don't link against libnsl in udeb builds.
2734
2735 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2736
2737openssh (1:3.8.1p1-1) unstable; urgency=low
2738
2739 * New upstream release.
2740 - Use a longer buffer for tty names in utmp (closes: #247538).
2741 * Make sure there's a newline at the end of sshd_config before adding
2742 'UsePAM yes' (closes: #244829).
2743 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2744 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2745 documents the obsolete SSH1 protocol, not to mention that it was never a
2746 real RFC but only an Internet-Draft. It's available from
2747 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2748 it for some reason.
2749 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2750 in debian-installer. They still need libnss_files to be supplied in udeb
2751 form by glibc.
2752 * Work around lack of res_query weak alias in libresolv on amd64 (see
2753 #242462, awaiting real fix upstream).
2754 * Fix grammar in sshd(8) (closes: #238753).
2755 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2756 * Update Polish debconf template translation (thanks, Emil Nowak;
2757 closes: #242808).
2758 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2759 closes: #246068).
2760
2761 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2762
2763openssh (1:3.8p1-3) unstable; urgency=low
2764
2765 * Remove deprecated ReverseMappingCheck option from newly generated
2766 sshd_config files (closes: #239987).
2767 * Build everything apart from contrib in a subdirectory, to allow for
2768 multiple builds.
2769 * Some older kernels are missing setresuid() and setresgid(), so don't try
2770 to use them. setreuid() and setregid() will do well enough for our
2771 purposes (closes: #239999).
2772
2773 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2774
2775openssh (1:3.8p1-2) unstable; urgency=medium
2776
2777 * Disable PasswordAuthentication for new installations (closes: #236810).
2778 * Turn off the new ForwardX11Trusted by default, returning to the
2779 semantics of 3.7 and earlier, since it seems immature and causes far too
2780 many problems with existing setups. See README.Debian for details
2781 (closes: #237021).
2782
2783 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2784
2785openssh (1:3.8p1-1) unstable; urgency=low
2786
2787 * New upstream release (closes: #232281):
2788 - New PAM implementation based on that in FreeBSD. This runs PAM session
2789 modules before dropping privileges (closes: #132681, #150968).
2790 - Since PAM session modules are run as root, we can turn pam_limits back
2791 on by default, and it no longer spits out "Operation not permitted" to
2792 syslog (closes: #171673).
2793 - Password expiry works again (closes: #153235).
2794 - 'ssh -q' suppresses login banner (closes: #134589).
2795 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2796 - ssh-add prints key comment on each prompt (closes: #181869).
2797 - Punctuation formatting fixed in man pages (closes: #191131).
2798 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2799 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2800 than this, to maintain the standard Debian sshd configuration.
2801 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2802 sshd_config on upgrade. Neither option is supported any more.
2803 * Privilege separation and PAM are now properly supported together, so
2804 remove both debconf questions related to them and simply set it
2805 unconditionally in newly generated sshd_config files (closes: #228838).
2806 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2807 compatibility alias. The semantics differ slightly, though; see
2808 ssh_config(5) for details.
2809 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2810 documented in ssh_config(5), it's not as good as the SSH2 version.
2811 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2812 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2813 * Update config.guess and config.sub from autotools-dev 20040105.1.
2814 * Darren Tucker:
2815 - Reset signal status when starting pam auth thread, prevent hanging
2816 during PAM keyboard-interactive authentications.
2817 - Fix a non-security-critical segfault in PAM authentication.
2818 * Add debconf template translations:
2819 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2820 - Italian (thanks, Renato Gini; closes: #234777).
2821
2822 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2823
2824openssh (1:3.6.1p2-12) unstable; urgency=low
2825
2826 * Update Spanish debconf template translation (thanks, Javier
2827 Fernández-Sanguino Peña; closes: #228242).
2828 * Add debconf template translations:
2829 - Czech (thanks, Miroslav Kure; closes: #230110).
2830 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2831
2832 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2833
2834openssh (1:3.6.1p2-11) unstable; urgency=low
2835
2836 * Comment out pam_limits in default configuration, for now at least
2837 (closes: #198254).
2838 * Use invoke-rc.d (if it exists) to run the init script.
2839 * Backport format string bug fix in sshconnect.c (closes: #225238).
2840 * ssh-copy-id exits if ssh fails (closes: #215252).
2841
2842 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2843
2844openssh (1:3.6.1p2-10) unstable; urgency=low
2845
2846 * Use --retry in init script when restarting rather than sleeping, to make
2847 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2848 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2849 * Update debconf template translations:
2850 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2851 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2852 - Japanese (thanks, Kenshi Muto; closes: #212497).
2853 - Russian (thanks, Ilgiz Kalmetev).
2854 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2855 * Add Dutch debconf template translation (thanks, cobaco;
2856 closes: #215372).
2857 * Update config.guess and config.sub from autotools-dev 20031007.1
2858 (closes: #217696).
2859 * Implement New World Order for PAM configuration, including
2860 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2861 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2862 in your environment. See README.Debian.
2863 * Add more commentary to /etc/pam.d/ssh.
2864
2865 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2866
2867openssh (1:3.6.1p2-9) unstable; urgency=high
2868
2869 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2870 closes: #211434).
2871
2872 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2873
2874openssh (1:3.6.1p2-8) unstable; urgency=high
2875
2876 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2877 (closes: #211324).
2878
2879 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2880
2881openssh (1:3.6.1p2-7) unstable; urgency=high
2882
2883 * Update debconf template translations:
2884 - French (thanks, Christian Perrier; closes: #208801).
2885 - Japanese (thanks, Kenshi Muto; closes: #210380).
2886 * Some small improvements to the English templates courtesy of Christian
2887 Perrier. I've manually unfuzzied a few translations where it was
2888 obvious, on Christian's advice, but the others will have to be updated.
