summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4663
1 files changed, 4663 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..54b9379af
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4663 @@
1openssh (1:7.4p1-7) UNRELEASED; urgency=medium
2
3 * Don't set "PermitRootLogin yes" on fresh installations (regression
4 introduced in 1:7.4p1-1; closes: #852781).
5 * Restore reading authorized_keys2 by default. Upstream seems to intend
6 to gradually phase this out, so don't assume that this will remain the
7 default forever. However, we were late in adopting the upstream
8 sshd_config changes, so it makes sense to extend the grace period
9 (closes: #852320).
10
11 -- Colin Watson <cjwatson@debian.org> Sun, 29 Jan 2017 11:39:05 +0000
12
13openssh (1:7.4p1-6) unstable; urgency=medium
14
15 * Remove temporary file on exit from postinst (closes: #850275).
16 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
17 gone.
18 * Document sshd_config changes that may be needed following the removal of
19 protocol 1 support from sshd (closes: #851573).
20 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
21 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
22 closes: #819361, LP: #1608965).
23
24 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
25
26openssh (1:7.4p1-5) unstable; urgency=medium
27
28 * Create mux socket for regression tests in a temporary directory.
29 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
30
31 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
32
33openssh (1:7.4p1-4) unstable; urgency=medium
34
35 * Run regression tests inside annotate-output to try to diagnose timeout
36 issues.
37 * Make integrity tests more robust against timeouts in the case where the
38 first test in a series for a given MAC happens to modify the low bytes
39 of a packet length.
40 * Fix race conditions in forwarding tests.
41
42 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
43
44openssh (1:7.4p1-3) unstable; urgency=medium
45
46 * Revert attempted hack around regress/forwarding.sh test failure, since
47 it doesn't seem to help.
48 * Run regression tests using 'sh -x' to try to get more information about
49 failures.
50 * Dump some useful log files if regression tests fail.
51 * Tweak regression test setup to cope with the case where some of the
52 source directory is unreadable by the openssh-tests user.
53
54 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
55
56openssh (1:7.4p1-2) unstable; urgency=medium
57
58 * Attempt to hack around regress/forwarding.sh test failure in some
59 environments.
60 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
61 in the privsep monitor.
62
63 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
64
65openssh (1:7.4p1-1) unstable; urgency=medium
66
67 * New upstream release (http://www.openssh.com/txt/release-7.4):
68 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
69 block ciphers are not safe in 2016 and we don't want to wait until
70 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
71 mandatory cipher in the SSH RFCs, this may cause problems connecting
72 to older devices using the default configuration, but it's highly
73 likely that such devices already need explicit configuration for key
74 exchange and hostkey algorithms already anyway.
75 - sshd(8): When a forced-command appears in both a certificate and an
76 authorized keys/principals command= restriction, sshd will now refuse
77 to accept the certificate unless they are identical. The previous
78 (documented) behaviour of having the certificate forced-command
79 override the other could be a bit confusing and error-prone.
80 - sshd(8): Remove the UseLogin configuration directive and support for
81 having /bin/login manage login sessions.
82 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
83 from paths outside a trusted whitelist (run-time configurable).
84 Requests to load modules could be passed via agent forwarding and an
85 attacker could attempt to load a hostile PKCS#11 module across the
86 forwarded agent channel: PKCS#11 modules are shared libraries, so this
87 would result in code execution on the system running the ssh-agent if
88 the attacker has control of the forwarded agent-socket (on the host
89 running the sshd server) and the ability to write to the filesystem of
90 the host running ssh-agent (usually the host running the ssh client)
91 (closes: #848714).
92 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
93 forwarded Unix-domain sockets would be created by sshd(8) with the
94 privileges of 'root' instead of the authenticated user. This release
95 refuses Unix-domain socket forwarding when privilege separation is
96 disabled (Privilege separation has been enabled by default for 14
97 years) (closes: #848715).
98 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
99 material to privilege-separated child processes via realloc() when
100 reading keys. No such leak was observed in practice for normal-sized
101 keys, nor does a leak to the child processes directly expose key
102 material to unprivileged users (closes: #848716).
103 - CVE-2016-10012: sshd(8): The shared memory manager used by
104 pre-authentication compression support had a bounds checks that could
105 be elided by some optimising compilers. Additionally, this memory
106 manager was incorrectly accessible when pre-authentication compression
107 was disabled. This could potentially allow attacks against the
108 privileged monitor process from the sandboxed privilege-separation
109 process (a compromise of the latter would be required first). This
110 release removes support for pre-authentication compression from
111 sshd(8) (closes: #848717).
112 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
113 directives at configuration load time and refuse to accept invalid
114 ones. It was previously possible to specify invalid CIDR address
115 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
116 resulting in granting access where it was not intended.
117 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
118 version in PuTTY by Simon Tatham. This allows a multiplexing client
119 to communicate with the master process using a subset of the SSH
120 packet and channels protocol over a Unix-domain socket, with the main
121 process acting as a proxy that translates channel IDs, etc. This
122 allows multiplexing mode to run on systems that lack file-descriptor
123 passing (used by current multiplexing code) and potentially, in
124 conjunction with Unix-domain socket forwarding, with the client and
125 multiplexing master process on different machines. Multiplexing proxy
126 mode may be invoked using "ssh -O proxy ...".
127 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
128 agent, TCP, tunnel and Unix domain socket forwarding, as well as
129 anything else we might implement in the future. Like the 'restrict'
130 authorized_keys flag, this is intended to be a simple and future-proof
131 way of restricting an account.
132 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
133 This is identical to the currently-supported method named
134 "curve25519-sha256@libssh.org".
135 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
136 already daemonised at startup and skipping the call to daemon(3) if it
137 is. This ensures that a SIGHUP restart of sshd(8) will retain the
138 same process-ID as the initial execution. sshd(8) will also now
139 unlink the PidFile prior to SIGHUP restart and re-create it after a
140 successful restart, rather than leaving a stale file in the case of a
141 configuration error.
142 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
143 to appear in sshd_config Match blocks.
144 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
145 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
146 and a few more to provide access to the contents of the certificate
147 being offered.
148 - ssh(1): Allow IdentityFile to successfully load and use certificates
149 that have no corresponding bare public key.
150 - ssh(1): Fix public key authentication when multiple authentication is
151 in use and publickey is not just the first method attempted.
152 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
153 tokens with fewer useless log messages and more detail in debug
154 messages.
155 - ssh(1): When tearing down ControlMaster connections, don't pollute
156 stderr when LogLevel=quiet.
157 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
158 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
159 suspended during a password prompt.
160 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
161 prompt (LP: #1646813).
162 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
163 messages.
164 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
165 NEWKEYS message.
166 - sshd(8): Correct list of supported signature algorithms sent in the
167 server-sig-algs extension.
168 - sshd(8): Fix sending ext_info message if privsep is disabled.
169 - sshd(8): More strictly enforce the expected ordering of privilege
170 separation monitor calls used for authentication and allow them only
171 when their respective authentication methods are enabled in the
172 configuration.
173 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
174 configuration examples.
175 - On environments configured with Turkish locales, fall back to the
176 C/POSIX locale to avoid errors in configuration parsing caused by that
177 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
178 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
179 - sshd(8): Improve PRNG reseeding across privilege separation and force
180 libcrypto to obtain a high-quality seed before chroot or sandboxing.
181 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
182 * Remove entries related to protocol 1 from the default sshd_config
183 generated on new installations.
184 * Remove some advice related to protocol 1 from README.Debian.
185 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
186 for this is to deal with deprecations of options related to protocol 1,
187 but something like this has been needed for a long time (closes:
188 #419574, #848089):
189 - sshd_config is now a slightly-patched version of upstream's, and only
190 contains non-default settings (closes: #147201).
191 - I've included as many historical md5sums of default versions of
192 sshd_config as I could reconstruct from version control, but I'm sure
193 I've missed some.
194 - Explicitly synchronise the debconf database with the current
195 configuration file state in openssh-server.config, to ensure that the
196 PermitRootLogin setting is properly preserved.
197 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
198 than "yes", per upstream.
