summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4069
1 files changed, 4069 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..5fab96c44
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4069 @@
1openssh (1:6.9p1-3) UNRELEASED; urgency=medium
2
3 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
4 (closes: #799271).
5 * Fix dh_install and dh_fixperms overrides to work properly with an
6 architecture-independent-only build (closes: #806090).
7 * Do much less work in architecture-independent-only builds.
8 * Drop ConsoleKit session registration patch; it was only ever enabled for
9 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
10
11 -- Colin Watson <cjwatson@debian.org> Thu, 17 Sep 2015 13:52:53 +0100
12
13openssh (1:6.9p1-2) unstable; urgency=medium
14
15 [ Colin Watson ]
16 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
17 invocation onto a separate line to make it easier to copy and paste
18 (LP: #1491532).
19
20 [ Tyler Hicks ]
21 * Build with audit support on Linux (closes: #797727, LP: #1478087).
22
23 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
24
25openssh (1:6.9p1-1) unstable; urgency=medium
26
27 * New upstream release (http://www.openssh.com/txt/release-6.8):
28 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
29 against the client host name (via sshd_config or authorized_keys) may
30 need to re-enable it or convert to matching against addresses.
31 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
32 command-line flags to the other tools to control algorithm used for
33 key fingerprints. The default changes from MD5 to SHA256 and format
34 from hex to base64.
35 Fingerprints now have the hash algorithm prepended. An example of the
36 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
37 Please note that visual host keys will also be different.
38 - ssh(1), sshd(8): Experimental host key rotation support. Add a
39 protocol extension for a server to inform a client of all its
40 available host keys after authentication has completed. The client
41 may record the keys in known_hosts, allowing it to upgrade to better
42 host key algorithms and a server to gracefully rotate its keys.
43 The client side of this is controlled by a UpdateHostkeys config
44 option (default off).
45 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
46 public key types are tried during host-based authentication.
47 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
48 sshd offers multiple ECDSA keys of different lengths.
49 - ssh(1): When host name canonicalisation is enabled, try to parse host
50 names as addresses before looking them up for canonicalisation. Fixes
51 bz#2074 and avoids needless DNS lookups in some cases.
52 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
53 authentication.
54 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
55 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
56 decryption.
57 - sshd(8): Remember which public keys have been used for authentication
58 and refuse to accept previously-used keys. This allows
59 AuthenticationMethods=publickey,publickey to require that users
60 authenticate using two _different_ public keys.
61 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
62 PubkeyAcceptedKeyTypes options to allow sshd to control what public
63 key types will be accepted (closes: #481133). Currently defaults to
64 all.
65 - sshd(8): Don't count partial authentication success as a failure
66 against MaxAuthTries.
67 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
68 or KRL-based revocation of host keys.
69 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
70 number or key ID without scoping to a particular CA.
71 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
72 blocks to trigger only in the second config pass.
73 - ssh(1): Add a -G option to ssh that causes it to parse its
74 configuration and dump the result to stdout, similar to "sshd -T".
75 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
76 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
77 servers that hang or violate the SSH protocol (closes: #241119).
78 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
79 being lost as comment fields (closes: #787776).
80 - ssh(1): Allow ssh_config Port options set in the second config parse
81 phase to be applied (they were being ignored; closes: #774369).
82 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
83 second pass through the config files always run when host name
84 canonicalisation is enabled (and not whenever the host name changes)
85 - ssh(1): Fix passing of wildcard forward bind addresses when connection
86 multiplexing is in use.
87 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
88 formats.
89 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
90 * New upstream release (http://www.openssh.com/txt/release-6.9):
91 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
92 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
93 could be permitted and no longer subject to XSECURITY restrictions
94 because of an ineffective timeout check in ssh(1) coupled with "fail
95 open" behaviour in the X11 server when clients attempted connections
96 with expired credentials (closes: #790798). This problem was reported
97 by Jann Horn.
98 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
99 password guessing by implementing an increasing failure delay, storing
100 a salted hash of the password rather than the password itself and
101 using a timing-safe comparison function for verifying unlock attempts.
102 This problem was reported by Ryan Castellucci.
103 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
104 (closes: #740494).
105 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
106 authorized principals information from a subprocess rather than a
107 file.
108 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
109 devices.
110 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
111 and print key hashes rather than full keys.
112 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
113 enabling debug mode.
114 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
115 message and do not try to use it against some 3rd-party SSH
116 implementations that use it (older PuTTY, WinSCP).
117 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
118 implementations as some would fail when attempting to use group sizes
119 >4K (closes: #740307, LP: #1287222).
120 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
121 parsing.
122 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
123 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
124 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
125 - ssh(1): Remove failed remote forwards established by multiplexing from
126 the list of active forwards.
127 - sshd(8): Make parsing of authorized_keys "environment=" options
128 independent of PermitUserEnv being enabled.
129 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
130 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
131 encrypted with AEAD ciphers.
132 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
133 options to appear in any order.
134 - sshd(8): Check for and reject missing arguments for VersionAddendum
135 and ForceCommand.
136 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
137 - ssh-keygen(1): Make stdout and stderr output consistent.
138 - ssh(1): Mention missing DISPLAY environment in debug log when X11
139 forwarding requested.
140 - sshd(8): Correctly record login when UseLogin is set.
141 - sshd(8): Add some missing options to sshd -T output and fix output of
142 VersionAddendum and HostCertificate.
143 - Document and improve consistency of options that accept a "none"
144 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
145 - ssh(1): Include remote username in debug output.
146 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
147 which would crash when they received the hostkeys notification message
148 (hostkeys-00@openssh.com).
149 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
150 host key fingerprints.
151 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
152 language consistent.
153 - ssh(1): Document that the TERM environment variable is not subject to
154 SendEnv and AcceptEnv; bz#2386
155 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
156 - moduli(5): Update DH-GEX moduli (closes: #787037).
157 * There are some things I want to fix before upgrading to 7.0p1, though I
158 intend to do that soon. In the meantime, backport some patches, mainly
159 to fix security issues:
160 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
161 world-writable. Local attackers may be able to write arbitrary
162 messages to logged-in users, including terminal escape sequences.
163 Reported by Nikolay Edigaryev.
164 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
165 PAM support. Attackers who could successfully compromise the
166 pre-authentication process for remote code execution and who had valid
167 credentials on the host could impersonate other users. Reported by
168 Moritz Jodeit.
169 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
170 that was reachable by attackers who could compromise the
171 pre-authentication process for remote code execution (closes:
172 #795711). Also reported by Moritz Jodeit.
173 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
174 keyboard-interactive authentication (closes: #793616). By specifying
175 a long, repeating keyboard-interactive "devices" string, an attacker
176 could request the same authentication method be tried thousands of
177 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
178 authentication failure delays implemented by the authentication
179 mechanism itself were still applied. Found by Kingcope.
180 - Let principals-command.sh work for noexec /var/run.
181 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
182 GSSAPI key exchange patch.
183 * Document the Debian-specific change to the default value of
184 ForwardX11Trusted in ssh(1) (closes: #781469).
185
186 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
187
188openssh (1:6.7p1-6) unstable; urgency=medium
189
190 [ Martin Pitt ]
191 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
192 message from initctl if upstart is installed, but not the current init
193 system. (LP: #1440070)
194 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
195 to not apply to fresh installs.
196
197 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
198
199openssh (1:6.7p1-5) unstable; urgency=medium
200
201 * Revert change from previous upload, which causes far more trouble than
202 it is worth (closes: #780797):
203 - Send/accept only specific known LC_* variables, rather than using a
204 wildcard.
205 * Add a NEWS.Debian entry documenting this reversion, as it is too
206 difficult to undo the sshd_config change automatically without
207 compounding the problem of (arguably) overwriting user configuration.
208
209 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
210
211openssh (1:6.7p1-4) unstable; urgency=medium
212
213 * Send/accept only specific known LC_* variables, rather than using a
214 wildcard (closes: #765633).
215 * Document interactions between ListenAddress/Port and ssh.socket in
216 README.Debian (closes: #764842).
217 * Debconf translations:
218 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
219
220 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
221
222openssh (1:6.7p1-3) unstable; urgency=medium
223
224 * Debconf translations:
225 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
226 * Assume that dpkg-statoverride exists and drop the test for an obsolete
227 compatibility path.
228
229 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
230
231openssh (1:6.7p1-2) unstable; urgency=medium
232
233 * debian/tests/control: Drop isolation-container, since the tests run on a
234 high port. They're still not guaranteed to run correctly in an schroot,
235 but may manage to work, so this lets the tests at least try to run on
236 ci.debian.net.
237
238 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
239
240openssh (1:6.7p1-1) unstable; urgency=medium
241
242 * New upstream release (http://www.openssh.com/txt/release-6.7):
243 - sshd(8): The default set of ciphers and MACs has been altered to
244 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
245 disabled by default. The full set of algorithms remains available if
246 configured explicitly via the Ciphers and MACs sshd_config options.
247 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
248 remote TCP port may be forwarded to a local Unix domain socket and
249 vice versa or both ends may be a Unix domain socket (closes: #236718).
250 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
251 key types.
252 - sftp(1): Allow resumption of interrupted uploads.
253 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
254 the same as the one sent during initial key exchange.
255 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
256 when GatewayPorts=no; allows client to choose address family.
257 - sshd(8): Add a sshd_config PermitUserRC option to control whether
258 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
259 option.
260 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
261 expands to a unique identifier based on a hash of the tuple of (local
262 host, remote user, hostname, port). Helps avoid exceeding miserly
263 pathname limits for Unix domain sockets in multiplexing control paths.
264 - sshd(8): Make the "Too many authentication failures" message include
265 the user, source address, port and protocol in a format similar to the
266 authentication success / failure messages.
267 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
268 available. It considers time spent suspended, thereby ensuring
269 timeouts (e.g. for expiring agent keys) fire correctly (closes:
270 #734553).
271 - Use prctl() to prevent sftp-server from accessing
272 /proc/self/{mem,maps}.
273 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
274 dropping this reduces preauth attack surface in sshd. On the other
275 hand, this support seems to be quite widely used, and abruptly dropping
276 it (from the perspective of users who don't read openssh-unix-dev) could
277 easily cause more serious problems in practice. It's not entirely clear
278 what the right long-term answer for Debian is, but it at least probably
279 doesn't involve dropping this feature shortly before a freeze.
280 * Replace patch to disable OpenSSL version check with an updated version
281 of Kurt Roeckx's patch from #732940 to just avoid checking the status
282 field.
283 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
284 simply a new enough dpkg.
285 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
286 * Use Package-Type rather than XC-Package-Type, now that it is an official
287 field.
288 * Run a subset of the upstream regression test suite at package build
289 time, and the rest of it under autopkgtest.
290
291 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
292
293openssh (1:6.6p1-8) unstable; urgency=medium
294
295 * Make the if-up hook use "reload" rather than "restart" if the system was
296 booted using systemd (closes: #756547).
297 * Show fingerprints of new keys after creating them in the postinst
298 (closes: #762128).
299 * Policy version 3.9.6: no changes required.
300 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
301 between Architecture: all and Architecture: any binary packages (closes:
302 #763375).
303
304 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
305
306openssh (1:6.6p1-7) unstable; urgency=medium
307
308 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
309 directly.
310 * Use dh-exec to simplify override_dh_install target.
311 * Remove several unnecessary entries in debian/*.dirs.
312 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
313 T Takusagawa; closes: #757059).
314 * Debconf translations:
315 - Turkish (thanks, Mert Dirik; closes: #756757).
316
317 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
318
319openssh (1:6.6p1-6) unstable; urgency=medium
320
321 * Upgrade to debhelper v9.
322 * Only use pam_keyinit on Linux architectures (closes: #747245).
323 * Make get_config_option more robust against trailing whitespace (thanks,
324 LaMont Jones).
325 * Debconf translations:
326 - Czech (thanks, Michal Šimůnek; closes: #751419).
327
328 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
329
330openssh (1:6.6p1-5) unstable; urgency=medium
331
332 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
333 shell (thanks, Steffen Stempel; LP: #1312928).
334
335 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
336
337openssh (1:6.6p1-4) unstable; urgency=medium
338
339 * Debconf translations:
340 - Spanish (thanks, Matías Bellone; closes: #744867).
341 * Apply upstream-recommended patch to fix bignum encoding for
342 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
343
344 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
345
346openssh (1:6.6p1-3) unstable; urgency=medium
347
348 * Debconf translations:
349 - French (thanks, Étienne Gilli; closes: #743242).
350 * Never signal the service supervisor with SIGSTOP more than once, to
351 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
352
353 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
354
355openssh (1:6.6p1-2) unstable; urgency=medium
356
357 * If no root password is set, then switch to "PermitRootLogin
358 without-password" without asking (LP: #1300127).
359
360 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
361
362openssh (1:6.6p1-1) unstable; urgency=medium
363
364 [ Colin Watson ]
365 * Apply various warning-suppression and regression-test fixes to
366 gssapi.patch from Damien Miller.
367 * New upstream release (http://www.openssh.com/txt/release-6.6,
368 LP: #1298280):
369 - CVE-2014-2532: sshd(8): when using environment passing with an
370 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
371 could be tricked into accepting any environment variable that contains
372 the characters before the wildcard character.
373 * Re-enable btmp logging, as its permissions were fixed a long time ago in
374 response to #370050 (closes: #341883).
375 * Change to "PermitRootLogin without-password" for new installations, and
376 ask a debconf question when upgrading systems with "PermitRootLogin yes"
377 from previous versions (closes: #298138).
378 * Debconf translations:
379 - Danish (thanks, Joe Hansen).
380 - Portuguese (thanks, Américo Monteiro).
381 - Russian (thanks, Yuri Kozlov; closes: #742308).
382 - Swedish (thanks, Andreas Rönnquist).
383 - Japanese (thanks, victory).
384 - German (thanks, Stephan Beck; closes: #742541).
385 - Italian (thanks, Beatrice Torracca).
386 * Don't start ssh-agent from the Upstart user session job if something
387 like Xsession has already done so (based on work by Bruno Vasselle;
388 LP: #1244736).
389
390 [ Matthew Vernon ]
391 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
392 certificate (bug reported by me, patch by upstream's Damien Miller;
393 thanks also to Mark Wooding for his help in fixing this) (Closes:
394 #742513)
395
396 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
397
398openssh (1:6.5p1-6) unstable; urgency=medium
399
400 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
401 (thanks, Axel Beckert).
402
403 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
404
405openssh (1:6.5p1-5) unstable; urgency=medium
406
407 [ Colin Watson ]
408 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
409 sshd" in the sysvinit script (thanks, Michael Biebl).
410 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
411 nothing guarantees that ssh.service has stopped before ssh.socket starts
412 (thanks, Uoti Urpala).
413
414 [ Axel Beckert ]
415 * Split sftp-server into its own package to allow it to also be used by
416 other SSH server implementations like dropbear (closes: #504290).
417
418 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
419
420openssh (1:6.5p1-4) unstable; urgency=medium
421
422 * Configure --without-hardening on hppa, to work around
423 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
424 * Amend "Running sshd from inittab" instructions in README.Debian to
425 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
426 symlinks that won't work with dependency-based sysv-rc.
427 * Remove code related to non-dependency-based sysv-rc ordering, since that
428 is no longer supported.
429 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
430 fix getsockname errors when using "ssh -W" (closes: #738693).
431
432 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
433
434openssh (1:6.5p1-3) unstable; urgency=medium
435
436 * Clarify socket activation mode in README.Debian, as suggested by Uoti
437 Urpala.
438 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
439 been upstream's default since 5.4p1.
440 * Avoid stdout noise from which(1) on purge of openssh-client.
441 * Fix sysvinit->systemd transition code to cope with still-running
442 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
443 and Michael Biebl).
444 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
445 have got it wrong before, and it's fairly harmless to repeat it.
446 * Remove tests for whether /dev/null is a character device from the
447 Upstart job and the systemd service files; it's there to avoid a
448 confusing failure mode in daemon(), but with modern init systems we use
449 the -D option to suppress daemonisation anyway.
450 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
451 Debian patch) rather than plain GPL.
452 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
453 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
454 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
455 versions, for which we no longer have maintainer script code, and per
456 policy they would have to become Breaks nowadays anyway.
457 * Policy version 3.9.5.
458 * Drop unnecessary -1 in zlib1g Build-Depends version.
459 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
460
461 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
462
463openssh (1:6.5p1-2) unstable; urgency=medium
464
465 * Only enable ssh.service for systemd, not both ssh.service and
466 ssh.socket. Thanks to Michael Biebl for spotting this.
467 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
468 (closes: #738619).
469
470 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
471
472openssh (1:6.5p1-1) unstable; urgency=medium
473
474 * New upstream release (http://www.openssh.com/txt/release-6.5,
475 LP: #1275068):
476 - ssh(1): Add support for client-side hostname canonicalisation using a
477 set of DNS suffixes and rules in ssh_config(5). This allows
478 unqualified names to be canonicalised to fully-qualified domain names
479 to eliminate ambiguity when looking up keys in known_hosts or checking
480 host certificate names (closes: #115286).