2889 * Document how to generate an RSA1 host key (closes: #141703).
2890 * Incorporate NMU fix for early buffer expansion vulnerability,
2891 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2892
2893 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2894
2895openssh (1:3.6.1p2-6.0) unstable; urgency=high
2896
2897 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2898
2899 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2900
2901openssh (1:3.6.1p2-6) unstable; urgency=medium
2902
2903 * Use a more CVS-friendly means of setting SSH_VERSION.
2904 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2905 Luis Lopes; closes: #208036).
2906 * Don't run 'sshd -t' in init script if the server isn't to be run
2907 (closes: #197576).
2908 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2909 information leakage due to PAM issues with upstream's recent security
2910 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2911 * Policy version 3.6.1: recode this changelog to UTF-8.
2912
2913 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2914
2915openssh (1:3.6.1p2-5) unstable; urgency=low
2916
2917 * Disable cmsg_type check for file descriptor passing when running on
2918 Linux 2.0 (closes: #150976). Remove comments about non-functional
2919 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2920 debconf questions and from README.Debian, since it should all now work.
2921 * Fix "defails" typo in generated sshd_config (closes: #206484).
2922 * Backport upstream patch to strip trailing whitespace (including
2923 newlines) from configuration directives (closes: #192079).
2924
2925 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2926
2927openssh (1:3.6.1p2-4) unstable; urgency=low
2928
2929 * getent can get just one key; no need to use grep (thanks, James Troup).
2930 * Move /usr/local/bin to the front of the default path, following
2931 /etc/login.defs (closes: #201150).
2932 * Remove specifics of problematic countries from package description
2933 (closes: #197040).
2934 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2935 Yagüe; closes: #198456).
2936 * Backport upstream patch to pass monitor signals through to child
2937 (closes: #164797).
2938
2939 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2940
2941openssh (1:3.6.1p2-3) unstable; urgency=low
2942
2943 * Update French debconf template translation (thanks, Christian Perrier;
2944 closes: #194323).
2945 * Version the adduser dependency for --no-create-home (closes: #195756).
2946 * Add a version of moduli(5), namely revision 1.7 of
2947 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2948 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2949
2950 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2951
2952openssh (1:3.6.1p2-2) unstable; urgency=low
2953
2954 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2955 doesn't deal with permissions changes on conffiles (closes: #192966).
2956 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2957 * Add GPL location to copyright file.
2958 * Remove debian/postinst.old.
2959 * Switch to po-debconf, with some careful manual use of po2debconf to
2960 ensure that the source package continues to build smoothly on woody
2961 (closes: #183986).
2962 * Update debconf template translations:
2963 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2964 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2965 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2966 "log.h:59: warning: conflicting types for built-in function `log'". The
2967 OpenSSH log() function has been renamed in upstream CVS.
2968
2969 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2970
2971openssh (1:3.6.1p2-1) unstable; urgency=medium
2972
2973 * New upstream release, including fix for PAM user-discovery security hole
2974 (closes: #191681).
2975 * Fix ChallengeResponseAuthentication default in generated sshd_config
2976 (closes: #106037).
2977 * Put newlines after full stops in man page documentation for
2978 ProtocolKeepAlives and SetupTimeOut.
2979 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2980 gnome-ssh-askpass with -g and -Wall flags.
2981 * Really ask ssh/new_config debconf question before trying to fetch its
2982 value (closes: #188721).
2983 * On purge, remove only the files we know about in /etc/ssh rather than
2984 the whole thing, and remove the directory if that leaves it empty
2985 (closes: #176679).
2986 * ssh has depended on debconf for some time now with no complaints, so:
2987 - Simplify the postinst by relying on debconf being present. (The absent
2988 case was buggy anyway.)
2989 - Get rid of "if you have not installed debconf" text in README.Debian,
2990 and generally update the "/usr/bin/ssh not SUID" entry.
2991 * More README.Debian work:
2992 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2993 make it easier for people to find the former. The upgrade issues
2994 should probably be sorted by version somehow.
2995 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2996 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2997
2998 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2999
3000openssh (1:3.6.1p1-1) unstable; urgency=low
3001
3002 * New upstream release (thanks, Laurence J. Lane).
3003 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3004 override file.
3005
3006 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3007
3008openssh (1:3.6p1-1) unstable; urgency=low
3009
3010 * New upstream release.
3011 - Workaround applied upstream for a bug in the interaction of glibc's
3012 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3013 - As such, it should now be safe to remove --with-ipv4-default, so
3014 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3015 of other merged bugs).
3016 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3017 - scp exits 1 if ssh fails (closes: #138400).
3018 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3019 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3020 (closes: #109795).
3021 * Install /etc/default/ssh non-executable (closes: #185537).
3022
3023 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3024
3025openssh (1:3.5p1-5) unstable; urgency=low
3026
3027 * Add /etc/default/ssh (closes: #161049).
3028 * Run the init script under 'set -e' (closes: #175010).
3029 * Change the default superuser path to include /sbin, /usr/sbin, and
3030 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3031 nice, but that belongs to another package. Without a defined API to
3032 retrieve its settings, parsing it is off-limits.
3033 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3034 support building on stable with GNOME 1, using the alternate
3035 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3036
3037 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3038
3039openssh (1:3.5p1-4) unstable; urgency=low
3040
3041 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3042 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3043 previously it was completely wrong anyway.
3044 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3045 question's default using that information, rather than using debconf as
3046 a registry. Other solutions may be better in the long run, but this is
3047 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3048 * Stop using pam_lastlog, as it doesn't currently work well as a session
3049 module when privilege separation is enabled; it can usually read
3050 /var/log/lastlog but can't write to it. Instead, just use sshd's
3051 built-in support, already enabled by default (closes: #151297, #169938).