199 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
200 the upstream default), and document that setting ServerAliveInterval to
201 300 by default if BatchMode is set is Debian-specific (closes: #765630).
202 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
203 * When running regression tests under autopkgtest, use a non-root user
204 with passwordless sudo.
205
206 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
207
208openssh (1:7.3p1-5) unstable; urgency=medium
209
210 * debian/tests/control: Add dependency on openssl, required by the PuTTY
211 interoperability tests.
212
213 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
214
215openssh (1:7.3p1-4) unstable; urgency=medium
216
217 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
218 as sufficient.
219 * Move build directories under debian/.
220 * Remove the non-upstream .gitignore file and add the relevant entries to
221 debian/.gitignore, in order to make the source tree more
222 dgit-compatible.
223 * Build all upstream regression test binaries using the new
224 "regress-binaries" target.
225 * Fix and enable PuTTY interoperability tests under autopkgtest.
226
227 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
228
229openssh (1:7.3p1-3) unstable; urgency=medium
230
231 * Avoid building with OpenSSL 1.1 for now (see #828475).
232 * Add a missing License line to debian/copyright.
233 * Policy version 3.9.8: no changes required.
234
235 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
236
237openssh (1:7.3p1-2) unstable; urgency=high
238
239 * Rewrite debian/copyright using copyright-format 1.0.
240 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
241 received (closes: #841884).
242
243 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
244
245openssh (1:7.3p1-1) unstable; urgency=medium
246
247 * New upstream release (http://www.openssh.com/txt/release-7.3):
248 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
249 against the system's crypt(3) function via sshd(8). An attacker could
250 send very long passwords that would cause excessive CPU use in
251 crypt(3). sshd(8) now refuses to accept password authentication
252 requests of length greater than 1024 characters.
253 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
254 padding oracle countermeasures. Note that CBC ciphers are disabled by
255 default and only included for legacy compatibility.
256 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
257 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
258 to verify the MAC before decrypting any ciphertext. This removes the
259 possibility of timing differences leaking facts about the plaintext,
260 though no such leakage has been observed.
261 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
262 to allow simplified indirection through a one or more SSH bastions or
263 "jump hosts".
264 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
265 sockets instead of accepting one from the environment.
266 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
267 optionally overridden when using ssh -W.
268 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
269 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
270 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
271 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
272 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
273 signatures in certificates.
274 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
275 #536031).
276 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
277 from the server.
278 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
279 protocol events from LOG_CRIT.
280 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
281 AuthenticationMethods=any for the default behaviour of not requiring
282 multiple authentication.
283 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
284 message when forward and reverse DNS don't match.
285 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
286 failures when both ExitOnForwardFailure and hostname canonicalisation
287 are enabled.
288 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
289 was deprecated in 2001 (LP: #1528251).
290 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
291 processing for authorized_keys, not known_hosts.
292 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
293 is set; previously keepalive packets were not being sent.
294 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
295 sandbox.
296 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
297 - Take character display widths into account for the progressmeter
298 (closes: #407088).
299
300 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
301
302openssh (1:7.2p2-8) unstable; urgency=medium
303
304 [ Colin Watson ]
305 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
306 as an example and add a section to README.Debian. libpam-systemd >= 230
307 and "UsePAM yes" should take care of the original problem for most
308 systemd users (thanks, Michael Biebl; closes: #832155).
309
310 [ Martin Pitt ]
311 * Add debian/agent-launch: Helper script for conditionally starting the SSH
312 agent in the user session. Use it in ssh-agent.user-session.upstart.
313 * Add systemd user unit for graphical sessions that use systemd. Override
314 the corresponding upstart job in that case (closes: #832445).
315 * debian/openssh-server.if-up: Don't block on a finished reload of
316 openssh.service, to avoid deadlocking with restarting networking.
317 (closes: #832557, LP: #1584393)
318
319 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
320
321openssh (1:7.2p2-7) unstable; urgency=medium
322
323 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
324 This may cause SSH sessions to be killed on upgrade to *this* version if
325 you had previously installed 1:7.2p2-6. Sorry! If your session is
326 killed, you can recover using "dpkg --unpack" on this openssh-server
327 .deb, followed by "dpkg --configure -a".
328 * Recommend libpam-systemd from openssh-server. It's a much better
329 solution than the above for systemd users, but I'm wary of depending on
330 it in case I cause an assortment of exciting dependency problems on
331 upgrade for non-systemd users.
332
333 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
334
335openssh (1:7.2p2-6) unstable; urgency=medium
336
337 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
338 #822997).
339 * Copy summary of supported SFTP protocol versions from upstream's
340 PROTOCOL file into the openssh-sftp-server package description (closes:
341 #766887).
342 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
343 scp1 works (reported by Olivier MATZ).
344 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
345 LP #1588457).
346 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
347 (closes: #831902).
348 * Backport upstream patch to close ControlPersist background process
349 stderr when not in debug mode or when logging to a file or syslog
350 (closes: #714526).
351 * Add a session cleanup script and a systemd unit file to trigger it,
352 which serves to terminate SSH sessions cleanly if systemd doesn't do
353 that itself, often because libpam-systemd is not installed (thanks,
354 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
355 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
356 #823827).
357
358 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
359
360openssh (1:7.2p2-5) unstable; urgency=medium
361
362 * Backport upstream patch to unbreak authentication using lone certificate
363 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
364 separate private key is found among the keys then try with the
365 certificate key itself (thanks, Paul Querna; LP: #1575961).
366
367 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
368
369openssh (1:7.2p2-4) unstable; urgency=medium
370
371 * Drop dependency on libnss-files-udeb (closes: #819686).
372 * Policy version 3.9.7: no changes required.
373
374 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
375
376openssh (1:7.2p2-3) unstable; urgency=high
377
378 * Change all openssh.org references to openssh.com (closes: #819213).
379 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
380
381 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
382
383openssh (1:7.2p2-2) unstable; urgency=medium
384
385 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
386 the server end than the client (thanks, Damien Miller; closes: #817870,
387 LP: #1558576).
388
389 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
390
391openssh (1:7.2p2-1) unstable; urgency=high
392
393 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
394 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
395 avoid xauth command injection when X11Forwarding is enabled
396 (http://www.openssh.com/txt/x11fwd.adv).
397
398 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
399
400openssh (1:7.2p1-1) unstable; urgency=medium
401
402 * New upstream release (http://www.openssh.com/txt/release-7.2):
403 - This release disables a number of legacy cryptographic algorithms by
404 default in ssh:
405 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
406 the rijndael-cbc aliases for AES.
407 + MD5-based and truncated HMAC algorithms.
408 These algorithms are already disabled by default in sshd.
409 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
410 already forcibly disabled in OpenSSH 7.1p2).
411 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
412 forwarding when the X server disables the SECURITY extension.
413 - ssh(1), sshd(8): Increase the minimum modulus size supported for
414 diffie-hellman-group-exchange to 2048 bits.
415 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
416 releases enabled it for new installations via sshd_config).
417 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
418 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
419 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
420 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
421 private key that is used during authentication will be added to
422 ssh-agent if it is running (with confirmation enabled if set to
423 'confirm').
424 - sshd(8): Add a new authorized_keys option "restrict" that includes all
425 current and future key restrictions (no-*-forwarding, etc.). Also add
426 permissive versions of the existing restrictions, e.g. "no-pty" ->
427 "pty". This simplifies the task of setting up restricted keys and
428 ensures they are maximally-restricted, regardless of any permissions
429 we might implement in the future.
430 - ssh(1): Add ssh_config CertificateFile option to explicitly list
431 certificates.
432 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
433 supported formats (closes: #811125).
434 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
435 "ssh-keygen -lf -" (closes: #509058).