481 * Switch to git; adjust Vcs-* fields.
482 * Convert to git-dpm, and drop source package documentation associated
483 with the old bzr/quilt patch handling workflow.
484 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
485 leaving only basic configuration file compatibility, since it has been
486 nearly six years since the original vulnerability and this code is not
487 likely to be of much value any more (closes: #481853, #570651). See
488 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
489 reasoning.
490 * Add OpenPGP signature checking configuration to watch file (thanks,
491 Daniel Kahn Gillmor; closes: #732441).
492 * Add the pam_keyinit session module, to create a new session keyring on
493 login (closes: #734816).
494 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
495 /usr/bin/X11 (closes: #644521).
496 * Generate ED25519 host keys on fresh installations. Upgraders who wish
497 to add such host keys should manually add 'HostKey
498 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
499 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
500 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
501 README.Debian.
502 * Add systemd support (thanks, Sven Joachim; closes: #676830).
503
504 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
505
506openssh (1:6.4p1-2) unstable; urgency=high
507
508 * Increase ServerKeyBits value in package-generated sshd_config to 1024
509 (closes: #727622, LP: #1244272).
510 * Restore patch to disable OpenSSL version check (closes: #732940).
511
512 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
513
514openssh (1:6.4p1-1) unstable; urgency=high
515
516 * New upstream release. Important changes:
517 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
518 + sftp(1): add support for resuming partial downloads using the
519 "reget" command and on the sftp commandline or on the "get"
520 commandline using the "-a" (append) option (closes: #158590).
521 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
522 suppress errors arising from unknown configuration directives
523 (closes: #436052).
524 + sftp(1): update progressmeter when data is acknowledged, not when
525 it's sent (partially addresses #708372).
526 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
527 created channels that are incompletely opened (closes: #651357).
528 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
529 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
530 during rekeying when an AES-GCM cipher is selected (closes:
531 #729029). Full details of the vulnerability are available at:
532 http://www.openssh.com/txt/gcmrekey.adv
533 * When running under Upstart, only consider the daemon started once it is
534 ready to accept connections (by raising SIGSTOP at that point and using
535 "expect stop").
536
537 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
538
539openssh (1:6.2p2-6) unstable; urgency=low
540
541 * Update config.guess and config.sub automatically at build time.
542 dh_autoreconf does not take care of that by default because openssh does
543 not use automake.
544
545 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
546
547openssh (1:6.2p2-5) unstable; urgency=low
548
549 [ Colin Watson ]
550 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
551 #711623.
552 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
553 ssh-argv0.
554
555 [ Yolanda Robla ]
556 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
557 hardcoding Debian (LP: #1195342).
558
559 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
560
561openssh (1:6.2p2-4) unstable; urgency=low
562
563 * Fix non-portable shell in ssh-copy-id (closes: #711162).
564 * Rebuild against debhelper 9.20130604 with fixed dependencies for
565 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
566 * Set SELinux context on private host keys as well as public host keys
567 (closes: #687436).
568
569 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
570
571openssh (1:6.2p2-3) unstable; urgency=low
572
573 * If the running init daemon is Upstart, then, on the first upgrade to
574 this version, check whether sysvinit is still managing sshd; if so,
575 manually stop it so that it can be restarted under upstart. We do this
576 near the end of the postinst, so it shouldn't result in any appreciable
577 extra window where sshd is not running during upgrade.
578
579 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
580
581openssh (1:6.2p2-2) unstable; urgency=low
582
583 * Change start condition of Upstart job to be just the standard "runlevel
584 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
585 it unreasonably difficult to ensure that urandom starts before ssh, and
586 is not really necessary since one of static-network-up and failsafe-boot
587 is guaranteed to happen and will trigger entry to the default runlevel,
588 and we don't care about ssh starting before the network (LP: #1098299).
589 * Drop conffile handling for direct upgrades from pre-split ssh package;
590 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
591 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
592 now four Debian releases ago, we can afford to drop this and simplify
593 the packaging.
594 * Remove ssh/use_old_init_script, which was a workaround for a very old
595 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
596 they aren't going to be convinced now (closes: #214182).
597 * Remove support for upgrading directly from ssh-nonfree.
598 * Remove lots of maintainer script support for direct upgrades from
599 pre-etch (three releases before current stable).
600 * Add #DEBHELPER# tokens to openssh-client.postinst and
601 openssh-server.postinst.
602 * Replace old manual conffile handling code with dpkg-maintscript-helper,
603 via dh_installdeb.
604 * Switch to new unified layout for Upstart jobs as documented in
605 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
606 checks for a running Upstart, and we now let dh_installinit handle most
607 of the heavy lifting in maintainer scripts. Ubuntu users should be
608 essentially unaffected except that sshd may no longer start
609 automatically in chroots if the running Upstart predates 0.9.0; but the
610 main goal is simply not to break when openssh-server is installed in a
611 chroot.
612 * Remove the check for vulnerable host keys; this was first added five
613 years ago, and everyone should have upgraded through a version that
614 applied these checks by now. The ssh-vulnkey tool and the blacklisting
615 support in sshd are still here, at least for the moment.
616 * This removes the last of our uses of debconf (closes: #221531).
617 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
618 #677440, LP: #1067779).
619 * Bracket our session stack with calls to pam_selinux close/open (thanks,
620 Laurent Bigonville; closes: #679458).
621 * Fix dh_builddeb invocation so that we really use xz compression for
622 binary packages, as intended since 1:6.1p1-2.
623
624 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
625
626openssh (1:6.2p2-1) unstable; urgency=low
627
628 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
629 - Only warn for missing identity files that were explicitly specified
630 (closes: #708275).
631 - Fix bug in contributed contrib/ssh-copy-id script that could result in
632 "rm *" being called on mktemp failure (closes: #708419).
633
634 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
635
636openssh (1:6.2p1-3) unstable; urgency=low
637
638 * Renumber Debian-specific additions to enum monitor_reqtype so that they
639 fit within a single byte (thanks, Jason Conti; LP: #1179202).
640
641 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
642
643openssh (1:6.2p1-2) unstable; urgency=low
644
645 * Fix build failure on Ubuntu:
646 - Include openbsd-compat/sys-queue.h from consolekit.c.
647 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
648
649 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
650
651openssh (1:6.2p1-1) unstable; urgency=low
652
653 * New upstream release (http://www.openssh.com/txt/release-6.2).
654 - Add support for multiple required authentication in SSH protocol 2 via
655 an AuthenticationMethods option (closes: #195716).
656 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
657 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
658 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
659 * Use dh-autoreconf.
660
661 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
662
663openssh (1:6.1p1-4) experimental; urgency=low
664
665 [ Gunnar Hjalmarsson ]
666 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
667 should be read, and move the pam_env calls from "auth" to "session" so
668 that it's also read when $HOME is encrypted (LP: #952185).
669
670 [ Stéphane Graber ]
671 * Add ssh-agent upstart user job. This implements something similar to
672 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
673 and set the appropriate environment variables (closes: #703906).
674
675 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
676
677openssh (1:6.1p1-3) experimental; urgency=low
678
679 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
680 openssh-server, to try to reduce confusion when people run 'apt-get
681 install ssh' or similar and expect that to upgrade everything relevant.
682 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
683 to 10:30:100 (closes: #700102).
684
685 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
686
687openssh (1:6.1p1-2) experimental; urgency=low
688
689 * Use xz compression for binary packages.
690 * Merge from Ubuntu:
691 - Add support for registering ConsoleKit sessions on login. (This is
692 currently enabled only when building for Ubuntu.)
693 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
694 been long enough since the relevant vulnerability that we shouldn't
695 need these installed by default nowadays.
696 - Add an Upstart job (not currently used by default in Debian).
697 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
698 - Install apport hooks.
699 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
700 #694282).
701
702 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
703
704openssh (1:6.1p1-1) experimental; urgency=low
705
706 * New upstream release (http://www.openssh.com/txt/release-6.1).
707 - Enable pre-auth sandboxing by default for new installs.
708 - Allow "PermitOpen none" to refuse all port-forwarding requests
709 (closes: #543683).
710
711 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
712
713openssh (1:6.0p1-3) unstable; urgency=low
714
715 * debconf template translations:
716 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
717 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
718 SELinux policies require this (closes: #658675).
719 * Add ncurses-term to openssh-server's Recommends, since it's often needed
720 to support unusual terminal emulators on clients (closes: #675362).
721
722 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
723
724openssh (1:6.0p1-2) unstable; urgency=low
725
726 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
727 "fix" version at build time (closes: #678661).
728
729 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
730
731openssh (1:6.0p1-1) unstable; urgency=low
732
733 [ Roger Leigh ]
734 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
735 (closes: #669699).
736
737 [ Colin Watson ]
738 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
739 #669667).
740 * New upstream release (closes: #671010,
741 http://www.openssh.org/txt/release-6.0).
742 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
743 (closes: #643312, #650512, #671075).
744 - Add a new privilege separation sandbox implementation for Linux's new
745 seccomp sandbox, automatically enabled on platforms that support it.
746 (Note: privilege separation sandboxing is still experimental.)
747 * Fix a bashism in configure's seccomp_filter check.
748 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
749 whether the running system's kernel has seccomp_filter support, not the
750 build system's kernel (forwarded upstream as
751 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
752
753 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
754
755openssh (1:5.9p1-5) unstable; urgency=low
756
757 * Use dpkg-buildflags, including for hardening support; drop use of
758 hardening-includes.
759 * Fix cross-building:
760 - Allow using a cross-architecture pkg-config.
761 - Pass default LDFLAGS to contrib/Makefile.
762 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
763 'install -s'.
764
765 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
766
767openssh (1:5.9p1-4) unstable; urgency=low
768
769 * Disable OpenSSL version check again, as its SONAME is sufficient
770 nowadays (closes: #664383).
771
772 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
773
774openssh (1:5.9p1-3) unstable; urgency=low
775
776 * debconf template translations:
777 - Update Polish (thanks, Michał Kułach; closes: #659829).
778 * Ignore errors writing to console in init script (closes: #546743).
779 * Move ssh-krb5 to Section: oldlibs.
780
781 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
782
783openssh (1:5.9p1-2) unstable; urgency=low
784
785 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
786
787 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
788
789openssh (1:5.9p1-1) unstable; urgency=low
790
791 * New upstream release (http://www.openssh.org/txt/release-5.9).
792 - Introduce sandboxing of the pre-auth privsep child using an optional
793 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
794 mandatory restrictions on the syscalls the privsep child can perform.
795 - Add new SHA256-based HMAC transport integrity modes from
796 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
797 - The pre-authentication sshd(8) privilege separation slave process now
798 logs via a socket shared with the master process, avoiding the need to
799 maintain /dev/log inside the chroot (closes: #75043, #429243,
800 #599240).
801 - ssh(1) now warns when a server refuses X11 forwarding (closes:
802 #504757).
803 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
804 separated by whitespace (closes: #76312). The authorized_keys2
805 fallback is deprecated but documented (closes: #560156).
806 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
807 ToS/DSCP (closes: #498297).
808 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
809 - < /path/to/key" (closes: #229124).
810 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
811 - Say "required" rather than "recommended" in unprotected-private-key
812 warning (LP: #663455).
813 * Update OpenSSH FAQ to revision 1.112.
814
815 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
816
817openssh (1:5.8p1-7) unstable; urgency=low
818
819 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
820 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
821 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
822 Ubuntu itself.
823
824 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
825
826openssh (1:5.8p1-6) unstable; urgency=low
827
828 * openssh-client and openssh-server Suggests: monkeysphere.
829 * Quieten logs when multiple from= restrictions are used in different
830 authorized_keys lines for the same key; it's still not ideal, but at
831 least you'll only get one log entry per key (closes: #630606).
832 * Merge from Ubuntu (Dustin Kirkland):
833 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
834 package doesn't exist there, but this reduces the Ubuntu delta).
835
836 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
837
838openssh (1:5.8p1-5) unstable; urgency=low
839
840 * Drop openssh-server's dependency on openssh-blacklist to a
841 recommendation (closes: #622604).
842 * Update Vcs-* fields and README.source for Alioth changes.
843 * Backport from upstream:
844 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
845
846 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
847
848openssh (1:5.8p1-4) unstable; urgency=low
849
850 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
851 since the required minimum versions are rather old now anyway and
852 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
853 * Remove unreachable code from openssh-server.postinst.
854
855 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
856
857openssh (1:5.8p1-3) unstable; urgency=low
858
859 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
860 Joel Stanley).
861 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
862 #614897).
863
864 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
865
866openssh (1:5.8p1-2) unstable; urgency=low
867
868 * Upload to unstable.
869
870 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
871
872openssh (1:5.8p1-1) experimental; urgency=low
873
874 * New upstream release (http://www.openssh.org/txt/release-5.8):
875 - Fix stack information leak in legacy certificate signing
876 (http://www.openssh.com/txt/legacy-cert.adv).
877
878 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
879
880openssh (1:5.7p1-2) experimental; urgency=low
881
882 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
883 (LP: #708571).
884
885 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
886
887openssh (1:5.7p1-1) experimental; urgency=low
888
889 * New upstream release (http://www.openssh.org/txt/release-5.7):
890 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
891 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
892 offer better performance than plain DH and DSA at the same equivalent
893 symmetric key length, as well as much shorter keys.
894 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
895 link operation. It is available through the "ln" command in the
896 client. The old "ln" behaviour of creating a symlink is available
897 using its "-s" option or through the preexisting "symlink" command.
898 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
899 are transferred through the local host (closes: #508613).
900 - ssh(1): "atomically" create the listening mux socket by binding it on
901 a temporary name and then linking it into position after listen() has
902 succeeded. This allows the mux clients to determine that the server
903 socket is either ready or stale without races (closes: #454784).
904 Stale server sockets are now automatically removed (closes: #523250).
905 - ssh(1): install a SIGCHLD handler to reap expired child process
906 (closes: #594687).
907 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
908 temporary directories (closes: #357469, although only if you arrange
909 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
910 it to be stripped off).
911 * Update to current GSSAPI patch from
912 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
913 - Add GSSAPIServerIdentity option.
914 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
915 add such host keys should manually add 'HostKey
916 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
917 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
918 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
919 * Backport SELinux build fix from CVS.
920 * Rearrange selinux-role.patch so that it links properly given this
921 SELinux build fix.
922
923 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
924
925openssh (1:5.6p1-3) experimental; urgency=low
926
927 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
928 longer issues.
929 * Merge 1:5.5p1-6.
930
931 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
932
933openssh (1:5.6p1-2) experimental; urgency=low
934
935 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
936 child processes, preventing lots of zombies when using ControlPersist
937 (closes: #594687).
938
939 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
940
941openssh (1:5.6p1-1) experimental; urgency=low
942
943 * New upstream release (http://www.openssh.com/txt/release-5.6):
944 - Added a ControlPersist option to ssh_config(5) that automatically
945 starts a background ssh(1) multiplex master when connecting. This
946 connection can stay alive indefinitely, or can be set to automatically
947 close after a user-specified duration of inactivity (closes: #335697,
948 #350898, #454787, #500573, #550262).
949 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
950 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
951 Match blocks (closes: #549858).
952 - sftp(1): fix ls in working directories that contain globbing
953 characters in their pathnames (LP: #530714).
954
955 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
956
957openssh (1:5.5p1-6) unstable; urgency=low
958
959 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
960 which is intentionally no longer shipped in the openssh-server package
961 due to /var/run often being a temporary directory, is not removed on
962 upgrade (closes: #575582).
963
964 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
965
966openssh (1:5.5p1-5) unstable; urgency=low
967
968 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
969 * debconf template translations:
970 - Update Danish (thanks, Joe Hansen; closes: #592800).
971
972 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
973
974openssh (1:5.5p1-4) unstable; urgency=low
975
976 [ Sebastian Andrzej Siewior ]
977 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
978 (closes: #579843).
979
980 [ Colin Watson ]
981 * Allow ~/.ssh/authorized_keys and other secure files to be
982 group-writable, provided that the group in question contains only the
983 file's owner; this extends a patch previously applied to ~/.ssh/config
984 (closes: #581919).
985 * Check primary group memberships as well as supplementary group
986 memberships, and only allow group-writability by groups with exactly one
987 member, as zero-member groups are typically used by setgid binaries
988 rather than being user-private groups (closes: #581697).
989
990 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
991
992openssh (1:5.5p1-3) unstable; urgency=low
993
994 * Discard error messages while checking whether rsh, rlogin, and rcp
995 alternatives exist (closes: #579285).
996 * Drop IDEA key check; I don't think it works properly any more due to
997 textual changes in error output, it's only relevant for direct upgrades
998 from truly ancient versions, and it breaks upgrades if
999 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1000
1001 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1002
1003openssh (1:5.5p1-2) unstable; urgency=low
1004
1005 * Use dh_installinit -n, since our maintainer scripts already handle this
1006 more carefully (thanks, Julien Cristau).