3052 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3053 * Add a "this may take some time" warning when creating host keys on
3054 installation (part of #110094).
3055 * When restarting via the init script, check for sshd_not_to_be_run after
3056 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3057 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3058 strangeness (closes: #115138).
3059 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3060 stderr.
3061 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3062 * Rebuild with libssl0.9.7 (closes: #176983).
3063 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3064 be looked at.
3065
3066 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3067
3068openssh (1:3.5p1-3) unstable; urgency=low
3069
3070 * Happy new year!
3071 * Use getent rather than id to find out whether the sshd user exists
3072 (closes: #150974).
3073 * Remove some duplication from the postinst's ssh-keysign setuid code.
3074 * Replace db_text with db_input throughout debian/config. (db_text has
3075 been a compatibility wrapper since debconf 0.1.5.)
3076 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3077 * Use 'make install-nokeys', and disable unused debhelper commands,
3078 thereby forward-porting the last pieces of Zack Weinberg's patch
3079 (closes: #68341).
3080 * Move the man page for gnome-ssh-askpass from the ssh package to
3081 ssh-askpass-gnome (closes: #174449).
3082 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3083 '--' to terminate the list of options (closes: #171554).
3084 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3085 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3086 closes: #174757).
3087 * Document setgid ssh-agent's effect on certain environment variables in
3088 README.Debian (closes: #167974).
3089 * Document interoperability problems between scp and ssh.com's server in
3090 README.Debian, and suggest some workarounds (closes: #174662).
3091
3092 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3093
3094openssh (1:3.5p1-2) unstable; urgency=low
3095
3096 * Mention in the ssh package description that it provides both ssh and
3097 sshd (closes: #99680).
3098 * Create a system group for ssh-agent, not a user group (closes: #167669).
3099
3100 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3101
3102openssh (1:3.5p1-1) unstable; urgency=low
3103
3104 * New upstream release.
3105 - Fixes typo in ssh-add usage (closes: #152239).
3106 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3107 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3108 are deprecated for security reasons and will eventually go away. For
3109 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3110 sshd_config.
3111 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3112 actually doesn't matter, as it drops privileges immediately, but to
3113 avoid confusion the postinst creates a new 'ssh' group for it.
3114 * Obsolete patches:
3115 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3116 1:3.3p1-0.0woody1).
3117 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3118
3119 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3120 * Source the debconf confmodule at the top of the postrm rather than at
3121 the bottom, to avoid making future non-idempotency problems worse (see
3122 #151035).
3123 * Debconf templates:
3124 - Add Polish (thanks, Grzegorz Kusnierz).
3125 - Update French (thanks, Denis Barbier; closes: #132509).
3126 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3127 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3128 this is the selected ssh-askpass alternative (closes: #67775).
3129
3130 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3131
3132openssh (1:3.4p1-4) unstable; urgency=low
3133
3134 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3135 * Restore Russia to list of countries where encryption is problematic (see
3136 #148951 and http://www.average.org/freecrypto/).
3137 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3138 * Drop the PAM special case for hurd-i386 (closes: #99157).
3139 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3140 * Note in README.Debian that you need xauth from xbase-clients on the
3141 server for X11 forwarding (closes: #140269).
3142 * Use correct path to upstream README in copyright file (closes: #146037).
3143 * Document the units for ProtocolKeepAlives (closes: #159479).
3144 * Backport upstream patch to fix hostbased auth (closes: #117114).
3145 * Add -g to CFLAGS.
3146
3147 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3148
3149openssh (1:3.4p1-3) unstable; urgency=low
3150
3151 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3152 Matthew's request. (Normal service will resume in some months' time.)
3153 * Add sharutils to Build-Depends (closes: #138465).
3154 * Stop creating the /usr/doc/ssh symlink.
3155
3156 * Fix some debconf template typos (closes: #160358).
3157 * Split debconf templates into one file per language.
3158 * Add debconf template translations:
3159 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3160 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3161 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3162 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3163 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3164 * Update debconf template translations:
3165 - French (thanks, Igor Genibel; closes: #151361).
3166 - German (thanks, Axel Noetzold; closes: #147069).
3167 * Some of these translations are fuzzy. Please send updates.
3168
3169 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3170
3171openssh (1:3.4p1-2) unstable; urgency=high
3172
3173 * Get a security-fixed version into unstable
3174 * Also tidy README.Debian up a little
3175
3176 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3177
3178openssh (1:3.4p1-1) testing; urgency=high
3179
3180 * Extend my tendrils back into this package (Closes: #150915, #151098)
3181 * thanks to the security team for their work
3182 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3183 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3184 new one
3185 * tell/ask the user about PriviledgeSeparation
3186 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3187 * Remove our previous statoverride on /usr/bin/ssh (only for people
3188 upgrading from a version where we'd put one in ourselves!)
3189 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3190 * Reduce the sleep time in /etc/init.d/ssh during a restart
3191
3192 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3193
3194openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3195
3196 * NMU by the security team.
3197 * New upstream version
3198
3199 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3200
3201openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3202
3203 * NMU by the security team.
3204 * fix error when /etc/ssh/sshd_config exists on new install
3205 * check that user doesn't exist before running adduser
3206 * use openssl internal random unconditionally
3207
3208 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3209
3210openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3211
3212 * NMU by the security team.
3213 * use correct home directory when sshd user is created
3214
3215 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3216
3217openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3218
3219 * NMU by the security team.
3220 * Fix rsa1 key creation (Closes: #150949)
3221 * don't fail if sshd user removal fails
3222 * depends: on adduser (Closes: #150907)
3223
3224 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3225
3226openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3227
3228 * NMU by the security team.
3229 * New upstream version.
3230 - Enable privilege separation by default.