436 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
437 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
438 - sshd(8): Support "none" as an argument for sshd_config Foreground and
439 ChrootDirectory. Useful inside Match blocks to override a global
440 default.
441 - ssh-keygen(1): Support multiple certificates (one per line) and
442 reading from standard input (using "-f -") for "ssh-keygen -L"
443 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
444 certificates instead of plain keys.
445 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
446 hostname canonicalisation - treat them as already canonical and remove
447 the trailing '.' before matching ssh_config.
448 - sftp(1): Existing destination directories should not terminate
449 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
450 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
451 * Restore slogin symlinks for compatibility, although they were removed
452 upstream.
453
454 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
455
456openssh (1:7.1p2-2) unstable; urgency=medium
457
458 * Remove protocol 1 host key generation from openssh-server.postinst
459 (closes: #811265).
460
461 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
462
463openssh (1:7.1p2-1) unstable; urgency=high
464
465 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
466 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
467 for roaming, which could be tricked by a malicious server into leaking
468 client memory to the server, including private client user keys; this
469 information leak is restricted to connections to malicious or
470 compromised servers (closes: #810984).
471 - SECURITY: Fix an out of-bound read access in the packet handling code.
472 Reported by Ben Hawkes.
473 - Further use of explicit_bzero has been added in various buffer
474 handling code paths to guard against compilers aggressively doing
475 dead-store removal.
476
477 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
478
479openssh (1:7.1p1-6) unstable; urgency=medium
480
481 [ Colin Watson ]
482 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
483 dpkg-source now figures that out automatically based on the existence of
484 debian/tests/control.
485 * Allow authenticating as root using gssapi-keyex even with
486 "PermitRootLogin prohibit-password" (closes: #809695).
487 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
488 later in ssh_kex2 so that it's actually effective (closes: #809696).
489
490 [ Michael Biebl ]
491 * Don't call sd_notify when sshd is re-execed (closes: #809035).
492
493 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
494
495openssh (1:7.1p1-5) unstable; urgency=medium
496
497 [ Michael Biebl ]
498 * Add systemd readiness notification support (closes: #778913).
499
500 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
501
502openssh (1:7.1p1-4) unstable; urgency=medium
503
504 * Backport upstream patch to unbreak connections with peers that set
505 first_kex_follows (LP: #1526357).
506
507 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
508
509openssh (1:7.1p1-3) unstable; urgency=medium
510
511 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
512 * Redirect regression test input from /dev/zero, since otherwise conch
513 will immediately send EOF.
514
515 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
516
517openssh (1:7.1p1-2) unstable; urgency=medium
518
519 * Really enable conch interoperability tests under autopkgtest.
520 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
521 it's been rejected upstream and there isn't much point carrying it any
522 more.
523 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
524 (closes: #806962).
525 * Add an openssh-client-ssh1 binary package for people who need to connect
526 to outdated SSH1-only servers (closes: #807107).
527 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
528 LP: #1437005).
529
530 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
531
532openssh (1:7.1p1-1) unstable; urgency=medium
533
534 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
535 #785190):
536 - Support for the legacy SSH version 1 protocol is disabled by default
537 at compile time.
538 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
539 disabled by default at run-time. It may be re-enabled using the
540 instructions at http://www.openssh.com/legacy.html
541 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
542 default at run-time. These may be re-enabled using the instructions
543 at http://www.openssh.com/legacy.html
544 - Support for the legacy v00 cert format has been removed.
545 - The default for the sshd_config(5) PermitRootLogin option has changed
546 from "yes" to "prohibit-password".
547 - PermitRootLogin=without-password/prohibit-password now bans all
548 interactive authentication methods, allowing only public-key,
549 hostbased and GSSAPI authentication (previously it permitted
550 keyboard-interactive and password-less authentication if those were
551 enabled).
552 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
553 public key types are available for user authentication.
554 - sshd_config(5): Add HostKeyAlgorithms option to control which public
555 key types are offered for host authentications.
556 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
557 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
558 options to allow appending to the default set of algorithms instead of
559 replacing it. Options may now be prefixed with a '+' to append to the
560 default, e.g. "HostKeyAlgorithms=+ssh-dss".
561 - sshd_config(5): PermitRootLogin now accepts an argument of
562 'prohibit-password' as a less-ambiguous synonym of 'without-
563 password'.
564 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
565 PuTTY versions.
566 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
567 documentation relating to Unix domain socket forwarding.
568 - ssh(1): Improve the ssh(1) manual page to include a better description
569 of Unix domain socket forwarding (closes: #779068).
570 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
571 failures to load keys when they are present.
572 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
573 CKA_ID.
574 - sshd(8): Clarify documentation for UseDNS option.
575 - Check realpath(3) behaviour matches what sftp-server requires and use
576 a replacement if necessary.
577 * New upstream release (http://www.openssh.com/txt/release-7.1):
578 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
579 prohibit-password/without-password that could, depending on
580 compile-time configuration, permit password authentication to root
581 while preventing other forms of authentication. This problem was
582 reported by Mantas Mikulenas.
583 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
584 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
585 - Fix a number of memory faults (double-free, free of uninitialised
586 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
587 Kocielski.
588 * Change "PermitRootLogin without-password" to the new preferred spelling
589 of "PermitRootLogin prohibit-password" in sshd_config, and update
590 documentation to reflect the new upstream default.
591 * Enable conch interoperability tests under autopkgtest.
592
593 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
594
595openssh (1:6.9p1-3) unstable; urgency=medium
596
597 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
598 (closes: #799271).
599 * Fix dh_install and dh_fixperms overrides to work properly with an
600 architecture-independent-only build (closes: #806090).
601 * Do much less work in architecture-independent-only builds.
602 * Drop ConsoleKit session registration patch; it was only ever enabled for
603 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
604
605 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
606
607openssh (1:6.9p1-2) unstable; urgency=medium
608
609 [ Colin Watson ]
610 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
611 invocation onto a separate line to make it easier to copy and paste
612 (LP: #1491532).
613
614 [ Tyler Hicks ]
615 * Build with audit support on Linux (closes: #797727, LP: #1478087).
616
617 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
618
619openssh (1:6.9p1-1) unstable; urgency=medium
620
621 * New upstream release (http://www.openssh.com/txt/release-6.8):
622 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
623 against the client host name (via sshd_config or authorized_keys) may
624 need to re-enable it or convert to matching against addresses.
625 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
626 command-line flags to the other tools to control algorithm used for
627 key fingerprints. The default changes from MD5 to SHA256 and format
628 from hex to base64.
629 Fingerprints now have the hash algorithm prepended. An example of the
630 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
631 Please note that visual host keys will also be different.
632 - ssh(1), sshd(8): Experimental host key rotation support. Add a
633 protocol extension for a server to inform a client of all its
634 available host keys after authentication has completed. The client
635 may record the keys in known_hosts, allowing it to upgrade to better
636 host key algorithms and a server to gracefully rotate its keys.
637 The client side of this is controlled by a UpdateHostkeys config
638 option (default off).
639 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
640 public key types are tried during host-based authentication.
641 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
642 sshd offers multiple ECDSA keys of different lengths.
643 - ssh(1): When host name canonicalisation is enabled, try to parse host
644 names as addresses before looking them up for canonicalisation. Fixes
645 bz#2074 and avoids needless DNS lookups in some cases.
646 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
647 authentication.
648 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
649 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
650 decryption.
651 - sshd(8): Remember which public keys have been used for authentication
652 and refuse to accept previously-used keys. This allows
653 AuthenticationMethods=publickey,publickey to require that users
654 authenticate using two _different_ public keys.
655 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
656 PubkeyAcceptedKeyTypes options to allow sshd to control what public
657 key types will be accepted (closes: #481133). Currently defaults to
658 all.
659 - sshd(8): Don't count partial authentication success as a failure
660 against MaxAuthTries.
661 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
662 or KRL-based revocation of host keys.
663 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
664 number or key ID without scoping to a particular CA.