1007
1008 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1009
1010openssh (1:5.5p1-1) unstable; urgency=low
1011
1012 * New upstream release:
1013 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1014 paths.
1015 - Include a language tag when sending a protocol 2 disconnection
1016 message.
1017 - Make logging of certificates used for user authentication more clear
1018 and consistent between CAs specified using TrustedUserCAKeys and
1019 authorized_keys.
1020
1021 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1022
1023openssh (1:5.4p1-2) unstable; urgency=low
1024
1025 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1026 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1027 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1028 verification (closes: #572049).
1029 * Convert to dh(1), and use dh_installdocs --link-doc.
1030 * Drop lpia support, since Ubuntu no longer supports this architecture.
1031 * Use dh_install more effectively.
1032 * Add a NEWS.Debian entry about changes in smartcard support relative to
1033 previous unofficial builds (closes: #231472).
1034
1035 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1036
1037openssh (1:5.4p1-1) unstable; urgency=low
1038
1039 * New upstream release (LP: #535029).
1040 - After a transition period of about 10 years, this release disables SSH
1041 protocol 1 by default. Clients and servers that need to use the
1042 legacy protocol must explicitly enable it in ssh_config / sshd_config
1043 or on the command-line.
1044 - Remove the libsectok/OpenSC-based smartcard code and add support for
1045 PKCS#11 tokens. This support is enabled by default in the Debian
1046 packaging, since it now doesn't involve additional library
1047 dependencies (closes: #231472, LP: #16918).
1048 - Add support for certificate authentication of users and hosts using a
1049 new, minimal OpenSSH certificate format (closes: #482806).
1050 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1051 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1052 package, this overlaps with the key blacklisting facility added in
1053 openssh 1:4.7p1-9, but with different file formats and slightly
1054 different scopes; for the moment, I've roughly merged the two.)
1055 - Various multiplexing improvements, including support for requesting
1056 port-forwardings via the multiplex protocol (closes: #360151).
1057 - Allow setting an explicit umask on the sftp-server(8) commandline to
1058 override whatever default the user has (closes: #496843).
1059 - Many sftp client improvements, including tab-completion, more options,
1060 and recursive transfer support for get/put (LP: #33378). The old
1061 mget/mput commands never worked properly and have been removed
1062 (closes: #270399, #428082).
1063 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1064 the reason why the open failed to debug (closes: #431538).
1065 - Prevent sftp from crashing when given a "-" without a command. Also,
1066 allow whitespace to follow a "-" (closes: #531561).
1067
1068 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1069 patches apply with offsets.
1070 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1071 we're using a source format that permits this, rather than messing
1072 around with uudecode.
1073 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1074 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1075 mechanism was removed due to a serious security hole, and since these
1076 versions of ssh-krb5 are no longer security-supported by Debian I don't
1077 think there's any point keeping client compatibility for them.
1078 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1079 * Hardcode the location of xauth to /usr/bin/xauth rather than
1080 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1081 xauth no longer depends on x11-common, so we're no longer guaranteed to
1082 have the /usr/bin/X11 symlink available. I was taking advantage of the
1083 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1084 enough in the past now that it's probably safe to just use /usr/bin.
1085 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1086 itself non-OOM-killable, and doesn't require configuration to avoid log
1087 spam in virtualisation containers (closes: #555625).
1088 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1089 the two patchlevel nybbles now, which is sufficient to address the
1090 original reason this change was introduced, and it appears that any
1091 change in the major/minor/fix nybbles would involve a new libssl package
1092 name. (We'd still lose if the status nybble were ever changed, but that
1093 would mean somebody had packaged a development/beta version rather than
1094 a proper release, which doesn't appear to be normal practice.)
1095 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1096 introduced to match the behaviour of non-free SSH, in which -q does not
1097 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1098 much more important nowadays. We no longer document that -q does not
1099 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1100 "LogLevel QUIET" in sshd_config on upgrade.
1101 * Policy version 3.8.4:
1102 - Add a Homepage field.
1103
1104 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1105
1106openssh (1:5.3p1-3) unstable; urgency=low
1107
1108 * Convert to source format 3.0 (quilt).
1109 * Update README.source to match, and add a 'quilt-setup' target to
1110 debian/rules for the benefit of those checking out the package from
1111 revision control.
1112 * All patches are now maintained separately and tagged according to DEP-3.
1113 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1114 * Remove documentation of building for Debian 3.0 in README.Debian.
1115 Support for this was removed in 1:4.7p1-2.
1116 * Remove obsolete header from README.Debian dating from when people
1117 expected non-free SSH.
1118 * Update copyright years for GSSAPI patch.
1119
1120 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1121
1122openssh (1:5.3p1-2) unstable; urgency=low
1123
1124 * Link with -Wl,--as-needed (closes: #560155).
1125 * Install upstream sshd_config as an example (closes: #415008).
1126 * Use dh_lintian.
1127 * Honour DEB_BUILD_OPTIONS=nocheck.
1128
1129 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1130
1131openssh (1:5.3p1-1) unstable; urgency=low
1132
1133 * New upstream release.
1134 * Update to GSSAPI patch from
1135 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1136 * Backport from upstream:
1137 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1138 ...) when the agent refuses the constrained add request. This was a
1139 useful migration measure back in 2002 when constraints were new, but
1140 just adds risk now (LP: #209447).
1141 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1142 calls. This only applied to Linux 2.2, which it's no longer feasible to
1143 run anyway (see 1:5.2p1-2 changelog).
1144
1145 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1146
1147openssh (1:5.2p1-2) unstable; urgency=low
1148
1149 [ Colin Watson ]
1150 * Backport from upstream:
1151 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1152 re-execs itself. Prevents two HUPs in quick succession from resulting
1153 in sshd dying (LP: #497781).
1154 - Output a debug if we can't open an existing keyfile (LP: #505301).
1155 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1156 * Don't run tests when cross-compiling.
1157 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1158 descriptor passing when running on Linux 2.0. The previous stable
1159 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1160 very likely has no remaining users depending on it.
1161
1162 [ Kees Cook ]
1163 * Implement DebianBanner server configuration flag that can be set to "no"
1164 to allow sshd to run without the Debian-specific extra version in the
1165 initial protocol handshake (closes: #562048).
1166
1167 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1168
1169openssh (1:5.2p1-1) unstable; urgency=low
1170
1171 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1172 for a while, but there's no GSSAPI patch available for it yet.
1173 - Change the default cipher order to prefer the AES CTR modes and the
1174 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1175 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1176 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1177 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1178 packet length or Message Authentication Code, ssh/sshd will continue
1179 reading up to the maximum supported packet length rather than
1180 immediately terminating the connection. This eliminates most of the
1181 known differences in behaviour that leaked information about the
1182 plaintext of injected data which formed the basis of this attack
1183 (closes: #506115, LP: #379329).
1184 - ForceCommand directive now accepts commandline arguments for the
1185 internal-sftp server (closes: #524423, LP: #362511).
1186 - Add AllowAgentForwarding to available Match keywords list (closes:
1187 #540623).
1188 - Make ssh(1) send the correct channel number for
1189 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1190 avoid triggering 'Non-public channel' error messages on sshd(8) in
1191 openssh-5.1.
1192 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1193 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1194 behaviour introduced in openssh-5.1; closes: #496017).
1195 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1196 connections (closes: #507541).
1197 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1198 * Update to GSSAPI patch from
1199 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1200 including cascading credentials support (LP: #416958).
1201 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1202 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1203 * Add debian/README.source with instructions on bzr handling.
1204 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1205 #556644).
1206 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1207 closes: #498684).
1208 * Don't duplicate backslashes when displaying server banner (thanks,
1209 Michał Górny; closes: #505378, LP: #425346).
1210 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1211 #561887).
1212 * Update OpenSSH FAQ to revision 1.110.
1213 * Remove ssh/new_config, only needed for direct upgrades from potato which
1214 are no longer particularly feasible anyway (closes: #420682).
1215 * Cope with insserv reordering of init script links.
1216 * Remove init script stop link in rc1, as killprocs handles it already.
1217 * Adjust short descriptions to avoid relying on previous experience with
1218 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1219 * Remove manual page references to login.conf, which aren't applicable on
1220 non-BSD systems (closes: #154434).
1221 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1222 #513417).
1223 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1224 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1225 configuration file (closes: #415008, although unfortunately this will
1226 only be conveniently visible on new installations).
1227 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1228 source for the same information among Debian's manual pages (closes:
1229 #530692, LP: #456660).
1230
1231 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1232
1233openssh (1:5.1p1-8) unstable; urgency=low
1234
1235 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1236 closes: #538313).
1237 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1238 closes: #547103).
1239 * Fix grammar in if-up script (closes: #549128).
1240 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1241 closes: #548662).
1242
1243 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1244
1245openssh (1:5.1p1-7) unstable; urgency=low
1246
1247 * Update config.guess and config.sub from autotools-dev 20090611.1
1248 (closes: #538301).
1249 * Set umask to 022 in the init script as well as postinsts (closes:
1250 #539030).
1251 * Add ${misc:Depends} to keep Lintian happy.
1252 * Use 'which' rather than 'type' in maintainer scripts.
1253 * Upgrade to debhelper v7.
1254
1255 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1256
1257openssh (1:5.1p1-6) unstable; urgency=low
1258
1259 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1260 than O_RDWR.
1261 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1262 #511771).
1263 * Add ufw integration (thanks, Didier Roche; see
1264 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1265 LP: #261884).
1266 * Add a comment above PermitRootLogin in sshd_config pointing to
1267 README.Debian.
1268 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1269 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1270 * Remove /var/run/sshd from openssh-server package; it will be created at
1271 run-time before starting the server.
1272 * Use invoke-rc.d in openssh-server's if-up script.
1273
1274 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1275
1276openssh (1:5.1p1-5) unstable; urgency=low
1277
1278 * Backport from upstream CVS (Markus Friedl):
1279 - packet_disconnect() on padding error, too. Should reduce the success
1280 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1281 * Check that /var/run/sshd.pid exists and that the process ID listed there
1282 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1283 script; SIGHUP is racy if called at boot before sshd has a chance to
1284 install its signal handler, but fortunately the pid file is written
1285 after that which lets us avoid the race (closes: #502444).
1286 * While the above is a valuable sanity-check, it turns out that it doesn't
1287 really fix the bug (thanks to Kevin Price for testing), so for the
1288 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1289 unfortunately heavyweight.
1290
1291 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1292
1293openssh (1:5.1p1-4) unstable; urgency=low
1294
1295 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1296 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1297 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1298 * Backport from upstream CVS (Markus Friedl):
1299 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1300 fixes interop problems with broken ssh v2 implementations (closes:
1301 #495917).
1302 * Fix double-free when failing to parse a forwarding specification given
1303 using ~C (closes: #505330; forwarded upstream as
1304 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1305
1306 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1307
1308openssh (1:5.1p1-3) unstable; urgency=low
1309
1310 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1311 compromised or unknown keys were found (closes: #496495).
1312 * Configure with --disable-strip; dh_strip will deal with stripping
1313 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1314 closes: #498681).
1315 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1316 #497026).
1317
1318 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1319
1320openssh (1:5.1p1-2) unstable; urgency=low
1321
1322 * Look for $SHELL on the path when executing ProxyCommands or
1323 LocalCommands (closes: #492728).
1324
1325 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1326
1327openssh (1:5.1p1-1) unstable; urgency=low
1328
1329 * New upstream release (closes: #474301). Important changes not previously
1330 backported to 4.7p1:
1331 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1332 + Added chroot(2) support for sshd(8), controlled by a new option
1333 "ChrootDirectory" (closes: #139047, LP: #24777).
1334 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1335 when the command "internal-sftp" is specified in a Subsystem or
1336 ForceCommand declaration. When used with ChrootDirectory, the
1337 internal sftp server requires no special configuration of files
1338 inside the chroot environment.
1339 + Added a protocol extension method "posix-rename@openssh.com" for
1340 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1341 prefers this if available (closes: #308561).
1342 + Removed the fixed limit of 100 file handles in sftp-server(8).
1343 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1344 keys when in inetd mode and protocol 2 connections are negotiated.
1345 This speeds up protocol 2 connections to inetd-mode servers that
1346 also allow Protocol 1.
1347 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1348 block. Allows for, e.g. permitting root only from the local network.
1349 + Reworked sftp(1) argument splitting and escaping to be more
1350 internally consistent (i.e. between sftp commands) and more
1351 consistent with sh(1). Please note that this will change the
1352 interpretation of some quoted strings, especially those with
1353 embedded backslash escape sequences.
1354 + Support "Banner=none" in sshd_config(5) to disable sending of a
1355 pre-login banner (e.g. in a Match block).
1356 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1357 /bin/sh.
1358 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1359 connection and the SSH banner exchange (previously it just covered
1360 the TCP connection). This allows callers of ssh(1) to better detect
1361 and deal with stuck servers that accept a TCP connection but don't
1362 progress the protocol, and also makes ConnectTimeout useful for
1363 connections via a ProxyCommand.
1364 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1365 #140828).
1366 + scp(1) date underflow for timestamps before epoch.
1367 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1368 instead of the current standard RRSIG.
1369 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1370 avoids a fatal() exit from what should be a recoverable condition.
1371 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1372 hostname") to not include any IP address in the data to be hashed.
1373 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1374 binding address of 0.0.0.0 is used against an old SSH server that
1375 does not support the RFC4254 syntax for wildcard bind addresses.
1376 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1377 already done for X11/TCP forwarding sockets (closes: #439661).
1378 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1379 + Make ssh(1) -q option documentation consistent with reality.
1380 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1381 failing to call it with root privileges (closes: #372680).
1382 + Fix activation of OpenSSL engine support when requested in configure
1383 (LP: #119295).
1384 + Cache SELinux status earlier so we know if it's enabled after a
1385 chroot (LP: #237557).
1386 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1387 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1388 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1389 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1390 host keys in a visual form that is amenable to easy recall and
1391 rejection of changed host keys.
1392 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1393 address" blocks, with a fallback to classic wildcard matching.
1394 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1395 from="..." restrictions, also with a fallback to classic wildcard
1396 matching.
1397 + Added an extended test mode (-T) to sshd(8) to request that it write
1398 its effective configuration to stdout and exit. Extended test mode
1399 also supports the specification of connection parameters (username,
1400 source address and hostname) to test the application of
1401 sshd_config(5) Match rules.
1402 + ssh(1) now prints the number of bytes transferred and the overall
1403 connection throughput for SSH protocol 2 sessions when in verbose
1404 mode (previously these statistics were displayed for protocol 1
1405 connections only).
1406 + sftp-server(8) now supports extension methods statvfs@openssh.com
1407 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1408 + sftp(1) now has a "df" command to the sftp client that uses the
1409 statvfs@openssh.com to produce a df(1)-like display of filesystem
1410 space and inode utilisation (requires statvfs@openssh.com support on
1411 the server).
1412 + Added a MaxSessions option to sshd_config(5) to allow control of the
1413 number of multiplexed sessions supported over a single TCP
1414 connection. This allows increasing the number of allowed sessions
1415 above the previous default of 10, disabling connection multiplexing
1416 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1417 entirely (MaxSessions=0).
1418 + Added a no-more-sessions@openssh.com global request extension that
1419 is sent from ssh(1) to sshd(8) when the client knows that it will
1420 never request another session (i.e. when session multiplexing is
1421 disabled). This allows a server to disallow further session requests
1422 and terminate the session in cases where the client has been
1423 hijacked.
1424 + ssh-keygen(1) now supports the use of the -l option in combination
1425 with -F to search for a host in ~/.ssh/known_hosts and display its
1426 fingerprint.
1427 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1428 "rsa1" (LP: #129794).
1429 + Added an AllowAgentForwarding option to sshd_config(8) to control
1430 whether authentication agent forwarding is permitted. Note that this
1431 is a loose control, as a client may install their own unofficial
1432 forwarder.
1433 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1434 receiving network data, resulting in a ~10% speedup.
1435 + ssh(1) and sshd(8) will now try additional addresses when connecting
1436 to a port forward destination whose DNS name resolves to more than
1437 one address. The previous behaviour was to try the only first
1438 address and give up if that failed.
1439 + ssh(1) and sshd(8) now support signalling that channels are
1440 half-closed for writing, through a channel protocol extension
1441 notification "eow@openssh.com". This allows propagation of closed
1442 file descriptors, so that commands such as "ssh -2 localhost od
1443 /bin/ls | true" do not send unnecessary data over the wire.
1444 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1445 from 768 to 1024 bits.
1446 + When ssh(1) has been requested to fork after authentication ("ssh
1447 -f") with ExitOnForwardFailure enabled, delay the fork until after
1448 replies for any -R forwards have been seen. Allows for robust
1449 detection of -R forward failure when using -f.