3231 * Include patch from Solar Designer for privilege separation and
3232 compression on 2.2.x kernels.
3233 * Remove --disable-suid-ssh from configure.
3234 * Support setuid ssh-keysign binary instead of setuid ssh client.
3235 * Check sshd configuration before restarting.
3236
3237 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3238
3239openssh (1:3.0.2p1-9) unstable; urgency=high
3240
3241 * Thanks to those who NMUd
3242 * The only change in this version is to debian/control - I've removed
3243 the bit that says you can't export it from the US - it would look
3244 pretty daft to say this about a package in main! Also, it's now OK
3245 to use crypto in France, so I've edited that comment slightly
3246 * Correct a path in README.Debian too (Closes: #138634)
3247
3248 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3249
3250openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3251
3252 * NMU
3253 * Really set urgency to medium this time (oops)
3254 * Fix priority to standard per override while I'm at it
3255
3256 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3257
3258openssh (1:3.0.2p1-8.2) unstable; urgency=low
3259
3260 * NMU with maintainer's permission
3261 * Prepare for upcoming ssh-nonfree transitional packages per
3262 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3263 * Urgency medium because it would really be good to get this into woody
3264 before it releases
3265 * Fix sections to match override file
3266 * Reissued due to clash with non-US -> main move
3267
3268 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3269
3270openssh (1:3.0.2p1-8.1) unstable; urgency=low
3271
3272 * NMU
3273 * Move from non-US to mani
3274
3275 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3276
3277openssh (1:3.0.2p1-8) unstable; urgency=critical
3278
3279 * Security fix - patch from upstream (Closes: #137209, #137210)
3280 * Undo the changes in the unreleased -7, since they appear to break
3281 things here. Accordingly, the code change is minimal, and I'm
3282 happy to get it into testing ASAP
3283
3284 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3285
3286openssh (1:3.0.2p1-7) unstable; urgency=high
3287
3288 * Build to support IPv6 and IPv4 by default again
3289
3290 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3291
3292openssh (1:3.0.2p1-6) unstable; urgency=high
3293
3294 * Correct error in the clean target (Closes: #130868)
3295
3296 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3297
3298openssh (1:3.0.2p1-5) unstable; urgency=medium
3299
3300 * Include the Debian version in our identification, to make it easier to
3301 audit networks for patched versions in future
3302
3303 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3304
3305openssh (1:3.0.2p1-4) unstable; urgency=medium
3306
3307 * If we're asked to not run sshd, stop any running sshd's first
3308 (Closes: #129327)
3309
3310 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3311
3312openssh (1:3.0.2p1-3) unstable; urgency=high
3313
3314 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3315 * Remove extra debconf suggestion (Closes: #128094)
3316 * Mmm. speedy bug-fixing :-)
3317
3318 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3319
3320openssh (1:3.0.2p1-2) unstable; urgency=high
3321
3322 * Fix postinst to not automatically overwrite sshd_config (!)
3323 (Closes: #127842, #127867)
3324 * Add section in README.Debian about the PermitRootLogin setting
3325
3326 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3327
3328openssh (1:3.0.2p1-1) unstable; urgency=high
3329
3330 * Incorporate fix from Colin's NMU
3331 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3332 * Capitalise IETF (Closes: #125379)
3333 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3334 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3335 * Ask people upgrading from potato if they want a new conffile
3336 (Closes: #125642)
3337 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3338 * Frob the default config a little (Closes: #122284, #125827, #125696,
3339 #123854)
3340 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3341 #123552)
3342 * Fix typo in templates file (Closes: #123411)
3343
3344 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3345
3346openssh (1:3.0.1p1-1.2) unstable; urgency=high
3347
3348 * Non-maintainer upload
3349 * Prevent local users from passing environment variables to the login
3350 process when UseLogin is enabled
3351
3352 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3353
3354openssh (1:3.0.1p1-1.1) unstable; urgency=low
3355
3356 * Non-maintainer upload, at Matthew's request.
3357 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3358 ia64 (closes: #122086).
3359
3360 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3361
3362openssh (1:3.0.1p1-1) unstable; urgency=high
3363
3364 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3365 * Building with a libc that works (!) (Closes: #115228)
3366 * Patches forward-ported are -1/-2 options for scp, the improvement to
3367 'waiting for forwarded connections to terminate...'
3368 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3369 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3370 * Remove suidregister leftover from postrm
3371 * Mention key we are making in the postinst
3372 * Default to not enable SSH protocol 1 support, since protocol 2 is
3373 much safer anyway.
3374 * New version of the vpn-fixes patch, from Ian Jackson
3375 * New handling of -q, and added new -qq option; thanks to Jon Amery
3376 * Experimental smartcard support not enabled, since I have no way of
3377 testing it.
3378
3379 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3380
3381openssh (1:2.9p2-6) unstable; urgency=low
3382
3383 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3384 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3385 * call update-alternatives --quiet (Closes: #103314)
3386 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3387 * TEMPORARY fix to provide largefile support using a -D in the cflags
3388 line. long-term, upstream will patch the autoconf stuff
3389 (Closes: #106809, #111849)
3390 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3391 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3392 * Check for files containing a newline character (Closes: #111692)
3393
3394 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3395
3396openssh (1:2.9p2-5) unstable; urgency=high
3397
3398 * Thanks to all the bug-fixers who helped!