665 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
666 blocks to trigger only in the second config pass.
667 - ssh(1): Add a -G option to ssh that causes it to parse its
668 configuration and dump the result to stdout, similar to "sshd -T".
669 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
670 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
671 servers that hang or violate the SSH protocol (closes: #241119).
672 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
673 being lost as comment fields (closes: #787776).
674 - ssh(1): Allow ssh_config Port options set in the second config parse
675 phase to be applied (they were being ignored; closes: #774369).
676 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
677 second pass through the config files always run when host name
678 canonicalisation is enabled (and not whenever the host name changes)
679 - ssh(1): Fix passing of wildcard forward bind addresses when connection
680 multiplexing is in use.
681 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
682 formats.
683 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
684 * New upstream release (http://www.openssh.com/txt/release-6.9):
685 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
686 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
687 could be permitted and no longer subject to XSECURITY restrictions
688 because of an ineffective timeout check in ssh(1) coupled with "fail
689 open" behaviour in the X11 server when clients attempted connections
690 with expired credentials (closes: #790798). This problem was reported
691 by Jann Horn.
692 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
693 password guessing by implementing an increasing failure delay, storing
694 a salted hash of the password rather than the password itself and
695 using a timing-safe comparison function for verifying unlock attempts.
696 This problem was reported by Ryan Castellucci.
697 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
698 (closes: #740494).
699 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
700 authorized principals information from a subprocess rather than a
701 file.
702 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
703 devices.
704 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
705 and print key hashes rather than full keys.
706 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
707 enabling debug mode.
708 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
709 message and do not try to use it against some 3rd-party SSH
710 implementations that use it (older PuTTY, WinSCP).
711 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
712 implementations as some would fail when attempting to use group sizes
713 >4K (closes: #740307, LP: #1287222).
714 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
715 parsing.
716 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
717 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
718 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
719 - ssh(1): Remove failed remote forwards established by multiplexing from
720 the list of active forwards.
721 - sshd(8): Make parsing of authorized_keys "environment=" options
722 independent of PermitUserEnv being enabled.
723 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
724 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
725 encrypted with AEAD ciphers.
726 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
727 options to appear in any order.
728 - sshd(8): Check for and reject missing arguments for VersionAddendum
729 and ForceCommand.
730 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
731 - ssh-keygen(1): Make stdout and stderr output consistent.
732 - ssh(1): Mention missing DISPLAY environment in debug log when X11
733 forwarding requested.
734 - sshd(8): Correctly record login when UseLogin is set.
735 - sshd(8): Add some missing options to sshd -T output and fix output of
736 VersionAddendum and HostCertificate.
737 - Document and improve consistency of options that accept a "none"
738 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
739 - ssh(1): Include remote username in debug output.
740 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
741 which would crash when they received the hostkeys notification message
742 (hostkeys-00@openssh.com).
743 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
744 host key fingerprints.
745 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
746 language consistent.
747 - ssh(1): Document that the TERM environment variable is not subject to
748 SendEnv and AcceptEnv; bz#2386
749 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
750 - moduli(5): Update DH-GEX moduli (closes: #787037).
751 * There are some things I want to fix before upgrading to 7.0p1, though I
752 intend to do that soon. In the meantime, backport some patches, mainly
753 to fix security issues:
754 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
755 world-writable. Local attackers may be able to write arbitrary
756 messages to logged-in users, including terminal escape sequences.
757 Reported by Nikolay Edigaryev.
758 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
759 PAM support. Attackers who could successfully compromise the
760 pre-authentication process for remote code execution and who had valid
761 credentials on the host could impersonate other users. Reported by
762 Moritz Jodeit.
763 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
764 that was reachable by attackers who could compromise the
765 pre-authentication process for remote code execution (closes:
766 #795711). Also reported by Moritz Jodeit.
767 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
768 keyboard-interactive authentication (closes: #793616). By specifying
769 a long, repeating keyboard-interactive "devices" string, an attacker
770 could request the same authentication method be tried thousands of
771 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
772 authentication failure delays implemented by the authentication
773 mechanism itself were still applied. Found by Kingcope.
774 - Let principals-command.sh work for noexec /var/run.
775 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
776 GSSAPI key exchange patch.
777 * Document the Debian-specific change to the default value of
778 ForwardX11Trusted in ssh(1) (closes: #781469).
779
780 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
781
782openssh (1:6.7p1-6) unstable; urgency=medium
783
784 [ Martin Pitt ]
785 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
786 message from initctl if upstart is installed, but not the current init
787 system. (LP: #1440070)
788 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
789 to not apply to fresh installs.
790
791 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
792
793openssh (1:6.7p1-5) unstable; urgency=medium
794
795 * Revert change from previous upload, which causes far more trouble than
796 it is worth (closes: #780797):
797 - Send/accept only specific known LC_* variables, rather than using a
798 wildcard.
799 * Add a NEWS.Debian entry documenting this reversion, as it is too
800 difficult to undo the sshd_config change automatically without
801 compounding the problem of (arguably) overwriting user configuration.
802
803 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
804
805openssh (1:6.7p1-4) unstable; urgency=medium
806
807 * Send/accept only specific known LC_* variables, rather than using a
808 wildcard (closes: #765633).
809 * Document interactions between ListenAddress/Port and ssh.socket in
810 README.Debian (closes: #764842).
811 * Debconf translations:
812 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
813
814 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
815
816openssh (1:6.7p1-3) unstable; urgency=medium
817
818 * Debconf translations:
819 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
820 * Assume that dpkg-statoverride exists and drop the test for an obsolete
821 compatibility path.
822
823 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
824
825openssh (1:6.7p1-2) unstable; urgency=medium
826
827 * debian/tests/control: Drop isolation-container, since the tests run on a
828 high port. They're still not guaranteed to run correctly in an schroot,
829 but may manage to work, so this lets the tests at least try to run on
830 ci.debian.net.
831
832 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
833
834openssh (1:6.7p1-1) unstable; urgency=medium
835
836 * New upstream release (http://www.openssh.com/txt/release-6.7):
837 - sshd(8): The default set of ciphers and MACs has been altered to
838 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
839 disabled by default. The full set of algorithms remains available if
840 configured explicitly via the Ciphers and MACs sshd_config options.
841 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
842 remote TCP port may be forwarded to a local Unix domain socket and
843 vice versa or both ends may be a Unix domain socket (closes: #236718).
844 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
845 key types.
846 - sftp(1): Allow resumption of interrupted uploads.
847 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
848 the same as the one sent during initial key exchange.
849 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
850 when GatewayPorts=no; allows client to choose address family.
851 - sshd(8): Add a sshd_config PermitUserRC option to control whether
852 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
853 option.
854 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
855 expands to a unique identifier based on a hash of the tuple of (local
856 host, remote user, hostname, port). Helps avoid exceeding miserly
857 pathname limits for Unix domain sockets in multiplexing control paths.
858 - sshd(8): Make the "Too many authentication failures" message include
859 the user, source address, port and protocol in a format similar to the
860 authentication success / failure messages.
861 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
862 available. It considers time spent suspended, thereby ensuring
863 timeouts (e.g. for expiring agent keys) fire correctly (closes:
864 #734553).
865 - Use prctl() to prevent sftp-server from accessing
866 /proc/self/{mem,maps}.
867 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
868 dropping this reduces preauth attack surface in sshd. On the other
869 hand, this support seems to be quite widely used, and abruptly dropping
870 it (from the perspective of users who don't read openssh-unix-dev) could
871 easily cause more serious problems in practice. It's not entirely clear
872 what the right long-term answer for Debian is, but it at least probably
873 doesn't involve dropping this feature shortly before a freeze.
874 * Replace patch to disable OpenSSL version check with an updated version
875 of Kurt Roeckx's patch from #732940 to just avoid checking the status
876 field.
877 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
878 simply a new enough dpkg.
879 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
880 * Use Package-Type rather than XC-Package-Type, now that it is an official
881 field.