1450 + "Match group" blocks in sshd_config(5) now support negation of
1451 groups. E.g. "Match group staff,!guests".
1452 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1453 set[ug]id/sticky bits.
1454 + The MaxAuthTries option is now permitted in sshd_config(5) match
1455 blocks.
1456 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1457 that are available to a primary connection.
1458 + ssh(1) connection multiplexing will now fall back to creating a new
1459 connection in most error cases (closes: #352830).
1460 + Make ssh(1) deal more gracefully with channel requests that fail.
1461 Previously it would optimistically assume that requests would always
1462 succeed, which could cause hangs if they did not (e.g. when the
1463 server runs out of file descriptors).
1464 + ssh(1) now reports multiplexing errors via the multiplex slave's
1465 stderr where possible (subject to LogLevel in the mux master).
1466 + Fixed an UMAC alignment problem that manifested on Itanium
1467 platforms.
1468 * Remove our local version of moduli(5) now that there's one upstream.
1469 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1470 * Add lintian overrides for empty /usr/share/doc/openssh-client
1471 directories in openssh-server and ssh (necessary due to being symlink
1472 targets).
1473 * Merge from Ubuntu:
1474 - Add 'status' action to openssh-server init script, requiring lsb-base
1475 (>= 3.2-13) (thanks, Dustin Kirkland).
1476 * debconf template translations:
1477 - Update Korean (thanks, Sunjae Park; closes: #484821).
1478
1479 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1480
1481openssh (1:4.7p1-13) unstable; urgency=low
1482
1483 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1484 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1485 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1486 server (LP: #232391). To override the blacklist check in ssh
1487 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1488 for the blacklist check in ssh-add.
1489 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1490 ssh-keygen(1), and sshd(8) (closes: #484451).
1491 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1492 (thanks, Frans Pop).
1493 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1494 takes care of that (thanks, Frans Pop; closes: #484404).
1495 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1496 * Add documentation on removing openssh-blacklist locally (see #484269).
1497 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1498 empty string actually skip adjustment as intended (closes: #487325).
1499 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1500 * debconf template translations:
1501 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1502
1503 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1504
1505openssh (1:4.7p1-12) unstable; urgency=low
1506
1507 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1508 * Refactor rejection of blacklisted user keys into a single
1509 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1510 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1511 * debconf template translations:
1512 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1513 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1514 #483142).
1515 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1516
1517 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1518
1519openssh (1:4.7p1-11) unstable; urgency=low
1520
1521 * Make init script depend on $syslog, and fix some other dependency
1522 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1523 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1524 closes: #481151).
1525 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1526 closes: #480020).
1527 * Allow building with heimdal-dev (LP: #125805).
1528
1529 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1530 Simon Tatham for the idea.
1531 * Generate two keys with the PID forced to the same value and test that
1532 they differ, to defend against recurrences of the recent Debian OpenSSL
1533 vulnerability.
1534 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1535 * Recommend openssh-blacklist-extra from openssh-client and
1536 openssh-server.
1537 * Make ssh-vulnkey report the file name and line number for each key
1538 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1539 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1540 #481283).
1541 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1542 #481721).
1543 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1544 - Add -v (verbose) option, and don't print output for keys that have a
1545 blacklist file but that are not listed unless in verbose mode.
1546 - Move exit status documentation to a separate section.
1547 - Document key status descriptions.
1548 - Add key type to output.
1549 - Fix error output if ssh-vulnkey fails to read key files, with the
1550 exception of host keys unless -a was given.
1551 - In verbose mode, output the name of each file examined.
1552 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1553 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1554 - Fix some buffer handling inconsistencies.
1555 - Use xasprintf to build user key file names, avoiding truncation
1556 problems.
1557 - Drop to the user's UID when reading user keys with -a.
1558 - Use EUID rather than UID when run with no file names and without -a.
1559 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1560 file not installed)".
1561
1562 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1563 * debconf template translations:
1564 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1565 - Update French (thanks, Christian Perrier; closes: #481576).
1566 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1567 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1568 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1569 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1570 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1571 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1572 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1573 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1574 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1575 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1576 #482341).
1577 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1578 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1579 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1580 - Update Italian (thanks, Luca Monducci; closes: #482808).
1581
1582 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1583
1584openssh (1:4.7p1-10) unstable; urgency=low
1585
1586 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1587 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1588 (LP: #230029), and treats # as introducing a comment even if it is
1589 preceded by whitespace.
1590
1591 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1592
1593openssh (1:4.7p1-9) unstable; urgency=critical
1594
1595 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1596 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1597 - Add key blacklisting support. Keys listed in
1598 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1599 sshd, unless "PermitBlacklistedKeys yes" is set in
1600 /etc/ssh/sshd_config.
1601 - Add a new program, ssh-vulnkey, which can be used to check keys
1602 against these blacklists.
1603 - Depend on openssh-blacklist.
1604 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1605 0.9.8g-9.
1606 - Automatically regenerate known-compromised host keys, with a
1607 critical-priority debconf note. (I regret that there was no time to
1608 gather translations.)
1609
1610 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1611
1612openssh (1:4.7p1-8) unstable; urgency=high
1613
1614 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1615 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1616 configurations (LP: #211400).
1617 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1618 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1619 * Backport from 4.9p1:
1620 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1621 specified.
1622 - Add no-user-rc authorized_keys option to disable execution of
1623 ~/.ssh/rc.
1624 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1625 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1626 somehow been omitted from a previous version of this patch (closes:
1627 #474246).
1628
1629 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1630
1631openssh (1:4.7p1-7) unstable; urgency=low
1632
1633 * Ignore errors writing to oom_adj (closes: #473573).
1634
1635 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1636
1637openssh (1:4.7p1-6) unstable; urgency=low
1638
1639 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1640 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1641
1642 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1643
1644openssh (1:4.7p1-5) unstable; urgency=low
1645
1646 * Recommends: xauth rather than Suggests: xbase-clients.
1647 * Document in ssh(1) that '-S none' disables connection sharing
1648 (closes: #471437).
1649 * Patch from Red Hat / Fedora:
1650 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1651 all address families, preventing hijacking of X11 forwarding by
1652 unprivileged users when both IPv4 and IPv6 are configured (closes:
1653 #463011).
1654 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1655 openssh-server.preinst.
1656 * debconf template translations:
1657 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1658
1659 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1660
1661openssh (1:4.7p1-4) unstable; urgency=low
1662
1663 [ Caleb Case ]
1664 * Fix configure detection of getseuserbyname and
1665 get_default_context_with_level (closes: #465614, LP: #188136).
1666
1667 [ Colin Watson ]
1668 * Include the autogenerated debian/copyright in the source package.
1669 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1670 SSHD_PAM_SERVICE (closes: #255870).
1671
1672 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1673
1674openssh (1:4.7p1-3) unstable; urgency=low
1675
1676 * Improve grammar of ssh-askpass-gnome description.
1677 * Backport from upstream:
1678 - Use the correct packet maximum sizes for remote port and agent
1679 forwarding. Prevents the server from killing the connection if too
1680 much data is queued and an excessively large packet gets sent
1681 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1682 * Allow passing temporary daemon parameters on the init script's command
1683 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1684 Marc Haber; closes: #458547).
1685
1686 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1687
1688openssh (1:4.7p1-2) unstable; urgency=low
1689
1690 * Adjust many relative links in faq.html to point to
1691 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1692 * Pass --with-mantype=doc to configure rather than build-depending on
1693 groff (closes: #460121).
1694 * Add armel to architecture list for libselinux1-dev build-dependency
1695 (closes: #460136).
1696 * Drop source-compatibility with Debian 3.0:
1697 - Remove support for building with GNOME 1. This allows simplification
1698 of our GNOME build-dependencies (see #460136).
1699 - Remove hacks to support the old PAM configuration scheme.
1700 - Remove compatibility for building without po-debconf.
1701 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1702 can see, the GTK2 version of ssh-askpass-gnome has never required
1703 libgnomeui-dev.
1704
1705 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1706
1707openssh (1:4.7p1-1) unstable; urgency=low
1708
1709 * New upstream release (closes: #453367).
1710 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1711 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1712 (closes: #444738).
1713 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1714 installations are unchanged.
1715 - The SSH channel window size has been increased, and both ssh(1)
1716 sshd(8) now send window updates more aggressively. These improves
1717 performance on high-BDP (Bandwidth Delay Product) networks.
1718 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1719 saves 2 hash calls per packet and results in 12-16% speedup for
1720 arcfour256/hmac-md5.
1721 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1722 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1723 20% faster than HMAC-MD5.
1724 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1725 error when the ExitOnForwardFailure option is set.
1726 - ssh(1) returns a sensible exit status if the control master goes away
1727 without passing the full exit status.
1728 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1729 gethostname(2), allowing hostbased authentication to work.
1730 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1731 - Encode non-printing characters in scp(1) filenames. These could cause
1732 copies to be aborted with a "protocol error".
1733 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1734 that wtmp and lastlog records are correctly updated.
1735 - Report GSSAPI mechanism in errors, for libraries that support multiple
1736 mechanisms.
1737 - Improve documentation for ssh-add(1)'s -d option.
1738 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1739 into the client.
1740 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1741 have been established.
1742 - In scp(1), do not truncate non-regular files.
1743 - Improve exit message from ControlMaster clients.
1744 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1745 whereupon it would exit with a fatal error (closes: #365541).
1746 - pam_end() was not being called if authentication failed
1747 (closes: #405041).
1748 - Manual page datestamps updated (closes: #433181).
1749 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1750 - Includes documentation on copying files with colons using scp
1751 (closes: #303453).
1752 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1753 (closes: #453285).
1754 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1755 * Refactor debian/rules configure and make invocations to make development
1756 easier.
1757 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1758 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1759 * Document the non-default options we set as standard in ssh_config(5) and
1760 sshd_config(5) (closes: #327886, #345628).
1761 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1762 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1763 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1764 * Update copyright dates for Kerberos patch in debian/copyright.head.
1765 * Policy version 3.7.3: no changes required.
1766
1767 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1768
1769openssh (1:4.6p1-7) unstable; urgency=low
1770
1771 * Don't build PIE executables on m68k (closes: #451192).
1772 * Use autotools-dev's recommended configure --build and --host options.
1773 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1774 rather than Matthew.
1775 * Check whether deluser exists in postrm (closes: #454085).
1776
1777 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1778
1779openssh (1:4.6p1-6) unstable; urgency=low
1780
1781 * Remove blank line between head comment and first template in
1782 debian/openssh-server.templates.master; apparently it confuses some
1783 versions of debconf.
1784 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1785 Pospisek; closes: #441817).
1786 * Discard error output from dpkg-query in preinsts, in case the ssh
1787 metapackage is not installed.
1788 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1789 (closes: #450632).
1790 * Suppress error from debian/rules if lsb-release is not installed.
1791 * Don't ignore errors from 'make -C contrib clean'.
1792 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1793 Desktop Menu Specification.
1794 * debconf template translations:
1795 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1796 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1797 closes: #447145).
1798
1799 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1800
1801openssh (1:4.6p1-5) unstable; urgency=low
1802
1803 * Identify ssh as a metapackage rather than a transitional package. It's
1804 still useful as a quick way to install both the client and the server.
1805 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1806 Simó; closes: #221675).
1807 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1808 Eisentraut; closes: #291534).
1809 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1810 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1811 closes: #234627).
1812 * Build-depend on libselinux1-dev on lpia.
1813 * openssh-client Suggests: keychain.
1814 * debconf template translations:
1815 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1816
1817 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1818
1819openssh (1:4.6p1-4) unstable; urgency=low
1820
1821 * Don't build PIE executables on hppa, as they crash.
1822
1823 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1824
1825openssh (1:4.6p1-3) unstable; urgency=low
1826
1827 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1828 * Fix broken switch fallthrough when SELinux is running in permissive mode
1829 (closes: #430838).
1830 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1831
1832 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1833
1834openssh (1:4.6p1-2) unstable; urgency=low
1835
1836 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1837 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1838 (i.e. before the logging system is initialised).
1839 * Suppress "Connection to <host> closed" and "Connection to master closed"
1840 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1841 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1842 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1843 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1844 sshd_config(5).
1845 * Add try-restart action to init script.
1846 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1847 interfaces appear (LP: #103436).
1848 * Backport from upstream:
1849 - Move C/R -> kbdint special case to after the defaults have been
1850 loaded, which makes ChallengeResponse default to yes again. This was
1851 broken by the Match changes and not fixed properly subsequently
1852 (closes: #428968).
1853 - Silence spurious error messages from hang-on-exit fix
1854 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1855
1856 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1857
1858openssh (1:4.6p1-1) unstable; urgency=low
1859
1860 * New upstream release (closes: #395507, #397961, #420035). Important
1861 changes not previously backported to 4.3p2:
1862 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1863 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1864 used to determine the validity of usernames on some platforms.
1865 + Implemented conditional configuration in sshd_config(5) using the
1866 "Match" directive. This allows some configuration options to be
1867 selectively overridden if specific criteria (based on user, group,
1868 hostname and/or address) are met. So far a useful subset of
1869 post-authentication options are supported and more are expected to
1870 be added in future releases.
1871 + Add support for Diffie-Hellman group exchange key agreement with a
1872 final hash of SHA256.
1873 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1874 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1875 the execution of the specified command regardless of what the user
1876 requested. This is very useful in conjunction with the new "Match"
1877 option.
1878 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1879 permitopen="..." authorized_keys option, allowing fine-grained
1880 control over the port-forwardings that a user is allowed to
1881 establish.
1882 + Add optional logging of transactions to sftp-server(8).
1883 + ssh(1) will now record port numbers for hosts stored in
1884 ~/.ssh/known_hosts when a non-standard port has been requested
1885 (closes: #50612).
1886 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1887 non-zero exit code) when requested port forwardings could not be
1888 established.
1889 + Extend sshd_config(5) "SubSystem" declarations to allow the
1890 specification of command-line arguments.
1891 + Replacement of all integer overflow susceptible invocations of
1892 malloc(3) and realloc(3) with overflow-checking equivalents.
1893 + Many manpage fixes and improvements.
1894 + Add optional support for OpenSSL hardware accelerators (engines),
1895 enabled using the --with-ssl-engine configure option.
1896 + Tokens in configuration files may be double-quoted in order to
1897 contain spaces (closes: #319639).
1898 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1899 session exits very quickly (closes: #307890).
1900 + Fix some incorrect buffer allocation calculations (closes: #410599).
1901 + ssh-add doesn't ask for a passphrase if key file permissions are too
1902 liberal (closes: #103677).
1903 + Likewise, ssh doesn't ask either (closes: #99675).
1904 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1905 + sshd now allows the enabling and disabling of authentication methods
1906 on a per user, group, host and network basis via the Match directive
1907 in sshd_config.
1908 + Fixed an inconsistent check for a terminal when displaying scp
1909 progress meter (closes: #257524).
1910 + Fix "hang on exit" when background processes are running at the time
1911 of exit on a ttyful/login session (closes: #88337).
1912 * Update to current GSSAPI patch from
1913 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1914 install ChangeLog.gssapi.
1915 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1916 * Use LSB functions in init scripts, and add an LSB-style header (partly
1917 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1918 * Move init script start links to S16, move rc1 stop link to K84, and
1919 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1920 closes: #122188).
1921 * Emit a slightly more informative message from the init script if
1922 /dev/null has somehow become not a character device (closes: #369964).
1923 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1924 * Merge from Ubuntu:
1925 - Build position-independent executables (only for debs, not for udebs)
1926 to take advantage of address space layout randomisation.
1927 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1928 the default path.
1929 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1930 openssh-client dependency.
1931
1932 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1933
1934openssh (1:4.3p2-11) unstable; urgency=low
1935
1936 * It's been four and a half years now since I took over as "temporary"
1937 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1938 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1939 as Uploaders.
1940 * Use dpkg-query to fetch conffile md5sums rather than parsing
1941 /var/lib/dpkg/status directly.
1942 * openssh-client Suggests: libpam-ssh (closes: #427840).
1943 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1944 exits successfully if sshd is already running (closes: #426858).
1945
1946 * Apply results of debconf templates and package descriptions review by
1947 debian-l10n-english (closes: #420107, #420742).
1948 * debconf template translations:
1949 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1950 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1951 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1952 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1953 closes: #420651).
1954 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1955 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1956 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1957 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1958 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1959 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1960 - Update Italian (thanks, Luca Monducci; closes: #421348).
1961 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1962 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1963 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1964 closes: #420862).
1965 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1966 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1967 - Update French (thanks, Christian Perrier).
1968 - Add Korean (thanks, Sunjae Park; closes: #424008).
1969 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1970
1971 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1972
1973openssh (1:4.3p2-10) unstable; urgency=low
1974
1975 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1976 * Increase MAX_SESSIONS to 64.
1977
1978 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1979
1980openssh (1:4.3p2-9) unstable; urgency=high
1981
1982 [ Russ Allbery ]
1983 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1984 (closes: #404863).