3399 * remove sa_restorer assignment (Closes: #102837)
3400 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3401 us access (Closes: #48297)
3402 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3403 * patch from Jonathan Amery to document ssh-keygen behaviour
3404 (Closes:#106643, #107512)
3405 * patch to postinst from Jonathan Amery (Closes: #106411)
3406 * patch to manpage from Jonathan Amery (Closes: #107364)
3407 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3408 documented behaviour (Closes: #64347)
3409 * patch from Ian Jackson to cause us to destroy a file when we scp it
3410 onto itself, rather than dumping bits of our memory into it, which was
3411 a security hole (see #51955)
3412 * patch from Jonathan Amery to document lack of Kerberos support
3413 (Closes: #103726)
3414 * patch from Matthew Vernon to make the 'waiting for connections to
3415 terminate' message more helpful (Closes: #50308)
3416
3417 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3418
3419openssh (1:2.9p2-4) unstable; urgency=high
3420
3421 * Today's build of ssh is strawberry flavoured
3422 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3423 * Tidy up debconf template (Closes: #106152)
3424 * If called non-setuid, then setgid()'s failure should not be fatal (see
3425 #105854)
3426
3427 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3428
3429openssh (1:2.9p2-3) unstable; urgency=low
3430
3431 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3432 * Improve the IdentityFile section in the man page (Closes: #106038)
3433
3434 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3435
3436openssh (1:2.9p2-2) unstable; urgency=low
3437
3438 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3439 * Make PrintLastLog 'no' by default (Closes: #105893)
3440
3441 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3442
3443openssh (1:2.9p2-1) unstable; urgency=low
3444
3445 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3446 * Hopefully, this will close some other bugs too
3447
3448 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3449
3450openssh (1:2.5.2p2-3) unstable; urgency=low
3451
3452 * Taking Over this package
3453 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3454 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3455 * Don't fiddle with conf-files any more (Closes: #69501)
3456
3457 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3458
3459openssh (1:2.5.2p2-2.2) unstable; urgency=low
3460
3461 * NMU
3462 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3463 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3464 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3465 documentation for protocolkeepalives. Makes ssh more generally useful
3466 for scripting uses (Closes: #82877, #99275)
3467 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3468 #98286, #97391)
3469
3470 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3471
3472openssh (1:2.5.2p2-2.1) unstable; urgency=low
3473
3474 * NMU
3475 * Remove duplicate Build-Depends for libssl096-dev and change it to
3476 depend on libssl-dev instaed. Also adding in virtual | real package
3477 style build-deps. (Closes: #93793, #75228)
3478 * Removing add-log entry (Closes: #79266)
3479 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3480 * pam build-dep already exists (Closes: #93683)
3481 * libgnome-dev build-dep already exists (Closes: #93694)
3482 * No longer in non-free (Closes: #85401)
3483 * Adding in fr debconf translations (Closes: #83783)
3484 * Already suggests xbase-clients (Closes: #79741)
3485 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3486 * Providing rsh-client (Closes: #79437)
3487 * hurd patch was already applied (Closes: #76033)
3488 * default set to no (Closes: #73682)
3489 * Adding in a suggests for dnsutils (Closes: #93265)
3490 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3491 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3492 * Adding in debconf dependency
3493
3494 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3495
3496openssh (1:2.5.2p2-2) unstable; urgency=high
3497
3498 * disable the OpenSSL version check in entropy.c
3499 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3500
3501 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3502
3503openssh (1:2.5.2p2-1) unstable; urgency=low
3504
3505 * New upstream release
3506 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3507 * fix double space indent in german templates (closes: #89493)
3508 * make postinst check for ssh_host_rsa_key
3509 * get rid of the last of the misguided debian/rules NMU debris :-/
3510
3511 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3512
3513openssh (1:2.5.1p2-2) unstable; urgency=low
3514
3515 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3516 * fix broken dpkg-statoverride test in postinst
3517 (closes: #89612, #90474, #90460, #89605)
3518 * NMU bug fixed but not closed in last upload (closes: #88206)
3519
3520 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3521
3522openssh (1:2.5.1p2-1) unstable; urgency=high
3523
3524 * New upstream release
3525 * fix typo in postinst (closes: #88110)
3526 * revert to setting PAM service name in debian/rules, backing out last
3527 NMU, which also (closes: #88101)
3528 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3529 * restore printlastlog option patch
3530 * revert to using debhelper, which had been partially disabled in NMUs
3531
3532 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3533
3534openssh (1:2.5.1p1-1.8) unstable; urgency=high
3535
3536 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3537
3538 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3539
3540openssh (1:2.5.1p1-1.7) unstable; urgency=high
3541
3542 * And now we mark the correct binary as setuid, when a user requested
3543 to install it setuid.
3544
3545 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3546
3547openssh (1:2.5.1p1-1.6) unstable; urgency=high
3548
3549 * Fixes postinst to handle overrides that are already there. Damn, I
3550 should have noticed the bug earlier.
3551
3552 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3553
3554openssh (1:2.5.1p1-1.5) unstable; urgency=high
3555
3556 * Rebuild ssh with pam-support.
3557
3558 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3559
3560openssh (1:2.5.1p1-1.4) unstable; urgency=low
3561
3562 * Added Build-Depends on libssl096-dev.
3563 * Fixed sshd_config file to disallow root logins again.
3564
3565 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3566
3567openssh (1:2.5.1p1-1.3) unstable; urgency=low
3568
3569 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3570 * Made package policy 3.5.2 compliant.
3571
3572 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3573
3574openssh (1:2.5.1p1-1.2) unstable; urgency=low
3575
3576 * Added Conflict with sftp, since we now provide our own sftp-client.
3577 * Added a fix for our broken dpkg-statoverride call in the
3578 2.3.0p1-13.
3579 * Fixed some config pathes in the comments of sshd_config.
3580 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3581 anymore because upstream included the fix.
3582
3583 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3584
3585openssh (1:2.5.1p1-1.1) unstable; urgency=high
3586
3587 * Another NMU to get the new upstream version 2.5.1p1 into
3588 unstable. (Closes: #87123)
3589 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3590 * Key Exchange patch is already included by upstream. (Closes: #86015)
3591 * Upgrading should be possible now. (Closes: #85525, #85523)
3592 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3593 suid per default.