882 * Run a subset of the upstream regression test suite at package build
883 time, and the rest of it under autopkgtest.
884
885 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
886
887openssh (1:6.6p1-8) unstable; urgency=medium
888
889 * Make the if-up hook use "reload" rather than "restart" if the system was
890 booted using systemd (closes: #756547).
891 * Show fingerprints of new keys after creating them in the postinst
892 (closes: #762128).
893 * Policy version 3.9.6: no changes required.
894 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
895 between Architecture: all and Architecture: any binary packages (closes:
896 #763375).
897
898 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
899
900openssh (1:6.6p1-7) unstable; urgency=medium
901
902 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
903 directly.
904 * Use dh-exec to simplify override_dh_install target.
905 * Remove several unnecessary entries in debian/*.dirs.
906 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
907 T Takusagawa; closes: #757059).
908 * Debconf translations:
909 - Turkish (thanks, Mert Dirik; closes: #756757).
910
911 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
912
913openssh (1:6.6p1-6) unstable; urgency=medium
914
915 * Upgrade to debhelper v9.
916 * Only use pam_keyinit on Linux architectures (closes: #747245).
917 * Make get_config_option more robust against trailing whitespace (thanks,
918 LaMont Jones).
919 * Debconf translations:
920 - Czech (thanks, Michal Šimůnek; closes: #751419).
921
922 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
923
924openssh (1:6.6p1-5) unstable; urgency=medium
925
926 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
927 shell (thanks, Steffen Stempel; LP: #1312928).
928
929 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
930
931openssh (1:6.6p1-4) unstable; urgency=medium
932
933 * Debconf translations:
934 - Spanish (thanks, Matías Bellone; closes: #744867).
935 * Apply upstream-recommended patch to fix bignum encoding for
936 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
937
938 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
939
940openssh (1:6.6p1-3) unstable; urgency=medium
941
942 * Debconf translations:
943 - French (thanks, Étienne Gilli; closes: #743242).
944 * Never signal the service supervisor with SIGSTOP more than once, to
945 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
946
947 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
948
949openssh (1:6.6p1-2) unstable; urgency=medium
950
951 * If no root password is set, then switch to "PermitRootLogin
952 without-password" without asking (LP: #1300127).
953
954 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
955
956openssh (1:6.6p1-1) unstable; urgency=medium
957
958 [ Colin Watson ]
959 * Apply various warning-suppression and regression-test fixes to
960 gssapi.patch from Damien Miller.
961 * New upstream release (http://www.openssh.com/txt/release-6.6,
962 LP: #1298280):
963 - CVE-2014-2532: sshd(8): when using environment passing with an
964 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
965 could be tricked into accepting any environment variable that contains
966 the characters before the wildcard character.
967 * Re-enable btmp logging, as its permissions were fixed a long time ago in
968 response to #370050 (closes: #341883).
969 * Change to "PermitRootLogin without-password" for new installations, and
970 ask a debconf question when upgrading systems with "PermitRootLogin yes"
971 from previous versions (closes: #298138).
972 * Debconf translations:
973 - Danish (thanks, Joe Hansen).
974 - Portuguese (thanks, Américo Monteiro).
975 - Russian (thanks, Yuri Kozlov; closes: #742308).
976 - Swedish (thanks, Andreas Rönnquist).
977 - Japanese (thanks, victory).
978 - German (thanks, Stephan Beck; closes: #742541).
979 - Italian (thanks, Beatrice Torracca).
980 * Don't start ssh-agent from the Upstart user session job if something
981 like Xsession has already done so (based on work by Bruno Vasselle;
982 LP: #1244736).
983
984 [ Matthew Vernon ]
985 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
986 certificate (bug reported by me, patch by upstream's Damien Miller;
987 thanks also to Mark Wooding for his help in fixing this) (Closes:
988 #742513)
989
990 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
991
992openssh (1:6.5p1-6) unstable; urgency=medium
993
994 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
995 (thanks, Axel Beckert).
996
997 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
998
999openssh (1:6.5p1-5) unstable; urgency=medium
1000
1001 [ Colin Watson ]
1002 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1003 sshd" in the sysvinit script (thanks, Michael Biebl).
1004 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1005 nothing guarantees that ssh.service has stopped before ssh.socket starts
1006 (thanks, Uoti Urpala).
1007
1008 [ Axel Beckert ]
1009 * Split sftp-server into its own package to allow it to also be used by
1010 other SSH server implementations like dropbear (closes: #504290).
1011
1012 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1013
1014openssh (1:6.5p1-4) unstable; urgency=medium
1015
1016 * Configure --without-hardening on hppa, to work around
1017 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1018 * Amend "Running sshd from inittab" instructions in README.Debian to
1019 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1020 symlinks that won't work with dependency-based sysv-rc.
1021 * Remove code related to non-dependency-based sysv-rc ordering, since that
1022 is no longer supported.
1023 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1024 fix getsockname errors when using "ssh -W" (closes: #738693).
1025
1026 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1027
1028openssh (1:6.5p1-3) unstable; urgency=medium
1029
1030 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1031 Urpala.
1032 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1033 been upstream's default since 5.4p1.
1034 * Avoid stdout noise from which(1) on purge of openssh-client.
1035 * Fix sysvinit->systemd transition code to cope with still-running
1036 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1037 and Michael Biebl).
1038 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1039 have got it wrong before, and it's fairly harmless to repeat it.
1040 * Remove tests for whether /dev/null is a character device from the
1041 Upstart job and the systemd service files; it's there to avoid a
1042 confusing failure mode in daemon(), but with modern init systems we use
1043 the -D option to suppress daemonisation anyway.
1044 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1045 Debian patch) rather than plain GPL.
1046 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1047 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1048 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1049 versions, for which we no longer have maintainer script code, and per
1050 policy they would have to become Breaks nowadays anyway.
1051 * Policy version 3.9.5.
1052 * Drop unnecessary -1 in zlib1g Build-Depends version.
1053 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1054
1055 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1056
1057openssh (1:6.5p1-2) unstable; urgency=medium
1058
1059 * Only enable ssh.service for systemd, not both ssh.service and
1060 ssh.socket. Thanks to Michael Biebl for spotting this.
1061 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1062 (closes: #738619).
1063
1064 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1065
1066openssh (1:6.5p1-1) unstable; urgency=medium
1067
1068 * New upstream release (http://www.openssh.com/txt/release-6.5,
1069 LP: #1275068):
1070 - ssh(1): Add support for client-side hostname canonicalisation using a
1071 set of DNS suffixes and rules in ssh_config(5). This allows
1072 unqualified names to be canonicalised to fully-qualified domain names
1073 to eliminate ambiguity when looking up keys in known_hosts or checking
1074 host certificate names (closes: #115286).
1075 * Switch to git; adjust Vcs-* fields.
1076 * Convert to git-dpm, and drop source package documentation associated
1077 with the old bzr/quilt patch handling workflow.
1078 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1079 leaving only basic configuration file compatibility, since it has been
1080 nearly six years since the original vulnerability and this code is not
1081 likely to be of much value any more (closes: #481853, #570651). See
1082 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1083 reasoning.
1084 * Add OpenPGP signature checking configuration to watch file (thanks,
1085 Daniel Kahn Gillmor; closes: #732441).
1086 * Add the pam_keyinit session module, to create a new session keyring on
1087 login (closes: #734816).
1088 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1089 /usr/bin/X11 (closes: #644521).
1090 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1091 to add such host keys should manually add 'HostKey
1092 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1093 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1094 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1095 README.Debian.
1096 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1097
1098 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1099
1100openssh (1:6.4p1-2) unstable; urgency=high
1101
1102 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1103 (closes: #727622, LP: #1244272).
1104 * Restore patch to disable OpenSSL version check (closes: #732940).