1985 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1986
1987 [ Colin Watson ]
1988 * debconf template translations:
1989 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1990
1991 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1992
1993openssh (1:4.3p2-8) unstable; urgency=medium
1994
1995 [ Vincent Untz ]
1996 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1997 icon extension from .desktop file (closes:
1998 https://launchpad.net/bugs/27152).
1999
2000 [ Colin Watson ]
2001 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2002 sufficient to replace conffiles (closes: #402804).
2003 * Make GSSAPICleanupCreds a compatibility alias for
2004 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2005 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2006 away from them on upgrade.
2007 * It turns out that the people who told me that removing a conffile in the
2008 preinst was sufficient to have dpkg replace it without prompting when
2009 moving a conffile between packages were very much mistaken. As far as I
2010 can tell, the only way to do this reliably is to write out the desired
2011 new text of the conffile in the preinst. This is gross, and requires
2012 shipping the text of all conffiles in the preinst too, but there's
2013 nothing for it. Fortunately this nonsense is only required for smooth
2014 upgrades from sarge.
2015 * debconf template translations:
2016 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2017
2018 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2019
2020openssh (1:4.3p2-7) unstable; urgency=medium
2021
2022 [ Colin Watson ]
2023 * Ignore errors from usermod when changing sshd's shell, since it will
2024 fail if the sshd user is not local (closes: #398436).
2025 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2026 to avoid unnecessary conffile resolution steps for administrators
2027 (thanks, Jari Aalto; closes: #335259).
2028 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2029 Pfaff; closes: #391248).
2030 * When installing openssh-client or openssh-server from scratch, remove
2031 any unchanged conffiles from the pre-split ssh package to work around a
2032 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2033
2034 [ Russ Allbery ]
2035 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2036 in sshd_config (closes: #390986).
2037 * Default client to attempting GSSAPI authentication.
2038 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2039 found.
2040 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2041 delegation (closes: #401483).
2042
2043 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2044
2045openssh (1:4.3p2-6) unstable; urgency=low
2046
2047 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2048 * Backport from 4.5p1:
2049 - Fix a bug in the sshd privilege separation monitor that weakened its
2050 verification of successful authentication. This bug is not known to be
2051 exploitable in the absence of additional vulnerabilities.
2052 * openssh-server Suggests: molly-guard (closes: #395473).
2053 * debconf template translations:
2054 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2055
2056 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2057
2058openssh (1:4.3p2-5.1) unstable; urgency=low
2059
2060 * NMU to update SELinux patch, bringing it in line with current selinux
2061 releases. The patch for this NMU is simply the Bug#394795 patch,
2062 and no other changes. (closes: #394795)
2063
2064 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2065
2066openssh (1:4.3p2-5) unstable; urgency=low
2067
2068 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2069 * debconf template translations:
2070 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2071
2072 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2073
2074openssh (1:4.3p2-4) unstable; urgency=high
2075
2076 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2077 patch yet):
2078 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2079 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2080 time expired (closes: #389995).
2081 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2082 signal handler was vulnerable to a race condition that could be
2083 exploited to perform a pre-authentication denial of service. On
2084 portable OpenSSH, this vulnerability could theoretically lead to
2085 pre-authentication remote code execution if GSSAPI authentication is
2086 enabled, but the likelihood of successful exploitation appears remote.
2087
2088 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2089 Hertzog; closes: #369395).
2090 * Remove no-longer-used ssh/insecure_rshd debconf template.
2091 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2092
2093 * debconf template translations:
2094 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2095 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2096 closes: #382966).
2097
2098 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2099
2100openssh (1:4.3p2-3) unstable; urgency=low
2101
2102 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2103 https://launchpad.net/bugs/50702).
2104 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2105 Introduces dependency on passwd for usermod.
2106 * debconf template translations:
2107 - Update French (thanks, Denis Barbier; closes: #368503).
2108 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2109 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2110
2111 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2112
2113openssh (1:4.3p2-2) unstable; urgency=low
2114
2115 * Include commented-out pam_access example in /etc/pam.d/ssh.
2116 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2117 server configuration, as otherwise 'sshd -t' will complain about the
2118 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2119 * debconf template translations:
2120 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2121 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2122 - Update Italian (thanks, Luca Monducci; closes: #367186).
2123 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2124 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2125
2126 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2127
2128openssh (1:4.3p2-1) unstable; urgency=low
2129
2130 * New upstream release (closes: #361032).
2131 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2132 subshell to perform local to local, and remote to remote copy
2133 operations. This subshell exposed filenames to shell expansion twice;
2134 allowing a local attacker to create filenames containing shell
2135 metacharacters that, if matched by a wildcard, could lead to execution
2136 of attacker-specified commands with the privilege of the user running
2137 scp (closes: #349645).
2138 - Add support for tunneling arbitrary network packets over a connection
2139 between an OpenSSH client and server via tun(4) virtual network
2140 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2141 between the client and server providing real network connectivity at
2142 layer 2 or 3. This feature is experimental.
2143 - Reduce default key length for new DSA keys generated by ssh-keygen
2144 back to 1024 bits. DSA is not specified for longer lengths and does
2145 not fully benefit from simply making keys longer. As per FIPS 186-2
2146 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2147 smaller or larger than 1024 bits.
2148 - Fixed X forwarding failing to start when the X11 client is executed in
2149 background at the time of session exit.
2150 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2151 without arguments (closes: #114894).
2152 - Fix timing variance for valid vs. invalid accounts when attempting
2153 Kerberos authentication.
2154 - Ensure that ssh always returns code 255 on internal error
2155 (closes: #259865).
2156 - Cleanup wtmp files on SIGTERM when not using privsep.
2157 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2158 lingering sockets from previous session (X11 applications can
2159 sometimes not connect to 127.0.0.1:60xx) (closes:
2160 https://launchpad.net/bugs/25528).
2161 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2162 duping /dev/null to them if necessary.
2163 - Xauth list invocation had bogus "." argument.
2164 - Remove internal assumptions on key exchange hash algorithm and output
2165 length, preparing OpenSSH for KEX methods with alternate hashes.
2166 - Ignore junk sent by a server before it sends the "SSH-" banner.
2167 - Many manual page improvements.
2168 - Lots of cleanups, including fixes to memory leaks on error paths and
2169 possible crashes.
2170 * Update to current GSSAPI patch from
2171 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2172 (closes: #352042).
2173 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2174 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2175 when PAM is enabled, but relies on PAM to do it.
2176 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2177 (closes: #349896).
2178 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2179 templates to make boolean short descriptions end with a question mark
2180 and to avoid use of the first person.
2181 * Ship README.tun.
2182 * Policy version 3.7.2: no changes required.
2183 * debconf template translations:
2184 - Update Italian (thanks, Luca Monducci; closes: #360348).
2185 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2186
2187 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2188
2189openssh (1:4.2p1-8) unstable; urgency=low
2190
2191 [ Frans Pop ]
2192 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2193 rather than constructing udebs by steam.
2194 * Require debhelper 5.0.22, which generates correct shared library
2195 dependencies for udebs (closes: #360068). This build-dependency can be
2196 ignored if building on sarge.
2197
2198 [ Colin Watson ]
2199 * Switch to debhelper compatibility level 4, since we now require
2200 debhelper 4 even on sarge anyway for udeb support.
2201
2202 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2203
2204openssh (1:4.2p1-7) unstable; urgency=low
2205
2206 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2207 rather than the deb. Fixed.
2208
2209 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2210
2211openssh (1:4.2p1-6) unstable; urgency=low
2212
2213 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2214 to the normal and superuser paths and /usr/games to the normal path.
2215 * When the client receives a signal, don't fatal() with "Killed by signal
2216 %d." (which produces unhelpful noise on stderr and causes confusion for
2217 users of some applications that wrap ssh); instead, generate a debug
2218 message and exit with the traditional status (closes: #313371).
2219 * debconf template translations:
2220 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2221 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2222 closes: #341371).
2223 - Correct erroneously-changed Last-Translator headers in Greek and
2224 Spanish translations.
2225
2226 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2227
2228openssh (1:4.2p1-5) unstable; urgency=low
2229
2230 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2231 * Build-depend on libselinux1-dev on armeb.
2232 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2233 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2234 transition, since otherwise who knows what the buildds will do. If
2235 you're building openssh yourself, you can safely ignore this and use an
2236 older libssl-dev.
2237
2238 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2239
2240openssh (1:4.2p1-4) unstable; urgency=low
2241
2242 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2243 (closes: #328606).
2244
2245 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2246
2247openssh (1:4.2p1-3) unstable; urgency=low
2248
2249 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2250 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2251 different version of the gssapi authentication method (thanks, Aaron M.
2252 Ucko; closes: #328388).
2253 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2254 the woody-compatibility hack works even with po-debconf 0.9.0.
2255
2256 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2257
2258openssh (1:4.2p1-2) unstable; urgency=low
2259
2260 * Annotate 1:4.2p1-1 changelog with CVE references.
2261 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2262 - Add GSSAPI key exchange support from
2263 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2264 Frost).
2265 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2266 - openssh-client and openssh-server replace ssh-krb5.
2267 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2268 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2269 gss-serv-krb5.c.
2270
2271 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2272
2273openssh (1:4.2p1-1) unstable; urgency=low
2274
2275 * New upstream release.
2276 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2277 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2278 port forwardings when no listen address was explicitly specified
2279 (closes: #326065).
2280 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2281 credentials. This code is only built in openssh-krb5, not openssh, but
2282 I mention the CVE reference here anyway for completeness.
2283 - Add a new compression method ("Compression delayed") that delays zlib
2284 compression until after authentication, eliminating the risk of zlib
2285 vulnerabilities being exploited by unauthenticated users. Note that
2286 users of OpenSSH versions earlier than 3.5 will need to disable
2287 compression on the client or set "Compression yes" (losing this
2288 security benefit) on the server.
2289 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2290 from 1024 to 2048 bits (closes: #181162).
2291 - Many bugfixes and improvements to connection multiplexing.
2292 - Don't pretend to accept $HOME (closes: #208648).
2293 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2294 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2295 problems when ssh is left un-upgraded (closes: #324695).
2296 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2297 At least when X11UseLocalhost is turned on, which is the default, the
2298 security risks of using X11 forwarding are risks to the client, not to
2299 the server (closes: #320104).
2300
2301 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2302
2303openssh (1:4.1p1-7) unstable; urgency=low
2304
2305 * Do the IDEA host key check on a temporary file to avoid altering
2306 /etc/ssh/ssh_host_key itself (closes: #312312).
2307 * Work around the ssh-askpass alternative somehow ending up in manual mode
2308 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2309 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2310 * Fix XSIish uses of 'test' in openssh-server.preinst.
2311 * Policy version 3.6.2: no changes required.
2312
2313 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2314
2315openssh (1:4.1p1-6) unstable; urgency=low
2316
2317 * Fix one-character typo that meant the binaries in openssh-client and
2318 openssh-server got recompiled with the wrong options during
2319 'debian/rules install' (closes: #317088, #317238, #317241).
2320
2321 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2322
2323openssh (1:4.1p1-5) unstable; urgency=low
2324
2325 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2326 * Drop priority of ssh to extra to match the override file.
2327 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2328 /usr/share/doc/openssh-client (closes: #314745).
2329 * Ship README.dns (closes: #284874).
2330 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2331 permissions (closes: #314956).
2332 * Allow ~/.ssh/config to be group-writable, provided that the group in
2333 question contains only the file's owner (closes: #314347).
2334 * debconf template translations:
2335 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2336 closes: #315477).
2337 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2338
2339 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2340
2341openssh (1:4.1p1-4) unstable; urgency=low
2342
2343 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2344 only conflicts with ssh (closes: #312475).
2345 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2346 - Added SELinux capability, and turned it on be default. Added
2347 restorecon calls in preinst and postinst (should not matter if the
2348 machine is not SELinux aware). By and large, the changes made should
2349 have no effect unless the rules file calls --with-selinux; and even
2350 then there should be no performance hit for machines not actively
2351 running SELinux.
2352 - Modified the preinst and postinst to call restorecon to set the
2353 security context for the generated public key files.
2354 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2355 may want to also include pam_selinux.so.
2356 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2357 are available.
2358 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2359 /usr/lib/openssh/sftp-server (closes: #312891).
2360 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2361 * debconf template translations:
2362 - Update German (thanks, Jens Seidel; closes: #313949).
2363
2364 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2365
2366openssh (1:4.1p1-3) unstable; urgency=low
2367
2368 * Upload to unstable.
2369
2370 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2371
2372openssh (1:4.1p1-2) experimental; urgency=low
2373
2374 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2375 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2376 this should edit sshd_config instead (closes: #147212).
2377 * Since ssh-keysign isn't used by default (you need to set
2378 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2379 question to ask whether it should be setuid is overkill, and the
2380 question text had got out of date anyway. Remove this question, ship
2381 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2382 debconf question was previously set to false.
2383 * Add lintian overrides for the above (setuid-binary,
2384 no-debconf-templates).
2385 * Fix picky lintian errors about slogin symlinks.
2386 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2387 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2388
2389 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2390
2391openssh (1:4.1p1-1) experimental; urgency=low
2392
2393 * New upstream release.
2394 - Normalise socket addresses returned by get_remote_hostname(), fixing
2395 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2396 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2397 (closes: #295757, #308868, and possibly others; may open other bugs).
2398 Use PAM password authentication to avoid #278394. In future I may
2399 provide two sets of binaries built with and without this option, since
2400 it seems I can't win.
2401 * Disable ChallengeResponseAuthentication in new installations, returning
2402 to PasswordAuthentication by default, since it now supports PAM and
2403 apparently works better with a non-threaded sshd (closes: #247521).
2404 * openssh-server Suggests: rssh (closes: #233012).
2405 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2406 and configuration files to match (closes: #87900, #151321).
2407 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2408 (closes: #141979).
2409
2410 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2411
2412openssh (1:4.0p1-1) experimental; urgency=low
2413
2414 * New upstream release.
2415 - Port-forwarding specifications now take optional bind addresses, and
2416 the server allows client-specified bind addresses for remote port
2417 forwardings when configured with "GatewayPorts clientspecified"
2418 (closes: #87253, #192206).
2419 - ssh and ssh-keyscan now support hashing of known_hosts files for
2420 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2421 managing known_hosts files, which understand hashing.
2422 - sftp supports command history and editing support using libedit
2423 (closes: #287013).
2424 - Have scp and sftp wait for the spawned ssh to exit before they exit
2425 themselves, allowing ssh to restore terminal modes (closes: #257130).
2426 - Improved the handling of bad data in authorized_keys files,
2427 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2428 in keys only produce errors in auth.log now (closes: #220726).
2429 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2430 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2431 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2432 closes: #296487).
2433 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2434 * Hurd build fixes (although sshd still doesn't work):
2435 - Restore X forwarding fix from #102991, lost somewhere along the way.
2436 - Link with -lcrypt.
2437 - Link with -lpthread rather than -pthread.
2438 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2439 satisfy build-dependencies.
2440 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2441 * Enable HashKnownHosts by default. This only affects new entries; use
2442 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2443 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2444 (closes: #307069).
2445 * debconf template translations:
2446 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2447 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2448 - Synchronise Spanish with sarge branch (thanks, Javier
2449 Fernández-Sanguino Peña; closes: #298536).
2450 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2451
2452 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2453
2454openssh (1:3.9p1-3) experimental; urgency=low
2455
2456 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2457 * Add debian/watch file.
2458
2459 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2460
2461openssh (1:3.9p1-2) experimental; urgency=low
2462
2463 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2464 appears to be sufficient and more useful (closes: #162996).
2465 * Depend on debconf | debconf-2.0.
2466 * Drop LoginGraceTime back to the upstream default of two minutes on new
2467 installs (closes: #289573).
2468 * debconf template translations from Ubuntu bug #1232:
2469 - Update Greek (thanks, Logiotatidis George).
2470 - Update Spanish (thanks, Santiago Erquicia).
2471
2472 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2473
2474openssh (1:3.9p1-1) experimental; urgency=low
2475
2476 * New upstream release.
2477 - PAM password authentication implemented again (closes: #238699,
2478 #242119).
2479 - Implemented the ability to pass selected environment variables between
2480 the client and the server.
2481 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2482 (closes: #228828).
2483 - Fix res_query detection (closes: #242462).
2484 - 'ssh -c' documentation improved (closes: #265627).
2485 * Pass LANG and LC_* environment variables from the client by default, and
2486 accept them to the server by default in new installs, although not on
2487 upgrade (closes: #264024).
2488 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2489 * Expand on openssh-client package description (closes: #273831).
2490
2491 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2492
2493openssh (1:3.8.1p1-14) experimental; urgency=low
2494
2495 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2496 * Fix timing information leak allowing discovery of invalid usernames in
2497 PAM keyboard-interactive authentication (backported from a patch by
2498 Darren Tucker; closes: #281595).
2499 * Make sure that there's a delay in PAM keyboard-interactive
2500 authentication when PermitRootLogin is not set to yes and the correct
2501 root password is entered (closes: #248747).