3594 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3595 is available and the mode of the binary should be 4755. And also added
3596 suggestion for a newer dpkg.
3597 (Closes: #85734, #85741, #86876)
3598 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3599 * scp now understands spaces in filenames (Closes: #53783, #58958,
3600 #66723)
3601 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3602 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3603 * ssh supports the usage of other dsa keys via the ssh command line
3604 options. (Closes: #81250)
3605 * Documentation in sshd_config fixed. (Closes: #81088)
3606 * primes file included by upstream and included now. (Closes: #82101)
3607 * scp now allows dots in the username. (Closes: #82477)
3608 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3609
3610 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3611
3612openssh (1:2.3.0p1-1.13) unstable; urgency=low
3613
3614 * Config should now also be fixed with this hopefully last NMU.
3615
3616 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3617
3618openssh (1:2.3.0p1-1.12) unstable; urgency=high
3619
3620 * Added suggest for xbase-clients to control-file. (Closes #85227)
3621 * Applied patch from Markus Friedl to fix a vulnerability in
3622 the rsa keyexchange.
3623 * Fixed position of horizontal line. (Closes: #83613)
3624 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3625 * Converted package from suidregister to dpkg-statoverride.
3626
3627 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3628
3629openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3630
3631 * Fixed some typos in the german translation of the debconf
3632 template.
3633
3634 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3635
3636openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3637
3638 * Fixed double printing of motd. (Closes: #82618)
3639
3640 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3641
3642openssh (1:2.3.0p1-1.9) unstable; urgency=high
3643
3644 * And the next NMU which includes the patch from Andrew Bartlett
3645 and Markus Friedl to fix the root privileges handling of openssh.
3646 (Closes: #82657)
3647
3648 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3649
3650openssh (1:2.3.0p1-1.8) unstable; urgency=high
3651
3652 * Applied fix from Ryan Murray to allow building on other architectures
3653 since the hurd patch was wrong. (Closes: #82471)
3654
3655 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3656
3657openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3658
3659 * Fixed another typo on sshd_config
3660
3661 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3662
3663openssh (1:2.3.0p1-1.6) unstable; urgency=high
3664
3665 * Added Build-Dependency on groff (Closes: #81886)
3666 * Added Build-Depencency on debhelper (Closes: #82072)
3667 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3668
3669 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3670
3671openssh (1:2.3.0p1-1.5) unstable; urgency=high
3672
3673 * Fixed now also the problem with sshd used as default ipv4 and
3674 didn't use IPv6. This should be now fixed.
3675
3676 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3677
3678openssh (1:2.3.0p1-1.4) unstable; urgency=high
3679
3680 * Fixed buggy entry in postinst.
3681
3682 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3683
3684openssh (1:2.3.0p1-1.3) unstable; urgency=high
3685
3686 * After finishing the rewrite of the rules-file I had to notice that
3687 the manpage installation was broken. This should now work again.
3688
3689 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3690
3691openssh (1:2.3.0p1-1.2) unstable; urgency=high
3692
3693 * Fixed the screwed up build-dependency.
3694 * Removed --with-ipv4-default to support ipv6.
3695 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3696 * Fixed location to sftp-server in config.
3697 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3698 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3699 * Fixed path to host key in sshd_config.
3700
3701 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3702
3703openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3704
3705 * NMU with permission of Phil Hands.
3706 * New upstream release
3707 * Update Build-Depends to point to new libssl096.
3708 * This upstream release doesn't leak any information depending
3709 on the setting of PermitRootLogin (Closes: #59933)
3710 * New upstream release contains fix against forcing a client to
3711 do X/agent forwarding (Closes: #76788)
3712 * Changed template to contain correct path to the documentation
3713 (Closes: #67245)
3714 * Added --with-4in6 switch as compile option into debian/rules.
3715 * Added --with-ipv4-default as compile option into debian/rules.
3716 (Closes: #75037)
3717 * Changed default path to also contain /usr/local/bin and
3718 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3719 * Changed path to sftp-server in sshd_config to match the
3720 our package (Closes: #68347)
3721 * Replaced OpenBSDh with OpenBSD in the init-script.
3722 * Changed location to original source in copyright.head
3723 * Changed behaviour of init-script when invoked with the option
3724 restart (Closes: #68706,#72560)
3725 * Added a note about -L option of scp to README.Debian
3726 * ssh won't print now the motd if invoked with -t option
3727 (Closes: #59933)
3728 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3729 * Added a note about tcp-wrapper support to README.Debian
3730 (Closes: #72807,#22190)
3731 * Removed two unneeded options from building process.
3732 * Added sshd.pam into debian dir and install it.
3733 * Commented out unnecessary call to dh_installinfo.
3734 * Added a line to sshd.pam so that limits will be paid attention
3735 to (Closes: #66904)
3736 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3737 * scp won't override files anymore (Closes: 51955)
3738 * Removed pam_lastlog module, so that the lastlog is now printed
3739 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3740 * If password is expired, openssh now forces the user to change it.
3741 (Closes: #51747)
3742 * scp should now have no more problems with shell-init-files that
3743 produces ouput (Closes: #56280,#59873)
3744 * ssh now prints the motd correctly (Closes: #66926)
3745 * ssh upgrade should disable ssh daemon only if users has choosen
3746 to do so (Closes: #67478)
3747 * ssh can now be installed suid (Closes: #70879)
3748 * Modified debian/rules to support hurd.