1105
1106 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1107
1108openssh (1:6.4p1-1) unstable; urgency=high
1109
1110 * New upstream release. Important changes:
1111 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1112 + sftp(1): add support for resuming partial downloads using the
1113 "reget" command and on the sftp commandline or on the "get"
1114 commandline using the "-a" (append) option (closes: #158590).
1115 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1116 suppress errors arising from unknown configuration directives
1117 (closes: #436052).
1118 + sftp(1): update progressmeter when data is acknowledged, not when
1119 it's sent (partially addresses #708372).
1120 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1121 created channels that are incompletely opened (closes: #651357).
1122 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1123 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1124 during rekeying when an AES-GCM cipher is selected (closes:
1125 #729029). Full details of the vulnerability are available at:
1126 http://www.openssh.com/txt/gcmrekey.adv
1127 * When running under Upstart, only consider the daemon started once it is
1128 ready to accept connections (by raising SIGSTOP at that point and using
1129 "expect stop").
1130
1131 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1132
1133openssh (1:6.2p2-6) unstable; urgency=low
1134
1135 * Update config.guess and config.sub automatically at build time.
1136 dh_autoreconf does not take care of that by default because openssh does
1137 not use automake.
1138
1139 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1140
1141openssh (1:6.2p2-5) unstable; urgency=low
1142
1143 [ Colin Watson ]
1144 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1145 #711623.
1146 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1147 ssh-argv0.
1148
1149 [ Yolanda Robla ]
1150 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1151 hardcoding Debian (LP: #1195342).
1152
1153 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1154
1155openssh (1:6.2p2-4) unstable; urgency=low
1156
1157 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1158 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1159 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1160 * Set SELinux context on private host keys as well as public host keys
1161 (closes: #687436).
1162
1163 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1164
1165openssh (1:6.2p2-3) unstable; urgency=low
1166
1167 * If the running init daemon is Upstart, then, on the first upgrade to
1168 this version, check whether sysvinit is still managing sshd; if so,
1169 manually stop it so that it can be restarted under upstart. We do this
1170 near the end of the postinst, so it shouldn't result in any appreciable
1171 extra window where sshd is not running during upgrade.
1172
1173 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1174
1175openssh (1:6.2p2-2) unstable; urgency=low
1176
1177 * Change start condition of Upstart job to be just the standard "runlevel
1178 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1179 it unreasonably difficult to ensure that urandom starts before ssh, and
1180 is not really necessary since one of static-network-up and failsafe-boot
1181 is guaranteed to happen and will trigger entry to the default runlevel,
1182 and we don't care about ssh starting before the network (LP: #1098299).
1183 * Drop conffile handling for direct upgrades from pre-split ssh package;
1184 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1185 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1186 now four Debian releases ago, we can afford to drop this and simplify
1187 the packaging.
1188 * Remove ssh/use_old_init_script, which was a workaround for a very old
1189 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1190 they aren't going to be convinced now (closes: #214182).
1191 * Remove support for upgrading directly from ssh-nonfree.
1192 * Remove lots of maintainer script support for direct upgrades from
1193 pre-etch (three releases before current stable).
1194 * Add #DEBHELPER# tokens to openssh-client.postinst and
1195 openssh-server.postinst.
1196 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1197 via dh_installdeb.
1198 * Switch to new unified layout for Upstart jobs as documented in
1199 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1200 checks for a running Upstart, and we now let dh_installinit handle most
1201 of the heavy lifting in maintainer scripts. Ubuntu users should be
1202 essentially unaffected except that sshd may no longer start
1203 automatically in chroots if the running Upstart predates 0.9.0; but the
1204 main goal is simply not to break when openssh-server is installed in a
1205 chroot.
1206 * Remove the check for vulnerable host keys; this was first added five
1207 years ago, and everyone should have upgraded through a version that
1208 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1209 support in sshd are still here, at least for the moment.
1210 * This removes the last of our uses of debconf (closes: #221531).
1211 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1212 #677440, LP: #1067779).
1213 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1214 Laurent Bigonville; closes: #679458).
1215 * Fix dh_builddeb invocation so that we really use xz compression for
1216 binary packages, as intended since 1:6.1p1-2.
1217
1218 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1219
1220openssh (1:6.2p2-1) unstable; urgency=low
1221
1222 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1223 - Only warn for missing identity files that were explicitly specified
1224 (closes: #708275).
1225 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1226 "rm *" being called on mktemp failure (closes: #708419).
1227
1228 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1229
1230openssh (1:6.2p1-3) unstable; urgency=low
1231
1232 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1233 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1234
1235 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1236
1237openssh (1:6.2p1-2) unstable; urgency=low
1238
1239 * Fix build failure on Ubuntu:
1240 - Include openbsd-compat/sys-queue.h from consolekit.c.
1241 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1242
1243 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1244
1245openssh (1:6.2p1-1) unstable; urgency=low
1246
1247 * New upstream release (http://www.openssh.com/txt/release-6.2).
1248 - Add support for multiple required authentication in SSH protocol 2 via
1249 an AuthenticationMethods option (closes: #195716).
1250 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1251 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1252 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1253 * Use dh-autoreconf.
1254
1255 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1256
1257openssh (1:6.1p1-4) experimental; urgency=low
1258
1259 [ Gunnar Hjalmarsson ]
1260 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1261 should be read, and move the pam_env calls from "auth" to "session" so
1262 that it's also read when $HOME is encrypted (LP: #952185).
1263
1264 [ Stéphane Graber ]
1265 * Add ssh-agent upstart user job. This implements something similar to
1266 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1267 and set the appropriate environment variables (closes: #703906).
1268
1269 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1270
1271openssh (1:6.1p1-3) experimental; urgency=low
1272
1273 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1274 openssh-server, to try to reduce confusion when people run 'apt-get
1275 install ssh' or similar and expect that to upgrade everything relevant.
1276 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1277 to 10:30:100 (closes: #700102).
1278
1279 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1280
1281openssh (1:6.1p1-2) experimental; urgency=low
1282
1283 * Use xz compression for binary packages.
1284 * Merge from Ubuntu:
1285 - Add support for registering ConsoleKit sessions on login. (This is
1286 currently enabled only when building for Ubuntu.)
1287 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1288 been long enough since the relevant vulnerability that we shouldn't
1289 need these installed by default nowadays.
1290 - Add an Upstart job (not currently used by default in Debian).
1291 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1292 - Install apport hooks.
1293 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1294 #694282).
1295
1296 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1297
1298openssh (1:6.1p1-1) experimental; urgency=low
1299
1300 * New upstream release (http://www.openssh.com/txt/release-6.1).
1301 - Enable pre-auth sandboxing by default for new installs.
1302 - Allow "PermitOpen none" to refuse all port-forwarding requests
1303 (closes: #543683).
1304
1305 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1306
1307openssh (1:6.0p1-3) unstable; urgency=low
1308
1309 * debconf template translations:
1310 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1311 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1312 SELinux policies require this (closes: #658675).
1313 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1314 to support unusual terminal emulators on clients (closes: #675362).
1315
1316 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1317
1318openssh (1:6.0p1-2) unstable; urgency=low
1319
1320 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1321 "fix" version at build time (closes: #678661).
1322
1323 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1324
1325openssh (1:6.0p1-1) unstable; urgency=low
1326
1327 [ Roger Leigh ]
1328 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1329 (closes: #669699).
1330
1331 [ Colin Watson ]
1332 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1333 #669667).
1334 * New upstream release (closes: #671010,
1335 http://www.openssh.com/txt/release-6.0).
1336 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1337 (closes: #643312, #650512, #671075).
1338 - Add a new privilege separation sandbox implementation for Linux's new
1339 seccomp sandbox, automatically enabled on platforms that support it.
1340 (Note: privilege separation sandboxing is still experimental.)
1341 * Fix a bashism in configure's seccomp_filter check.
1342 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1343 whether the running system's kernel has seccomp_filter support, not the
1344 build system's kernel (forwarded upstream as
1345 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1346
1347 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1348
1349openssh (1:5.9p1-5) unstable; urgency=low
1350
1351 * Use dpkg-buildflags, including for hardening support; drop use of
1352 hardening-includes.