2502
2503 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2504
2505openssh (1:3.8.1p1-13) experimental; urgency=low
2506
2507 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2508 * debconf template translations:
2509 - Update Dutch (thanks, cobaco; closes: #278715).
2510 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2511
2512 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2513
2514openssh (1:3.8.1p1-12) experimental; urgency=low
2515
2516 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2517 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2518 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2519 implementations apparently have problems with the long version string.
2520 This is of course a bug in those implementations, but since the extent
2521 of the problem is unknown it's best to play safe (closes: #275731).
2522 * debconf template translations:
2523 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2524 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2525 - Update French (thanks, Denis Barbier; closes: #276703).
2526 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2527
2528 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2529
2530openssh (1:3.8.1p1-11) experimental; urgency=high
2531
2532 * Move sshd_config(5) to openssh-server, where it belongs.
2533 * If PasswordAuthentication is disabled, then offer to disable
2534 ChallengeResponseAuthentication too. The current PAM code will attempt
2535 password-style authentication if ChallengeResponseAuthentication is
2536 enabled (closes: #250369).
2537 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2538 later and then upgraded. Sorry about that ... for this reason, the
2539 default answer is to leave ChallengeResponseAuthentication enabled.
2540
2541 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2542
2543openssh (1:3.8.1p1-10) experimental; urgency=low
2544
2545 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2546 too many GNOME people tell me it's the wrong thing to be doing. I've
2547 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2548
2549 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2550
2551openssh (1:3.8.1p1-9) experimental; urgency=low
2552
2553 * Split the ssh binary package into openssh-client and openssh-server
2554 (closes: #39741). openssh-server depends on openssh-client for some
2555 common functionality; it didn't seem worth creating yet another package
2556 for this. openssh-client is priority standard, openssh-server optional.
2557 * New transitional ssh package, priority optional, depending on
2558 openssh-client and openssh-server. May be removed once nothing depends
2559 on it.
2560 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2561 for the maintainer scripts to find out what version we're upgrading from
2562 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2563 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2564 and ssh/user_environment_tell.
2565 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2566 happens even though we don't know what version we're upgrading from.
2567 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2568 (until sarge+2) it's still honoured to avoid breaking existing
2569 configurations, but the right approach is now to remove the
2570 openssh-server package if you don't want to run the server. Add a NEWS
2571 item to that effect.
2572
2573 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2574
2575openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2576
2577 * Fix timing information leak allowing discovery of invalid usernames in
2578 PAM keyboard-interactive authentication (backported from a patch by
2579 Darren Tucker; closes: #281595).
2580 * Make sure that there's a delay in PAM keyboard-interactive
2581 authentication when PermitRootLogin is not set to yes and the correct
2582 root password is entered (closes: #248747).
2583
2584 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2585
2586openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2587
2588 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2589 * debconf template translations:
2590 - Update Dutch (thanks, cobaco; closes: #278715).
2591 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2592
2593 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2594
2595openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2596
2597 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2598 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2599 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2600 implementations apparently have problems with the long version string.
2601 This is of course a bug in those implementations, but since the extent
2602 of the problem is unknown it's best to play safe (closes: #275731).
2603 * debconf template translations:
2604 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2605 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2606 - Update French (thanks, Denis Barbier; closes: #276703).
2607 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2608
2609 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2610
2611openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2612
2613 * If PasswordAuthentication is disabled, then offer to disable
2614 ChallengeResponseAuthentication too. The current PAM code will attempt
2615 password-style authentication if ChallengeResponseAuthentication is
2616 enabled (closes: #250369).
2617 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2618 later and then upgraded. Sorry about that ... for this reason, the
2619 default answer is to leave ChallengeResponseAuthentication enabled.
2620
2621 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2622
2623openssh (1:3.8.1p1-8) unstable; urgency=high
2624
2625 * Matthew Vernon:
2626 - Add a GPL exception to the licensing terms of the Debian patch
2627 (closes: #211644).
2628
2629 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2630
2631openssh (1:3.8.1p1-7) unstable; urgency=low
2632
2633 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2634 Blank's request (closes: #260800).
2635
2636 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2637
2638openssh (1:3.8.1p1-6) unstable; urgency=low
2639
2640 * Implement hack in
2641 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2642 openssh-client-udeb to show up as a retrievable debian-installer
2643 component.
2644 * Generate host keys in postinst only if the relevant HostKey directives
2645 are found in sshd_config (closes: #87946).
2646
2647 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2648
2649openssh (1:3.8.1p1-5) unstable; urgency=medium
2650
2651 * Update German debconf template translation (thanks, Helge Kreutzmann;
2652 closes: #252226).
2653 * Remove Suggests: dnsutils, as it was only needed for
2654 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2655 * Disable shadow password support in openssh-server-udeb.
2656 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2657 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2658 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2659 handler kill the PAM thread if its waitpid() call returns 0, as well as
2660 the previous check for -1 (closes: #252676).
2661 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2662 more; oh well.
2663
2664 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2665
2666openssh (1:3.8.1p1-4) unstable; urgency=medium
2667
2668 * Kill off PAM thread if privsep slave dies (closes: #248125).
2669
2670 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2671
2672openssh (1:3.8.1p1-3) unstable; urgency=low
2673
2674 * Add ssh-keygen to openssh-server-udeb.
2675
2676 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2677
2678openssh (1:3.8.1p1-2) unstable; urgency=low
2679
2680 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2681 closes: #248748).
2682 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2683 (not yet uploaded).
2684 * Restore ssh-askpass-gnome binary, lost by mistake.
2685 * Don't link against libnsl in udeb builds.
2686
2687 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2688
2689openssh (1:3.8.1p1-1) unstable; urgency=low
2690
2691 * New upstream release.
2692 - Use a longer buffer for tty names in utmp (closes: #247538).
2693 * Make sure there's a newline at the end of sshd_config before adding
2694 'UsePAM yes' (closes: #244829).
2695 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2696 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2697 documents the obsolete SSH1 protocol, not to mention that it was never a
2698 real RFC but only an Internet-Draft. It's available from
2699 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2700 it for some reason.
2701 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2702 in debian-installer. They still need libnss_files to be supplied in udeb
2703 form by glibc.
2704 * Work around lack of res_query weak alias in libresolv on amd64 (see
2705 #242462, awaiting real fix upstream).
2706 * Fix grammar in sshd(8) (closes: #238753).
2707 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2708 * Update Polish debconf template translation (thanks, Emil Nowak;
2709 closes: #242808).
2710 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2711 closes: #246068).
2712
2713 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2714
2715openssh (1:3.8p1-3) unstable; urgency=low
2716
2717 * Remove deprecated ReverseMappingCheck option from newly generated
2718 sshd_config files (closes: #239987).
2719 * Build everything apart from contrib in a subdirectory, to allow for
2720 multiple builds.
2721 * Some older kernels are missing setresuid() and setresgid(), so don't try
2722 to use them. setreuid() and setregid() will do well enough for our
2723 purposes (closes: #239999).
2724
2725 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2726
2727openssh (1:3.8p1-2) unstable; urgency=medium
2728
2729 * Disable PasswordAuthentication for new installations (closes: #236810).
2730 * Turn off the new ForwardX11Trusted by default, returning to the
2731 semantics of 3.7 and earlier, since it seems immature and causes far too
2732 many problems with existing setups. See README.Debian for details
2733 (closes: #237021).
2734
2735 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2736
2737openssh (1:3.8p1-1) unstable; urgency=low
2738
2739 * New upstream release (closes: #232281):
2740 - New PAM implementation based on that in FreeBSD. This runs PAM session
2741 modules before dropping privileges (closes: #132681, #150968).
2742 - Since PAM session modules are run as root, we can turn pam_limits back
2743 on by default, and it no longer spits out "Operation not permitted" to
2744 syslog (closes: #171673).
2745 - Password expiry works again (closes: #153235).
2746 - 'ssh -q' suppresses login banner (closes: #134589).
2747 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2748 - ssh-add prints key comment on each prompt (closes: #181869).
2749 - Punctuation formatting fixed in man pages (closes: #191131).
2750 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2751 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2752 than this, to maintain the standard Debian sshd configuration.
2753 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2754 sshd_config on upgrade. Neither option is supported any more.
2755 * Privilege separation and PAM are now properly supported together, so
2756 remove both debconf questions related to them and simply set it
2757 unconditionally in newly generated sshd_config files (closes: #228838).
2758 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2759 compatibility alias. The semantics differ slightly, though; see
2760 ssh_config(5) for details.
2761 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2762 documented in ssh_config(5), it's not as good as the SSH2 version.
2763 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2764 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2765 * Update config.guess and config.sub from autotools-dev 20040105.1.
2766 * Darren Tucker:
2767 - Reset signal status when starting pam auth thread, prevent hanging
2768 during PAM keyboard-interactive authentications.
2769 - Fix a non-security-critical segfault in PAM authentication.
2770 * Add debconf template translations:
2771 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2772 - Italian (thanks, Renato Gini; closes: #234777).
2773
2774 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2775
2776openssh (1:3.6.1p2-12) unstable; urgency=low
2777
2778 * Update Spanish debconf template translation (thanks, Javier
2779 Fernández-Sanguino Peña; closes: #228242).
2780 * Add debconf template translations:
2781 - Czech (thanks, Miroslav Kure; closes: #230110).
2782 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2783
2784 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2785
2786openssh (1:3.6.1p2-11) unstable; urgency=low
2787
2788 * Comment out pam_limits in default configuration, for now at least
2789 (closes: #198254).
2790 * Use invoke-rc.d (if it exists) to run the init script.
2791 * Backport format string bug fix in sshconnect.c (closes: #225238).
2792 * ssh-copy-id exits if ssh fails (closes: #215252).
2793
2794 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2795
2796openssh (1:3.6.1p2-10) unstable; urgency=low
2797
2798 * Use --retry in init script when restarting rather than sleeping, to make
2799 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2800 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2801 * Update debconf template translations:
2802 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2803 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2804 - Japanese (thanks, Kenshi Muto; closes: #212497).
2805 - Russian (thanks, Ilgiz Kalmetev).
2806 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2807 * Add Dutch debconf template translation (thanks, cobaco;
2808 closes: #215372).
2809 * Update config.guess and config.sub from autotools-dev 20031007.1
2810 (closes: #217696).
2811 * Implement New World Order for PAM configuration, including
2812 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2813 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2814 in your environment. See README.Debian.
2815 * Add more commentary to /etc/pam.d/ssh.
2816
2817 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2818
2819openssh (1:3.6.1p2-9) unstable; urgency=high
2820
2821 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2822 closes: #211434).
2823
2824 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2825
2826openssh (1:3.6.1p2-8) unstable; urgency=high
2827
2828 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2829 (closes: #211324).
2830
2831 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2832
2833openssh (1:3.6.1p2-7) unstable; urgency=high
2834
2835 * Update debconf template translations:
2836 - French (thanks, Christian Perrier; closes: #208801).
2837 - Japanese (thanks, Kenshi Muto; closes: #210380).
2838 * Some small improvements to the English templates courtesy of Christian
2839 Perrier. I've manually unfuzzied a few translations where it was
2840 obvious, on Christian's advice, but the others will have to be updated.
2841 * Document how to generate an RSA1 host key (closes: #141703).
2842 * Incorporate NMU fix for early buffer expansion vulnerability,
2843 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2844
2845 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2846
2847openssh (1:3.6.1p2-6.0) unstable; urgency=high
2848
2849 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2850
2851 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2852
2853openssh (1:3.6.1p2-6) unstable; urgency=medium
2854
2855 * Use a more CVS-friendly means of setting SSH_VERSION.
2856 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2857 Luis Lopes; closes: #208036).
2858 * Don't run 'sshd -t' in init script if the server isn't to be run
2859 (closes: #197576).
2860 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2861 information leakage due to PAM issues with upstream's recent security
2862 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2863 * Policy version 3.6.1: recode this changelog to UTF-8.
2864
2865 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2866
2867openssh (1:3.6.1p2-5) unstable; urgency=low
2868
2869 * Disable cmsg_type check for file descriptor passing when running on
2870 Linux 2.0 (closes: #150976). Remove comments about non-functional
2871 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2872 debconf questions and from README.Debian, since it should all now work.
2873 * Fix "defails" typo in generated sshd_config (closes: #206484).
2874 * Backport upstream patch to strip trailing whitespace (including
2875 newlines) from configuration directives (closes: #192079).
2876
2877 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2878
2879openssh (1:3.6.1p2-4) unstable; urgency=low
2880
2881 * getent can get just one key; no need to use grep (thanks, James Troup).
2882 * Move /usr/local/bin to the front of the default path, following
2883 /etc/login.defs (closes: #201150).
2884 * Remove specifics of problematic countries from package description
2885 (closes: #197040).
2886 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2887 Yagüe; closes: #198456).
2888 * Backport upstream patch to pass monitor signals through to child
2889 (closes: #164797).
2890
2891 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2892
2893openssh (1:3.6.1p2-3) unstable; urgency=low
2894
2895 * Update French debconf template translation (thanks, Christian Perrier;
2896 closes: #194323).
2897 * Version the adduser dependency for --no-create-home (closes: #195756).
2898 * Add a version of moduli(5), namely revision 1.7 of
2899 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2900 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2901
2902 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2903
2904openssh (1:3.6.1p2-2) unstable; urgency=low
2905
2906 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2907 doesn't deal with permissions changes on conffiles (closes: #192966).
2908 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2909 * Add GPL location to copyright file.
2910 * Remove debian/postinst.old.
2911 * Switch to po-debconf, with some careful manual use of po2debconf to
2912 ensure that the source package continues to build smoothly on woody
2913 (closes: #183986).
2914 * Update debconf template translations:
2915 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2916 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2917 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2918 "log.h:59: warning: conflicting types for built-in function `log'". The
2919 OpenSSH log() function has been renamed in upstream CVS.
2920
2921 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2922
2923openssh (1:3.6.1p2-1) unstable; urgency=medium
2924
2925 * New upstream release, including fix for PAM user-discovery security hole
2926 (closes: #191681).
2927 * Fix ChallengeResponseAuthentication default in generated sshd_config
2928 (closes: #106037).
2929 * Put newlines after full stops in man page documentation for
2930 ProtocolKeepAlives and SetupTimeOut.
2931 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2932 gnome-ssh-askpass with -g and -Wall flags.
2933 * Really ask ssh/new_config debconf question before trying to fetch its
2934 value (closes: #188721).
2935 * On purge, remove only the files we know about in /etc/ssh rather than
2936 the whole thing, and remove the directory if that leaves it empty
2937 (closes: #176679).
2938 * ssh has depended on debconf for some time now with no complaints, so:
2939 - Simplify the postinst by relying on debconf being present. (The absent
2940 case was buggy anyway.)
2941 - Get rid of "if you have not installed debconf" text in README.Debian,
2942 and generally update the "/usr/bin/ssh not SUID" entry.
2943 * More README.Debian work:
2944 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2945 make it easier for people to find the former. The upgrade issues
2946 should probably be sorted by version somehow.
2947 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2948 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2949
2950 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2951
2952openssh (1:3.6.1p1-1) unstable; urgency=low
2953
2954 * New upstream release (thanks, Laurence J. Lane).
2955 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2956 override file.
2957
2958 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2959
2960openssh (1:3.6p1-1) unstable; urgency=low
2961
2962 * New upstream release.
2963 - Workaround applied upstream for a bug in the interaction of glibc's
2964 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2965 - As such, it should now be safe to remove --with-ipv4-default, so
2966 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2967 of other merged bugs).
2968 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2969 - scp exits 1 if ssh fails (closes: #138400).
2970 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2971 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2972 (closes: #109795).
2973 * Install /etc/default/ssh non-executable (closes: #185537).
2974
2975 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2976
2977openssh (1:3.5p1-5) unstable; urgency=low
2978
2979 * Add /etc/default/ssh (closes: #161049).
2980 * Run the init script under 'set -e' (closes: #175010).
2981 * Change the default superuser path to include /sbin, /usr/sbin, and
2982 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2983 nice, but that belongs to another package. Without a defined API to
2984 retrieve its settings, parsing it is off-limits.
2985 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2986 support building on stable with GNOME 1, using the alternate
2987 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2988
2989 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2990
2991openssh (1:3.5p1-4) unstable; urgency=low
2992
2993 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2994 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2995 previously it was completely wrong anyway.
2996 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2997 question's default using that information, rather than using debconf as
2998 a registry. Other solutions may be better in the long run, but this is
2999 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3000 * Stop using pam_lastlog, as it doesn't currently work well as a session
3001 module when privilege separation is enabled; it can usually read
3002 /var/log/lastlog but can't write to it. Instead, just use sshd's
3003 built-in support, already enabled by default (closes: #151297, #169938).