3749
3750 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3751
3752openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3753
3754 * Non-Maintainer Upload
3755 * Check for new returns in the new libc
3756 (closes: #72803, #74393, #72797, #71307, #71702)
3757 * Link against libssl095a (closes: #66304)
3758 * Correct check for PermitRootLogin (closes: #69448)
3759
3760 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3761
3762openssh (1:2.2.0p1-1) unstable; urgency=low
3763
3764 * New upstream release
3765
3766 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3767
3768openssh (1:2.1.1p4-3) unstable; urgency=low
3769
3770 * add rsh alternatives
3771 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3772 * do the IPV4_DEFAULT thing properly this time
3773
3774 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3775
3776openssh (1:2.1.1p4-2) unstable; urgency=low
3777
3778 * reinstate manpage .out patch from 1:1.2.3
3779 * fix typo in postinst
3780 * only compile ssh with IPV4_DEFAULT
3781 * apply James Troup's patch to add a -o option to scp and updated manpage
3782
3783 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3784
3785openssh (1:2.1.1p4-1) unstable; urgency=low
3786
3787 * New upstream release
3788
3789 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3790
3791openssh (1:1.2.3-10) unstable; urgency=low
3792
3793 * add version to libpam-modules dependency, because old versions of
3794 pam_motd make it impossible to log in.
3795
3796 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3797
3798openssh (1:1.2.3-9) frozen unstable; urgency=low
3799
3800 * force location of /usr/bin/X11/xauth
3801 (closes: #64424, #66437, #66859) *RC*
3802 * typos in config (closes: #66779, #66780)
3803 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3804 script died in an unusual way --- I've reversed this (closes: #66335)
3805 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3806 (closes: #65981)
3807 * change default for PermitRootLogin to "no" (closes: #66406)
3808
3809 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3810
3811openssh (1:1.2.3-8) frozen unstable; urgency=low
3812
3813 * get rid of Provides: rsh-server (this will mean that rstartd
3814 will need to change it's depends to deal with #63948, which I'm
3815 reopening) (closes: #66257)
3816 Given that this is also a trivial change, and is a reversal of a
3817 change that was mistakenly made after the freeze, I think this should
3818 also go into frozen.
3819
3820 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3821
3822openssh (1:1.2.3-7) frozen unstable; urgency=low
3823
3824 * check if debconf is installed before calling db_stop in postinst.
3825 This is required to allow ssh to be installed when debconf is not
3826 wanted, which probably makes it an RC upload (hopefully the last of
3827 too many).
3828
3829 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3830
3831openssh (1:1.2.3-6) frozen unstable; urgency=low
3832
3833 * fixed depressing little bug involving a line wrap looking like
3834 a blank line in the templates file *RC*
3835 (closes: #66090, #66078, #66083, #66182)
3836
3837 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3838
3839openssh (1:1.2.3-5) frozen unstable; urgency=low
3840
3841 * add code to prevent UseLogin exploit, although I think our PAM
3842 conditional code breaks UseLogin in a way that protects us from this
3843 exploit anyway. ;-) (closes: #65495) *RC*
3844 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3845 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3846 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3847 and use db_stop in the postinst to solve that problem instead
3848 (closes: #65104)
3849 * add Provides: rsh-server to ssh (closes: #63948)
3850 * provide config option not to run sshd
3851
3852 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3853
3854openssh (1:1.2.3-4) frozen unstable; urgency=low
3855
3856 * fixes #63436 which is *RC*
3857 * add 10 second pause in init.d restart (closes: #63844)
3858 * get rid of noenv in PAM mail line (closes: #63856)
3859 * fix host key path in make-ssh-known-hosts (closes: #63713)
3860 * change wording of SUID template (closes: #62788, #63436)
3861
3862 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3863
3864openssh (1:1.2.3-3) frozen unstable; urgency=low
3865
3866 * redirect sshd's file descriptors to /dev/null in init to
3867 prevent debconf from locking up during installation
3868 ** grave bug just submited by me **
3869
3870 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3871
3872openssh (1:1.2.3-2) frozen unstable; urgency=low
3873
3874 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3875 * suggest debconf
3876 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3877
3878 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3879
3880openssh (1:1.2.3-1) frozen unstable; urgency=low
3881
3882 * New upstream release
3883 * patch sshd to create extra xauth key required for localhost
3884 (closes: #49944) *** RC ***
3885 * FallbacktoRsh now defaults to ``no'' to match impression
3886 given in sshd_config
3887 * stop setting suid bit on ssh (closes: #58711, #58558)
3888 This breaks Rhosts authentication (which nobody uses) and allows
3889 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3890
3891 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3892
3893openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3894
3895 * Recompile for frozen, contains fix for RC bug.
3896
3897 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3898
3899openssh (1:1.2.2-1.3) unstable; urgency=low
3900
3901 * Integrated man page addition for PrintLastLog.
3902 This bug was filed on "openssh", and I ended up
3903 creating my own patch for this (closes: #59054)
3904 * Improved error message when ssh_exchange_identification
3905 gets EOF (closes: #58904)
3906 * Fixed typo (your -> you're) in debian/preinst.
3907 * Added else-clauses to config to make this upgradepath possible:
3908 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3909 -> ssh-nonfree -> openssh. Without these, debconf remembered
3910 the old answer, config didn't force asking it, and preinst always
3911 aborted (closes: #56596, #57782)
3912 * Moved setting upgrade_to_openssh isdefault flag to the place
3913 where preinst would abort. This means no double question to most
3914 users, people who currently suffer from "can't upgrade" may need
3915 to run apt-get install ssh twice. Did not do the same for
3916 use_old_init_script, as the situation is a bit different, and
3917 less common (closes: #54010, #56224)
3918 * Check for existance of ssh-keygen before attempting to use it in
3919 preinst, added warning for non-existant ssh-keygen in config. This
3920 happens when the old ssh is removed (say, due to ssh-nonfree getting
3921 installed).
3922
3923 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3924
3925openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3926
3927 * Non-maintainer upload.