1353 * Fix cross-building:
1354 - Allow using a cross-architecture pkg-config.
1355 - Pass default LDFLAGS to contrib/Makefile.
1356 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1357 'install -s'.
1358
1359 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1360
1361openssh (1:5.9p1-4) unstable; urgency=low
1362
1363 * Disable OpenSSL version check again, as its SONAME is sufficient
1364 nowadays (closes: #664383).
1365
1366 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1367
1368openssh (1:5.9p1-3) unstable; urgency=low
1369
1370 * debconf template translations:
1371 - Update Polish (thanks, Michał Kułach; closes: #659829).
1372 * Ignore errors writing to console in init script (closes: #546743).
1373 * Move ssh-krb5 to Section: oldlibs.
1374
1375 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1376
1377openssh (1:5.9p1-2) unstable; urgency=low
1378
1379 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1380
1381 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1382
1383openssh (1:5.9p1-1) unstable; urgency=low
1384
1385 * New upstream release (http://www.openssh.com/txt/release-5.9).
1386 - Introduce sandboxing of the pre-auth privsep child using an optional
1387 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1388 mandatory restrictions on the syscalls the privsep child can perform.
1389 - Add new SHA256-based HMAC transport integrity modes from
1390 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1391 - The pre-authentication sshd(8) privilege separation slave process now
1392 logs via a socket shared with the master process, avoiding the need to
1393 maintain /dev/log inside the chroot (closes: #75043, #429243,
1394 #599240).
1395 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1396 #504757).
1397 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1398 separated by whitespace (closes: #76312). The authorized_keys2
1399 fallback is deprecated but documented (closes: #560156).
1400 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1401 ToS/DSCP (closes: #498297).
1402 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1403 - < /path/to/key" (closes: #229124).
1404 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1405 - Say "required" rather than "recommended" in unprotected-private-key
1406 warning (LP: #663455).
1407 * Update OpenSSH FAQ to revision 1.112.
1408
1409 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1410
1411openssh (1:5.8p1-7) unstable; urgency=low
1412
1413 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1414 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1415 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1416 Ubuntu itself.
1417
1418 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1419
1420openssh (1:5.8p1-6) unstable; urgency=low
1421
1422 * openssh-client and openssh-server Suggests: monkeysphere.
1423 * Quieten logs when multiple from= restrictions are used in different
1424 authorized_keys lines for the same key; it's still not ideal, but at
1425 least you'll only get one log entry per key (closes: #630606).
1426 * Merge from Ubuntu (Dustin Kirkland):
1427 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1428 package doesn't exist there, but this reduces the Ubuntu delta).
1429
1430 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1431
1432openssh (1:5.8p1-5) unstable; urgency=low
1433
1434 * Drop openssh-server's dependency on openssh-blacklist to a
1435 recommendation (closes: #622604).
1436 * Update Vcs-* fields and README.source for Alioth changes.
1437 * Backport from upstream:
1438 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1439
1440 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1441
1442openssh (1:5.8p1-4) unstable; urgency=low
1443
1444 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1445 since the required minimum versions are rather old now anyway and
1446 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1447 * Remove unreachable code from openssh-server.postinst.
1448
1449 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1450
1451openssh (1:5.8p1-3) unstable; urgency=low
1452
1453 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1454 Joel Stanley).
1455 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1456 #614897).
1457
1458 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1459
1460openssh (1:5.8p1-2) unstable; urgency=low
1461
1462 * Upload to unstable.
1463
1464 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1465
1466openssh (1:5.8p1-1) experimental; urgency=low
1467
1468 * New upstream release (http://www.openssh.com/txt/release-5.8):
1469 - Fix stack information leak in legacy certificate signing
1470 (http://www.openssh.com/txt/legacy-cert.adv).
1471
1472 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1473
1474openssh (1:5.7p1-2) experimental; urgency=low
1475
1476 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1477 (LP: #708571).
1478
1479 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1480
1481openssh (1:5.7p1-1) experimental; urgency=low
1482
1483 * New upstream release (http://www.openssh.com/txt/release-5.7):
1484 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1485 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1486 offer better performance than plain DH and DSA at the same equivalent
1487 symmetric key length, as well as much shorter keys.
1488 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1489 link operation. It is available through the "ln" command in the
1490 client. The old "ln" behaviour of creating a symlink is available
1491 using its "-s" option or through the preexisting "symlink" command.
1492 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1493 are transferred through the local host (closes: #508613).
1494 - ssh(1): "atomically" create the listening mux socket by binding it on
1495 a temporary name and then linking it into position after listen() has
1496 succeeded. This allows the mux clients to determine that the server
1497 socket is either ready or stale without races (closes: #454784).
1498 Stale server sockets are now automatically removed (closes: #523250).
1499 - ssh(1): install a SIGCHLD handler to reap expired child process
1500 (closes: #594687).
1501 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1502 temporary directories (closes: #357469, although only if you arrange
1503 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1504 it to be stripped off).
1505 * Update to current GSSAPI patch from
1506 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1507 - Add GSSAPIServerIdentity option.
1508 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1509 add such host keys should manually add 'HostKey
1510 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1511 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1512 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1513 * Backport SELinux build fix from CVS.
1514 * Rearrange selinux-role.patch so that it links properly given this
1515 SELinux build fix.
1516
1517 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1518
1519openssh (1:5.6p1-3) experimental; urgency=low
1520
1521 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1522 longer issues.
1523 * Merge 1:5.5p1-6.
1524
1525 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1526
1527openssh (1:5.6p1-2) experimental; urgency=low
1528
1529 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1530 child processes, preventing lots of zombies when using ControlPersist
1531 (closes: #594687).
1532
1533 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1534
1535openssh (1:5.6p1-1) experimental; urgency=low
1536
1537 * New upstream release (http://www.openssh.com/txt/release-5.6):
1538 - Added a ControlPersist option to ssh_config(5) that automatically
1539 starts a background ssh(1) multiplex master when connecting. This
1540 connection can stay alive indefinitely, or can be set to automatically
1541 close after a user-specified duration of inactivity (closes: #335697,
1542 #350898, #454787, #500573, #550262).
1543 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1544 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1545 Match blocks (closes: #549858).
1546 - sftp(1): fix ls in working directories that contain globbing
1547 characters in their pathnames (LP: #530714).
1548
1549 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1550
1551openssh (1:5.5p1-6) unstable; urgency=low
1552
1553 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1554 which is intentionally no longer shipped in the openssh-server package
1555 due to /var/run often being a temporary directory, is not removed on
1556 upgrade (closes: #575582).
1557
1558 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1559
1560openssh (1:5.5p1-5) unstable; urgency=low
1561
1562 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1563 * debconf template translations:
1564 - Update Danish (thanks, Joe Hansen; closes: #592800).
1565
1566 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1567
1568openssh (1:5.5p1-4) unstable; urgency=low
1569
1570 [ Sebastian Andrzej Siewior ]
1571 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1572 (closes: #579843).
1573
1574 [ Colin Watson ]
1575 * Allow ~/.ssh/authorized_keys and other secure files to be
1576 group-writable, provided that the group in question contains only the
1577 file's owner; this extends a patch previously applied to ~/.ssh/config
1578 (closes: #581919).
1579 * Check primary group memberships as well as supplementary group
1580 memberships, and only allow group-writability by groups with exactly one
1581 member, as zero-member groups are typically used by setgid binaries
1582 rather than being user-private groups (closes: #581697).
1583
1584 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1585
1586openssh (1:5.5p1-3) unstable; urgency=low
1587
1588 * Discard error messages while checking whether rsh, rlogin, and rcp
1589 alternatives exist (closes: #579285).