3004 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3005 * Add a "this may take some time" warning when creating host keys on
3006 installation (part of #110094).
3007 * When restarting via the init script, check for sshd_not_to_be_run after
3008 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3009 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3010 strangeness (closes: #115138).
3011 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3012 stderr.
3013 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3014 * Rebuild with libssl0.9.7 (closes: #176983).
3015 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3016 be looked at.
3017
3018 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3019
3020openssh (1:3.5p1-3) unstable; urgency=low
3021
3022 * Happy new year!
3023 * Use getent rather than id to find out whether the sshd user exists
3024 (closes: #150974).
3025 * Remove some duplication from the postinst's ssh-keysign setuid code.
3026 * Replace db_text with db_input throughout debian/config. (db_text has
3027 been a compatibility wrapper since debconf 0.1.5.)
3028 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3029 * Use 'make install-nokeys', and disable unused debhelper commands,
3030 thereby forward-porting the last pieces of Zack Weinberg's patch
3031 (closes: #68341).
3032 * Move the man page for gnome-ssh-askpass from the ssh package to
3033 ssh-askpass-gnome (closes: #174449).
3034 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3035 '--' to terminate the list of options (closes: #171554).
3036 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3037 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3038 closes: #174757).
3039 * Document setgid ssh-agent's effect on certain environment variables in
3040 README.Debian (closes: #167974).
3041 * Document interoperability problems between scp and ssh.com's server in
3042 README.Debian, and suggest some workarounds (closes: #174662).
3043
3044 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3045
3046openssh (1:3.5p1-2) unstable; urgency=low
3047
3048 * Mention in the ssh package description that it provides both ssh and
3049 sshd (closes: #99680).
3050 * Create a system group for ssh-agent, not a user group (closes: #167669).
3051
3052 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3053
3054openssh (1:3.5p1-1) unstable; urgency=low
3055
3056 * New upstream release.
3057 - Fixes typo in ssh-add usage (closes: #152239).
3058 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3059 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3060 are deprecated for security reasons and will eventually go away. For
3061 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3062 sshd_config.
3063 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3064 actually doesn't matter, as it drops privileges immediately, but to
3065 avoid confusion the postinst creates a new 'ssh' group for it.
3066 * Obsolete patches:
3067 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3068 1:3.3p1-0.0woody1).
3069 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3070
3071 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3072 * Source the debconf confmodule at the top of the postrm rather than at
3073 the bottom, to avoid making future non-idempotency problems worse (see
3074 #151035).
3075 * Debconf templates:
3076 - Add Polish (thanks, Grzegorz Kusnierz).
3077 - Update French (thanks, Denis Barbier; closes: #132509).
3078 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3079 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3080 this is the selected ssh-askpass alternative (closes: #67775).
3081
3082 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3083
3084openssh (1:3.4p1-4) unstable; urgency=low
3085
3086 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3087 * Restore Russia to list of countries where encryption is problematic (see
3088 #148951 and http://www.average.org/freecrypto/).
3089 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3090 * Drop the PAM special case for hurd-i386 (closes: #99157).
3091 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3092 * Note in README.Debian that you need xauth from xbase-clients on the
3093 server for X11 forwarding (closes: #140269).
3094 * Use correct path to upstream README in copyright file (closes: #146037).
3095 * Document the units for ProtocolKeepAlives (closes: #159479).
3096 * Backport upstream patch to fix hostbased auth (closes: #117114).
3097 * Add -g to CFLAGS.
3098
3099 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3100
3101openssh (1:3.4p1-3) unstable; urgency=low
3102
3103 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3104 Matthew's request. (Normal service will resume in some months' time.)
3105 * Add sharutils to Build-Depends (closes: #138465).
3106 * Stop creating the /usr/doc/ssh symlink.
3107
3108 * Fix some debconf template typos (closes: #160358).
3109 * Split debconf templates into one file per language.
3110 * Add debconf template translations:
3111 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3112 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3113 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3114 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3115 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3116 * Update debconf template translations:
3117 - French (thanks, Igor Genibel; closes: #151361).
3118 - German (thanks, Axel Noetzold; closes: #147069).
3119 * Some of these translations are fuzzy. Please send updates.
3120
3121 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3122
3123openssh (1:3.4p1-2) unstable; urgency=high
3124
3125 * Get a security-fixed version into unstable
3126 * Also tidy README.Debian up a little
3127
3128 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3129
3130openssh (1:3.4p1-1) testing; urgency=high
3131
3132 * Extend my tendrils back into this package (Closes: #150915, #151098)
3133 * thanks to the security team for their work
3134 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3135 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3136 new one
3137 * tell/ask the user about PriviledgeSeparation
3138 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3139 * Remove our previous statoverride on /usr/bin/ssh (only for people
3140 upgrading from a version where we'd put one in ourselves!)
3141 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3142 * Reduce the sleep time in /etc/init.d/ssh during a restart
3143
3144 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3145
3146openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3147
3148 * NMU by the security team.
3149 * New upstream version
3150
3151 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3152
3153openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3154
3155 * NMU by the security team.
3156 * fix error when /etc/ssh/sshd_config exists on new install
3157 * check that user doesn't exist before running adduser
3158 * use openssl internal random unconditionally
3159
3160 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3161
3162openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3163
3164 * NMU by the security team.
3165 * use correct home directory when sshd user is created
3166
3167 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3168
3169openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3170
3171 * NMU by the security team.
3172 * Fix rsa1 key creation (Closes: #150949)
3173 * don't fail if sshd user removal fails
3174 * depends: on adduser (Closes: #150907)
3175
3176 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3177
3178openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3179
3180 * NMU by the security team.
3181 * New upstream version.
3182 - Enable privilege separation by default.
3183 * Include patch from Solar Designer for privilege separation and
3184 compression on 2.2.x kernels.
3185 * Remove --disable-suid-ssh from configure.
3186 * Support setuid ssh-keysign binary instead of setuid ssh client.
3187 * Check sshd configuration before restarting.
3188
3189 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3190
3191openssh (1:3.0.2p1-9) unstable; urgency=high
3192
3193 * Thanks to those who NMUd
3194 * The only change in this version is to debian/control - I've removed
3195 the bit that says you can't export it from the US - it would look
3196 pretty daft to say this about a package in main! Also, it's now OK
3197 to use crypto in France, so I've edited that comment slightly
3198 * Correct a path in README.Debian too (Closes: #138634)
3199
3200 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3201
3202openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3203
3204 * NMU
3205 * Really set urgency to medium this time (oops)
3206 * Fix priority to standard per override while I'm at it
3207
3208 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3209
3210openssh (1:3.0.2p1-8.2) unstable; urgency=low
3211
3212 * NMU with maintainer's permission
3213 * Prepare for upcoming ssh-nonfree transitional packages per
3214 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3215 * Urgency medium because it would really be good to get this into woody
3216 before it releases
3217 * Fix sections to match override file
3218 * Reissued due to clash with non-US -> main move
3219
3220 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3221
3222openssh (1:3.0.2p1-8.1) unstable; urgency=low
3223
3224 * NMU
3225 * Move from non-US to mani
3226
3227 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3228
3229openssh (1:3.0.2p1-8) unstable; urgency=critical
3230
3231 * Security fix - patch from upstream (Closes: #137209, #137210)
3232 * Undo the changes in the unreleased -7, since they appear to break
3233 things here. Accordingly, the code change is minimal, and I'm
3234 happy to get it into testing ASAP
3235
3236 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3237
3238openssh (1:3.0.2p1-7) unstable; urgency=high
3239
3240 * Build to support IPv6 and IPv4 by default again
3241
3242 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3243
3244openssh (1:3.0.2p1-6) unstable; urgency=high
3245
3246 * Correct error in the clean target (Closes: #130868)
3247
3248 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3249
3250openssh (1:3.0.2p1-5) unstable; urgency=medium
3251
3252 * Include the Debian version in our identification, to make it easier to
3253 audit networks for patched versions in future
3254
3255 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3256
3257openssh (1:3.0.2p1-4) unstable; urgency=medium
3258
3259 * If we're asked to not run sshd, stop any running sshd's first
3260 (Closes: #129327)
3261
3262 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3263
3264openssh (1:3.0.2p1-3) unstable; urgency=high
3265
3266 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3267 * Remove extra debconf suggestion (Closes: #128094)
3268 * Mmm. speedy bug-fixing :-)
3269
3270 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3271
3272openssh (1:3.0.2p1-2) unstable; urgency=high
3273
3274 * Fix postinst to not automatically overwrite sshd_config (!)
3275 (Closes: #127842, #127867)
3276 * Add section in README.Debian about the PermitRootLogin setting
3277
3278 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3279
3280openssh (1:3.0.2p1-1) unstable; urgency=high
3281
3282 * Incorporate fix from Colin's NMU
3283 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3284 * Capitalise IETF (Closes: #125379)
3285 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3286 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3287 * Ask people upgrading from potato if they want a new conffile
3288 (Closes: #125642)
3289 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3290 * Frob the default config a little (Closes: #122284, #125827, #125696,
3291 #123854)
3292 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3293 #123552)
3294 * Fix typo in templates file (Closes: #123411)
3295
3296 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3297
3298openssh (1:3.0.1p1-1.2) unstable; urgency=high
3299
3300 * Non-maintainer upload
3301 * Prevent local users from passing environment variables to the login
3302 process when UseLogin is enabled
3303
3304 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3305
3306openssh (1:3.0.1p1-1.1) unstable; urgency=low
3307
3308 * Non-maintainer upload, at Matthew's request.
3309 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3310 ia64 (closes: #122086).
3311
3312 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3313
3314openssh (1:3.0.1p1-1) unstable; urgency=high
3315
3316 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3317 * Building with a libc that works (!) (Closes: #115228)
3318 * Patches forward-ported are -1/-2 options for scp, the improvement to
3319 'waiting for forwarded connections to terminate...'
3320 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3321 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3322 * Remove suidregister leftover from postrm
3323 * Mention key we are making in the postinst
3324 * Default to not enable SSH protocol 1 support, since protocol 2 is
3325 much safer anyway.
3326 * New version of the vpn-fixes patch, from Ian Jackson
3327 * New handling of -q, and added new -qq option; thanks to Jon Amery
3328 * Experimental smartcard support not enabled, since I have no way of
3329 testing it.
3330
3331 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3332
3333openssh (1:2.9p2-6) unstable; urgency=low
3334
3335 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3336 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3337 * call update-alternatives --quiet (Closes: #103314)
3338 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3339 * TEMPORARY fix to provide largefile support using a -D in the cflags
3340 line. long-term, upstream will patch the autoconf stuff
3341 (Closes: #106809, #111849)
3342 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3343 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3344 * Check for files containing a newline character (Closes: #111692)
3345
3346 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3347
3348openssh (1:2.9p2-5) unstable; urgency=high
3349
3350 * Thanks to all the bug-fixers who helped!
3351 * remove sa_restorer assignment (Closes: #102837)
3352 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3353 us access (Closes: #48297)
3354 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3355 * patch from Jonathan Amery to document ssh-keygen behaviour
3356 (Closes:#106643, #107512)
3357 * patch to postinst from Jonathan Amery (Closes: #106411)
3358 * patch to manpage from Jonathan Amery (Closes: #107364)
3359 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3360 documented behaviour (Closes: #64347)
3361 * patch from Ian Jackson to cause us to destroy a file when we scp it
3362 onto itself, rather than dumping bits of our memory into it, which was
3363 a security hole (see #51955)
3364 * patch from Jonathan Amery to document lack of Kerberos support
3365 (Closes: #103726)
3366 * patch from Matthew Vernon to make the 'waiting for connections to
3367 terminate' message more helpful (Closes: #50308)
3368
3369 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3370
3371openssh (1:2.9p2-4) unstable; urgency=high
3372
3373 * Today's build of ssh is strawberry flavoured
3374 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3375 * Tidy up debconf template (Closes: #106152)
3376 * If called non-setuid, then setgid()'s failure should not be fatal (see
3377 #105854)
3378
3379 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3380
3381openssh (1:2.9p2-3) unstable; urgency=low
3382
3383 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3384 * Improve the IdentityFile section in the man page (Closes: #106038)
3385
3386 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3387
3388openssh (1:2.9p2-2) unstable; urgency=low
3389
3390 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3391 * Make PrintLastLog 'no' by default (Closes: #105893)
3392
3393 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3394
3395openssh (1:2.9p2-1) unstable; urgency=low
3396
3397 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3398 * Hopefully, this will close some other bugs too
3399
3400 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3401
3402openssh (1:2.5.2p2-3) unstable; urgency=low
3403
3404 * Taking Over this package
3405 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3406 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3407 * Don't fiddle with conf-files any more (Closes: #69501)
3408
3409 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3410
3411openssh (1:2.5.2p2-2.2) unstable; urgency=low
3412
3413 * NMU
3414 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3415 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3416 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3417 documentation for protocolkeepalives. Makes ssh more generally useful
3418 for scripting uses (Closes: #82877, #99275)
3419 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3420 #98286, #97391)
3421
3422 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3423
3424openssh (1:2.5.2p2-2.1) unstable; urgency=low
3425
3426 * NMU
3427 * Remove duplicate Build-Depends for libssl096-dev and change it to
3428 depend on libssl-dev instaed. Also adding in virtual | real package
3429 style build-deps. (Closes: #93793, #75228)
3430 * Removing add-log entry (Closes: #79266)
3431 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3432 * pam build-dep already exists (Closes: #93683)
3433 * libgnome-dev build-dep already exists (Closes: #93694)
3434 * No longer in non-free (Closes: #85401)
3435 * Adding in fr debconf translations (Closes: #83783)
3436 * Already suggests xbase-clients (Closes: #79741)
3437 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3438 * Providing rsh-client (Closes: #79437)
3439 * hurd patch was already applied (Closes: #76033)
3440 * default set to no (Closes: #73682)
3441 * Adding in a suggests for dnsutils (Closes: #93265)
3442 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3443 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3444 * Adding in debconf dependency
3445
3446 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3447
3448openssh (1:2.5.2p2-2) unstable; urgency=high
3449
3450 * disable the OpenSSL version check in entropy.c
3451 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3452
3453 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3454
3455openssh (1:2.5.2p2-1) unstable; urgency=low
3456
3457 * New upstream release
3458 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3459 * fix double space indent in german templates (closes: #89493)
3460 * make postinst check for ssh_host_rsa_key
3461 * get rid of the last of the misguided debian/rules NMU debris :-/
3462
3463 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3464
3465openssh (1:2.5.1p2-2) unstable; urgency=low
3466
3467 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3468 * fix broken dpkg-statoverride test in postinst
3469 (closes: #89612, #90474, #90460, #89605)
3470 * NMU bug fixed but not closed in last upload (closes: #88206)
3471
3472 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3473
3474openssh (1:2.5.1p2-1) unstable; urgency=high
3475
3476 * New upstream release
3477 * fix typo in postinst (closes: #88110)
3478 * revert to setting PAM service name in debian/rules, backing out last
3479 NMU, which also (closes: #88101)
3480 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3481 * restore printlastlog option patch
3482 * revert to using debhelper, which had been partially disabled in NMUs
3483
3484 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3485
3486openssh (1:2.5.1p1-1.8) unstable; urgency=high
3487
3488 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3489
3490 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3491
3492openssh (1:2.5.1p1-1.7) unstable; urgency=high
3493
3494 * And now we mark the correct binary as setuid, when a user requested
3495 to install it setuid.
3496
3497 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3498
3499openssh (1:2.5.1p1-1.6) unstable; urgency=high
3500
3501 * Fixes postinst to handle overrides that are already there. Damn, I
3502 should have noticed the bug earlier.
3503
3504 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3505
3506openssh (1:2.5.1p1-1.5) unstable; urgency=high
3507
3508 * Rebuild ssh with pam-support.
3509
3510 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3511
3512openssh (1:2.5.1p1-1.4) unstable; urgency=low
3513
3514 * Added Build-Depends on libssl096-dev.
3515 * Fixed sshd_config file to disallow root logins again.
3516
3517 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3518
3519openssh (1:2.5.1p1-1.3) unstable; urgency=low
3520
3521 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3522 * Made package policy 3.5.2 compliant.
3523
3524 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3525
3526openssh (1:2.5.1p1-1.2) unstable; urgency=low
3527
3528 * Added Conflict with sftp, since we now provide our own sftp-client.
3529 * Added a fix for our broken dpkg-statoverride call in the
3530 2.3.0p1-13.
3531 * Fixed some config pathes in the comments of sshd_config.
3532 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3533 anymore because upstream included the fix.
3534
3535 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3536
3537openssh (1:2.5.1p1-1.1) unstable; urgency=high
3538
3539 * Another NMU to get the new upstream version 2.5.1p1 into
3540 unstable. (Closes: #87123)
3541 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3542 * Key Exchange patch is already included by upstream. (Closes: #86015)
3543 * Upgrading should be possible now. (Closes: #85525, #85523)
3544 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3545 suid per default.