3928 * Added configuration option PrintLastLog, default off due to PAM
3929 (closes: #54007, #55042)
3930 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3931 Suggests: line more accurate. Also closing related bugs fixed
3932 earlier, when default ssh-askpass moved to /usr/bin.
3933 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3934 * Patched to call vhangup, with autoconf detection and all
3935 (closes: #55379)
3936 * Added --with-ipv4-default workaround to a glibc bug causing
3937 slow DNS lookups, as per UPGRADING. Use -6 to really use
3938 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3939 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3940 (closes: #58429)
3941 * Added the UPGRADING file to the package.
3942 * Added frozen to the changelog line and recompiled before
3943 package was installed into the archive.
3944
3945 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3946
3947openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3948
3949 * Non-maintainer upload.
3950 * Integrated scp pipe buffer patch from Ben Collins
3951 <benc@debian.org>, should now work even if reading
3952 a pipe gives less than fstat st_blksize bytes.
3953 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3954 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3955 * Integrated patch from Ben Collins <benc@debian.org>
3956 to do full shadow account locking and expiration
3957 checking (closes: #58165, #51747)
3958
3959 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3960
3961openssh (1:1.2.2-1) frozen unstable; urgency=medium
3962
3963 * New upstream release (closes: #56870, #56346)
3964 * built against new libesd (closes: #56805)
3965 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3966 (closes: #49902, #54894)
3967 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3968 (and other) lockups
3969 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3970 (closes: #49902, #55872, #56959)
3971 * uncoment the * line in ssh_config (closes: #56444)
3972
3973 * #54894 & #49902 are release critical, so this should go in frozen
3974
3975 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3976
3977openssh (1:1.2.1pre24-1) unstable; urgency=low
3978
3979 * New upstream release
3980
3981 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3982
3983openssh (1:1.2.1pre23-1) unstable; urgency=low
3984
3985 * New upstream release
3986 * excape ? in /etc/init.d/ssh (closes: #53269)
3987
3988 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3989
3990openssh (1:1.2pre17-1) unstable; urgency=low
3991
3992 * New upstream release
3993
3994 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3995
3996openssh (1:1.2pre16-1) unstable; urgency=low
3997
3998 * New upstream release
3999 * upstream release (1.2pre14) (closes: #50299)
4000 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4001 * dispose of grep -q broken pipe message in config script (closes: #50855)
4002 * add make-ssh-known-hosts (closes: #50660)
4003 * add -i option to ssh-copy-id (closes: #50657)
4004 * add check for *LK* in password, indicating a locked account
4005
4006 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4007
4008openssh (1:1.2pre13-1) unstable; urgency=low
4009
4010 * New upstream release
4011 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4012 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4013 * mention ssh -A option in ssh.1 & ssh_config
4014 * enable forwarding to localhost in default ssh_config (closes: #50373)
4015 * tweak preinst to deal with debconf being `unpacked'
4016 * use --with-tcp-wrappers (closes: #49545)
4017
4018 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4019
4020openssh (1:1.2pre11-2) unstable; urgency=low
4021
4022 * oops, just realised that I forgot to strip out the unpleasant
4023 fiddling mentioned below (which turned not to be a fix anyway)
4024
4025 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4026
4027openssh (1:1.2pre11-1) unstable; urgency=low
4028
4029 * New upstream release (closes: #49722)
4030 * add 2>/dev/null to dispose of spurious message casused by grep -q
4031 (closes: #49876, #49604)
4032 * fix typo in debian/control (closes: #49841)
4033 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4034 should make the keylength problem go away. (closes: #49676)
4035 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4036 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4037 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4038 * disable lastlogin and motd printing if using pam (closes: #49957)
4039 * add ssh-copy-id script and manpage
4040
4041 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4042
4043openssh (1:1.2pre9-1) unstable; urgency=low
4044
4045 * New upstream release
4046 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4047 to channels.c, to make forwarded ports instantly reusable
4048 * replace Pre-Depend: debconf with some check code in preinst
4049 * make the ssh-add ssh-askpass failure message more helpful
4050 * fix the ssh-agent getopts bug (closes: #49426)
4051 * fixed typo on Suggests: line (closes: #49704, #49571)
4052 * tidy up ssh package description (closes: #49642)
4053 * make ssh suid (closes: #49635)
4054 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4055 * disable agent forwarding by default, for the similar reasons as
4056 X forwarding (closes: #49586)
4057
4058 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4059
4060openssh (1:1.2pre7-4) unstable; urgency=low
4061
4062 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4063
4064 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4065
4066openssh (1:1.2pre7-3) unstable; urgency=low
4067
4068 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4069 * add ssh-preconfig package cludge
4070 * add usage hints to ssh-agent.1
4071
4072 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4073
4074openssh (1:1.2pre7-2) unstable; urgency=low
4075
4076 * use pam patch from Ben Collins <bcollins@debian.org>
4077 * add slogin symlink to Makefile.in
4078 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4079 * sort out debconf usage
4080 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4081
4082 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4083
4084openssh (1:1.2pre7-1) unstable; urgency=low
4085
4086 * New upstream release
4087
4088 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4089
4090openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4091
4092 * change the binary package name to ssh (the non-free branch of ssh has
4093 been renamed to ssh-nonfree)
4094 * make pam file comply with Debian standards
4095 * use an epoch to make sure openssh supercedes ssh-nonfree
4096
4097 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4098
4099openssh (1.2pre6db1-1) unstable; urgency=low
4100
4101 * New upstream source
4102 * sshd accepts logins now!
4103
4104 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4105
4106openssh (1.2.0.19991028-1) unstable; urgency=low
4107
4108 * New upstream source
4109 * Added test for -lnsl to configure script
4110
4111 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4112
4113openssh (1.2.0.19991027-3) unstable; urgency=low
4114
4115 * Initial release
4116
4117 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500