3546 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3547 is available and the mode of the binary should be 4755. And also added
3548 suggestion for a newer dpkg.
3549 (Closes: #85734, #85741, #86876)
3550 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3551 * scp now understands spaces in filenames (Closes: #53783, #58958,
3552 #66723)
3553 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3554 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3555 * ssh supports the usage of other dsa keys via the ssh command line
3556 options. (Closes: #81250)
3557 * Documentation in sshd_config fixed. (Closes: #81088)
3558 * primes file included by upstream and included now. (Closes: #82101)
3559 * scp now allows dots in the username. (Closes: #82477)
3560 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3561
3562 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3563
3564openssh (1:2.3.0p1-1.13) unstable; urgency=low
3565
3566 * Config should now also be fixed with this hopefully last NMU.
3567
3568 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3569
3570openssh (1:2.3.0p1-1.12) unstable; urgency=high
3571
3572 * Added suggest for xbase-clients to control-file. (Closes #85227)
3573 * Applied patch from Markus Friedl to fix a vulnerability in
3574 the rsa keyexchange.
3575 * Fixed position of horizontal line. (Closes: #83613)
3576 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3577 * Converted package from suidregister to dpkg-statoverride.
3578
3579 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3580
3581openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3582
3583 * Fixed some typos in the german translation of the debconf
3584 template.
3585
3586 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3587
3588openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3589
3590 * Fixed double printing of motd. (Closes: #82618)
3591
3592 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3593
3594openssh (1:2.3.0p1-1.9) unstable; urgency=high
3595
3596 * And the next NMU which includes the patch from Andrew Bartlett
3597 and Markus Friedl to fix the root privileges handling of openssh.
3598 (Closes: #82657)
3599
3600 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3601
3602openssh (1:2.3.0p1-1.8) unstable; urgency=high
3603
3604 * Applied fix from Ryan Murray to allow building on other architectures
3605 since the hurd patch was wrong. (Closes: #82471)
3606
3607 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3608
3609openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3610
3611 * Fixed another typo on sshd_config
3612
3613 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3614
3615openssh (1:2.3.0p1-1.6) unstable; urgency=high
3616
3617 * Added Build-Dependency on groff (Closes: #81886)
3618 * Added Build-Depencency on debhelper (Closes: #82072)
3619 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3620
3621 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3622
3623openssh (1:2.3.0p1-1.5) unstable; urgency=high
3624
3625 * Fixed now also the problem with sshd used as default ipv4 and
3626 didn't use IPv6. This should be now fixed.
3627
3628 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3629
3630openssh (1:2.3.0p1-1.4) unstable; urgency=high
3631
3632 * Fixed buggy entry in postinst.
3633
3634 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3635
3636openssh (1:2.3.0p1-1.3) unstable; urgency=high
3637
3638 * After finishing the rewrite of the rules-file I had to notice that
3639 the manpage installation was broken. This should now work again.
3640
3641 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3642
3643openssh (1:2.3.0p1-1.2) unstable; urgency=high
3644
3645 * Fixed the screwed up build-dependency.
3646 * Removed --with-ipv4-default to support ipv6.
3647 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3648 * Fixed location to sftp-server in config.
3649 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3650 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3651 * Fixed path to host key in sshd_config.
3652
3653 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3654
3655openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3656
3657 * NMU with permission of Phil Hands.
3658 * New upstream release
3659 * Update Build-Depends to point to new libssl096.
3660 * This upstream release doesn't leak any information depending
3661 on the setting of PermitRootLogin (Closes: #59933)
3662 * New upstream release contains fix against forcing a client to
3663 do X/agent forwarding (Closes: #76788)
3664 * Changed template to contain correct path to the documentation
3665 (Closes: #67245)
3666 * Added --with-4in6 switch as compile option into debian/rules.
3667 * Added --with-ipv4-default as compile option into debian/rules.
3668 (Closes: #75037)
3669 * Changed default path to also contain /usr/local/bin and
3670 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3671 * Changed path to sftp-server in sshd_config to match the
3672 our package (Closes: #68347)
3673 * Replaced OpenBSDh with OpenBSD in the init-script.
3674 * Changed location to original source in copyright.head
3675 * Changed behaviour of init-script when invoked with the option
3676 restart (Closes: #68706,#72560)
3677 * Added a note about -L option of scp to README.Debian
3678 * ssh won't print now the motd if invoked with -t option
3679 (Closes: #59933)
3680 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3681 * Added a note about tcp-wrapper support to README.Debian
3682 (Closes: #72807,#22190)
3683 * Removed two unneeded options from building process.
3684 * Added sshd.pam into debian dir and install it.
3685 * Commented out unnecessary call to dh_installinfo.
3686 * Added a line to sshd.pam so that limits will be paid attention
3687 to (Closes: #66904)
3688 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3689 * scp won't override files anymore (Closes: 51955)
3690 * Removed pam_lastlog module, so that the lastlog is now printed
3691 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3692 * If password is expired, openssh now forces the user to change it.
3693 (Closes: #51747)
3694 * scp should now have no more problems with shell-init-files that
3695 produces ouput (Closes: #56280,#59873)
3696 * ssh now prints the motd correctly (Closes: #66926)
3697 * ssh upgrade should disable ssh daemon only if users has choosen
3698 to do so (Closes: #67478)
3699 * ssh can now be installed suid (Closes: #70879)
3700 * Modified debian/rules to support hurd.
3701
3702 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3703
3704openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3705
3706 * Non-Maintainer Upload
3707 * Check for new returns in the new libc
3708 (closes: #72803, #74393, #72797, #71307, #71702)
3709 * Link against libssl095a (closes: #66304)
3710 * Correct check for PermitRootLogin (closes: #69448)
3711
3712 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3713
3714openssh (1:2.2.0p1-1) unstable; urgency=low
3715
3716 * New upstream release
3717
3718 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3719
3720openssh (1:2.1.1p4-3) unstable; urgency=low
3721
3722 * add rsh alternatives
3723 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3724 * do the IPV4_DEFAULT thing properly this time
3725
3726 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3727
3728openssh (1:2.1.1p4-2) unstable; urgency=low
3729
3730 * reinstate manpage .out patch from 1:1.2.3
3731 * fix typo in postinst
3732 * only compile ssh with IPV4_DEFAULT
3733 * apply James Troup's patch to add a -o option to scp and updated manpage
3734
3735 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3736
3737openssh (1:2.1.1p4-1) unstable; urgency=low
3738
3739 * New upstream release
3740
3741 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3742
3743openssh (1:1.2.3-10) unstable; urgency=low
3744
3745 * add version to libpam-modules dependency, because old versions of
3746 pam_motd make it impossible to log in.
3747
3748 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3749
3750openssh (1:1.2.3-9) frozen unstable; urgency=low
3751
3752 * force location of /usr/bin/X11/xauth
3753 (closes: #64424, #66437, #66859) *RC*
3754 * typos in config (closes: #66779, #66780)
3755 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3756 script died in an unusual way --- I've reversed this (closes: #66335)
3757 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3758 (closes: #65981)
3759 * change default for PermitRootLogin to "no" (closes: #66406)
3760
3761 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3762
3763openssh (1:1.2.3-8) frozen unstable; urgency=low
3764
3765 * get rid of Provides: rsh-server (this will mean that rstartd
3766 will need to change it's depends to deal with #63948, which I'm
3767 reopening) (closes: #66257)
3768 Given that this is also a trivial change, and is a reversal of a
3769 change that was mistakenly made after the freeze, I think this should
3770 also go into frozen.
3771
3772 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3773
3774openssh (1:1.2.3-7) frozen unstable; urgency=low
3775
3776 * check if debconf is installed before calling db_stop in postinst.
3777 This is required to allow ssh to be installed when debconf is not
3778 wanted, which probably makes it an RC upload (hopefully the last of
3779 too many).
3780
3781 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3782
3783openssh (1:1.2.3-6) frozen unstable; urgency=low
3784
3785 * fixed depressing little bug involving a line wrap looking like
3786 a blank line in the templates file *RC*
3787 (closes: #66090, #66078, #66083, #66182)
3788
3789 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3790
3791openssh (1:1.2.3-5) frozen unstable; urgency=low
3792
3793 * add code to prevent UseLogin exploit, although I think our PAM
3794 conditional code breaks UseLogin in a way that protects us from this
3795 exploit anyway. ;-) (closes: #65495) *RC*
3796 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3797 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3798 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3799 and use db_stop in the postinst to solve that problem instead
3800 (closes: #65104)
3801 * add Provides: rsh-server to ssh (closes: #63948)
3802 * provide config option not to run sshd
3803
3804 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3805
3806openssh (1:1.2.3-4) frozen unstable; urgency=low
3807
3808 * fixes #63436 which is *RC*
3809 * add 10 second pause in init.d restart (closes: #63844)
3810 * get rid of noenv in PAM mail line (closes: #63856)
3811 * fix host key path in make-ssh-known-hosts (closes: #63713)
3812 * change wording of SUID template (closes: #62788, #63436)
3813
3814 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3815
3816openssh (1:1.2.3-3) frozen unstable; urgency=low
3817
3818 * redirect sshd's file descriptors to /dev/null in init to
3819 prevent debconf from locking up during installation
3820 ** grave bug just submited by me **
3821
3822 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3823
3824openssh (1:1.2.3-2) frozen unstable; urgency=low
3825
3826 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3827 * suggest debconf
3828 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3829
3830 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3831
3832openssh (1:1.2.3-1) frozen unstable; urgency=low
3833
3834 * New upstream release
3835 * patch sshd to create extra xauth key required for localhost
3836 (closes: #49944) *** RC ***
3837 * FallbacktoRsh now defaults to ``no'' to match impression
3838 given in sshd_config
3839 * stop setting suid bit on ssh (closes: #58711, #58558)
3840 This breaks Rhosts authentication (which nobody uses) and allows
3841 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3842
3843 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3844
3845openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3846
3847 * Recompile for frozen, contains fix for RC bug.
3848
3849 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3850
3851openssh (1:1.2.2-1.3) unstable; urgency=low
3852
3853 * Integrated man page addition for PrintLastLog.
3854 This bug was filed on "openssh", and I ended up
3855 creating my own patch for this (closes: #59054)
3856 * Improved error message when ssh_exchange_identification
3857 gets EOF (closes: #58904)
3858 * Fixed typo (your -> you're) in debian/preinst.
3859 * Added else-clauses to config to make this upgradepath possible:
3860 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3861 -> ssh-nonfree -> openssh. Without these, debconf remembered
3862 the old answer, config didn't force asking it, and preinst always
3863 aborted (closes: #56596, #57782)
3864 * Moved setting upgrade_to_openssh isdefault flag to the place
3865 where preinst would abort. This means no double question to most
3866 users, people who currently suffer from "can't upgrade" may need
3867 to run apt-get install ssh twice. Did not do the same for
3868 use_old_init_script, as the situation is a bit different, and
3869 less common (closes: #54010, #56224)
3870 * Check for existance of ssh-keygen before attempting to use it in
3871 preinst, added warning for non-existant ssh-keygen in config. This
3872 happens when the old ssh is removed (say, due to ssh-nonfree getting
3873 installed).
3874
3875 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3876
3877openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3878
3879 * Non-maintainer upload.
3880 * Added configuration option PrintLastLog, default off due to PAM
3881 (closes: #54007, #55042)
3882 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3883 Suggests: line more accurate. Also closing related bugs fixed
3884 earlier, when default ssh-askpass moved to /usr/bin.
3885 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3886 * Patched to call vhangup, with autoconf detection and all
3887 (closes: #55379)
3888 * Added --with-ipv4-default workaround to a glibc bug causing
3889 slow DNS lookups, as per UPGRADING. Use -6 to really use
3890 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3891 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3892 (closes: #58429)
3893 * Added the UPGRADING file to the package.
3894 * Added frozen to the changelog line and recompiled before
3895 package was installed into the archive.
3896
3897 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3898
3899openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3900
3901 * Non-maintainer upload.
3902 * Integrated scp pipe buffer patch from Ben Collins
3903 <benc@debian.org>, should now work even if reading
3904 a pipe gives less than fstat st_blksize bytes.
3905 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3906 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3907 * Integrated patch from Ben Collins <benc@debian.org>
3908 to do full shadow account locking and expiration
3909 checking (closes: #58165, #51747)
3910
3911 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3912
3913openssh (1:1.2.2-1) frozen unstable; urgency=medium
3914
3915 * New upstream release (closes: #56870, #56346)
3916 * built against new libesd (closes: #56805)
3917 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3918 (closes: #49902, #54894)
3919 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3920 (and other) lockups
3921 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3922 (closes: #49902, #55872, #56959)
3923 * uncoment the * line in ssh_config (closes: #56444)
3924
3925 * #54894 & #49902 are release critical, so this should go in frozen
3926
3927 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3928
3929openssh (1:1.2.1pre24-1) unstable; urgency=low
3930
3931 * New upstream release
3932
3933 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3934
3935openssh (1:1.2.1pre23-1) unstable; urgency=low
3936
3937 * New upstream release
3938 * excape ? in /etc/init.d/ssh (closes: #53269)
3939
3940 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3941
3942openssh (1:1.2pre17-1) unstable; urgency=low
3943
3944 * New upstream release
3945
3946 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3947
3948openssh (1:1.2pre16-1) unstable; urgency=low
3949
3950 * New upstream release
3951 * upstream release (1.2pre14) (closes: #50299)
3952 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3953 * dispose of grep -q broken pipe message in config script (closes: #50855)
3954 * add make-ssh-known-hosts (closes: #50660)
3955 * add -i option to ssh-copy-id (closes: #50657)
3956 * add check for *LK* in password, indicating a locked account
3957
3958 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3959
3960openssh (1:1.2pre13-1) unstable; urgency=low
3961
3962 * New upstream release
3963 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3964 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3965 * mention ssh -A option in ssh.1 & ssh_config
3966 * enable forwarding to localhost in default ssh_config (closes: #50373)
3967 * tweak preinst to deal with debconf being `unpacked'
3968 * use --with-tcp-wrappers (closes: #49545)
3969
3970 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3971
3972openssh (1:1.2pre11-2) unstable; urgency=low
3973
3974 * oops, just realised that I forgot to strip out the unpleasant
3975 fiddling mentioned below (which turned not to be a fix anyway)
3976
3977 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3978
3979openssh (1:1.2pre11-1) unstable; urgency=low
3980
3981 * New upstream release (closes: #49722)
3982 * add 2>/dev/null to dispose of spurious message casused by grep -q
3983 (closes: #49876, #49604)
3984 * fix typo in debian/control (closes: #49841)
3985 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3986 should make the keylength problem go away. (closes: #49676)
3987 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3988 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3989 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3990 * disable lastlogin and motd printing if using pam (closes: #49957)
3991 * add ssh-copy-id script and manpage
3992
3993 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3994
3995openssh (1:1.2pre9-1) unstable; urgency=low
3996
3997 * New upstream release
3998 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3999 to channels.c, to make forwarded ports instantly reusable
4000 * replace Pre-Depend: debconf with some check code in preinst
4001 * make the ssh-add ssh-askpass failure message more helpful
4002 * fix the ssh-agent getopts bug (closes: #49426)
4003 * fixed typo on Suggests: line (closes: #49704, #49571)
4004 * tidy up ssh package description (closes: #49642)
4005 * make ssh suid (closes: #49635)
4006 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4007 * disable agent forwarding by default, for the similar reasons as
4008 X forwarding (closes: #49586)
4009
4010 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4011
4012openssh (1:1.2pre7-4) unstable; urgency=low
4013
4014 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4015
4016 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4017
4018openssh (1:1.2pre7-3) unstable; urgency=low
4019
4020 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4021 * add ssh-preconfig package cludge
4022 * add usage hints to ssh-agent.1
4023
4024 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4025
4026openssh (1:1.2pre7-2) unstable; urgency=low
4027
4028 * use pam patch from Ben Collins <bcollins@debian.org>
4029 * add slogin symlink to Makefile.in
4030 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4031 * sort out debconf usage
4032 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4033
4034 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4035
4036openssh (1:1.2pre7-1) unstable; urgency=low
4037
4038 * New upstream release
4039
4040 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4041
4042openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4043
4044 * change the binary package name to ssh (the non-free branch of ssh has
4045 been renamed to ssh-nonfree)
4046 * make pam file comply with Debian standards
4047 * use an epoch to make sure openssh supercedes ssh-nonfree
4048
4049 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4050
4051openssh (1.2pre6db1-1) unstable; urgency=low
4052
4053 * New upstream source
4054 * sshd accepts logins now!
4055
4056 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4057
4058openssh (1.2.0.19991028-1) unstable; urgency=low
4059
4060 * New upstream source
4061 * Added test for -lnsl to configure script
4062
4063 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4064
4065openssh (1.2.0.19991027-3) unstable; urgency=low
4066
4067 * Initial release
4068
4069 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500