1590 * Drop IDEA key check; I don't think it works properly any more due to
1591 textual changes in error output, it's only relevant for direct upgrades
1592 from truly ancient versions, and it breaks upgrades if
1593 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1594
1595 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1596
1597openssh (1:5.5p1-2) unstable; urgency=low
1598
1599 * Use dh_installinit -n, since our maintainer scripts already handle this
1600 more carefully (thanks, Julien Cristau).
1601
1602 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1603
1604openssh (1:5.5p1-1) unstable; urgency=low
1605
1606 * New upstream release:
1607 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1608 paths.
1609 - Include a language tag when sending a protocol 2 disconnection
1610 message.
1611 - Make logging of certificates used for user authentication more clear
1612 and consistent between CAs specified using TrustedUserCAKeys and
1613 authorized_keys.
1614
1615 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1616
1617openssh (1:5.4p1-2) unstable; urgency=low
1618
1619 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1620 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1621 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1622 verification (closes: #572049).
1623 * Convert to dh(1), and use dh_installdocs --link-doc.
1624 * Drop lpia support, since Ubuntu no longer supports this architecture.
1625 * Use dh_install more effectively.
1626 * Add a NEWS.Debian entry about changes in smartcard support relative to
1627 previous unofficial builds (closes: #231472).
1628
1629 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1630
1631openssh (1:5.4p1-1) unstable; urgency=low
1632
1633 * New upstream release (LP: #535029).
1634 - After a transition period of about 10 years, this release disables SSH
1635 protocol 1 by default. Clients and servers that need to use the
1636 legacy protocol must explicitly enable it in ssh_config / sshd_config
1637 or on the command-line.
1638 - Remove the libsectok/OpenSC-based smartcard code and add support for
1639 PKCS#11 tokens. This support is enabled by default in the Debian
1640 packaging, since it now doesn't involve additional library
1641 dependencies (closes: #231472, LP: #16918).
1642 - Add support for certificate authentication of users and hosts using a
1643 new, minimal OpenSSH certificate format (closes: #482806).
1644 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1645 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1646 package, this overlaps with the key blacklisting facility added in
1647 openssh 1:4.7p1-9, but with different file formats and slightly
1648 different scopes; for the moment, I've roughly merged the two.)
1649 - Various multiplexing improvements, including support for requesting
1650 port-forwardings via the multiplex protocol (closes: #360151).
1651 - Allow setting an explicit umask on the sftp-server(8) commandline to
1652 override whatever default the user has (closes: #496843).
1653 - Many sftp client improvements, including tab-completion, more options,
1654 and recursive transfer support for get/put (LP: #33378). The old
1655 mget/mput commands never worked properly and have been removed
1656 (closes: #270399, #428082).
1657 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1658 the reason why the open failed to debug (closes: #431538).
1659 - Prevent sftp from crashing when given a "-" without a command. Also,
1660 allow whitespace to follow a "-" (closes: #531561).
1661
1662 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1663 patches apply with offsets.
1664 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1665 we're using a source format that permits this, rather than messing
1666 around with uudecode.
1667 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1668 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1669 mechanism was removed due to a serious security hole, and since these
1670 versions of ssh-krb5 are no longer security-supported by Debian I don't
1671 think there's any point keeping client compatibility for them.
1672 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1673 * Hardcode the location of xauth to /usr/bin/xauth rather than
1674 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1675 xauth no longer depends on x11-common, so we're no longer guaranteed to
1676 have the /usr/bin/X11 symlink available. I was taking advantage of the
1677 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1678 enough in the past now that it's probably safe to just use /usr/bin.
1679 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1680 itself non-OOM-killable, and doesn't require configuration to avoid log
1681 spam in virtualisation containers (closes: #555625).
1682 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1683 the two patchlevel nybbles now, which is sufficient to address the
1684 original reason this change was introduced, and it appears that any
1685 change in the major/minor/fix nybbles would involve a new libssl package
1686 name. (We'd still lose if the status nybble were ever changed, but that
1687 would mean somebody had packaged a development/beta version rather than
1688 a proper release, which doesn't appear to be normal practice.)
1689 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1690 introduced to match the behaviour of non-free SSH, in which -q does not
1691 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1692 much more important nowadays. We no longer document that -q does not
1693 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1694 "LogLevel QUIET" in sshd_config on upgrade.
1695 * Policy version 3.8.4:
1696 - Add a Homepage field.
1697
1698 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1699
1700openssh (1:5.3p1-3) unstable; urgency=low
1701
1702 * Convert to source format 3.0 (quilt).
1703 * Update README.source to match, and add a 'quilt-setup' target to
1704 debian/rules for the benefit of those checking out the package from
1705 revision control.
1706 * All patches are now maintained separately and tagged according to DEP-3.
1707 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1708 * Remove documentation of building for Debian 3.0 in README.Debian.
1709 Support for this was removed in 1:4.7p1-2.
1710 * Remove obsolete header from README.Debian dating from when people
1711 expected non-free SSH.
1712 * Update copyright years for GSSAPI patch.
1713
1714 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1715
1716openssh (1:5.3p1-2) unstable; urgency=low
1717
1718 * Link with -Wl,--as-needed (closes: #560155).
1719 * Install upstream sshd_config as an example (closes: #415008).
1720 * Use dh_lintian.
1721 * Honour DEB_BUILD_OPTIONS=nocheck.
1722
1723 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1724
1725openssh (1:5.3p1-1) unstable; urgency=low
1726
1727 * New upstream release.
1728 * Update to GSSAPI patch from
1729 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1730 * Backport from upstream:
1731 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1732 ...) when the agent refuses the constrained add request. This was a
1733 useful migration measure back in 2002 when constraints were new, but
1734 just adds risk now (LP: #209447).
1735 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1736 calls. This only applied to Linux 2.2, which it's no longer feasible to
1737 run anyway (see 1:5.2p1-2 changelog).
1738
1739 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1740
1741openssh (1:5.2p1-2) unstable; urgency=low
1742
1743 [ Colin Watson ]
1744 * Backport from upstream:
1745 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1746 re-execs itself. Prevents two HUPs in quick succession from resulting
1747 in sshd dying (LP: #497781).
1748 - Output a debug if we can't open an existing keyfile (LP: #505301).
1749 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1750 * Don't run tests when cross-compiling.
1751 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1752 descriptor passing when running on Linux 2.0. The previous stable
1753 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1754 very likely has no remaining users depending on it.
1755
1756 [ Kees Cook ]
1757 * Implement DebianBanner server configuration flag that can be set to "no"
1758 to allow sshd to run without the Debian-specific extra version in the
1759 initial protocol handshake (closes: #562048).
1760
1761 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1762
1763openssh (1:5.2p1-1) unstable; urgency=low
1764
1765 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1766 for a while, but there's no GSSAPI patch available for it yet.
1767 - Change the default cipher order to prefer the AES CTR modes and the
1768 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1769 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1770 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1771 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1772 packet length or Message Authentication Code, ssh/sshd will continue
1773 reading up to the maximum supported packet length rather than
1774 immediately terminating the connection. This eliminates most of the
1775 known differences in behaviour that leaked information about the
1776 plaintext of injected data which formed the basis of this attack
1777 (closes: #506115, LP: #379329).
1778 - ForceCommand directive now accepts commandline arguments for the
1779 internal-sftp server (closes: #524423, LP: #362511).
1780 - Add AllowAgentForwarding to available Match keywords list (closes:
1781 #540623).
1782 - Make ssh(1) send the correct channel number for
1783 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1784 avoid triggering 'Non-public channel' error messages on sshd(8) in
1785 openssh-5.1.
1786 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1787 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1788 behaviour introduced in openssh-5.1; closes: #496017).
1789 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1790 connections (closes: #507541).
1791 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1792 * Update to GSSAPI patch from
1793 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1794 including cascading credentials support (LP: #416958).
1795 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1796 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1797 * Add debian/README.source with instructions on bzr handling.
1798 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1799 #556644).
1800 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1801 closes: #498684).
1802 * Don't duplicate backslashes when displaying server banner (thanks,
1803 Michał Górny; closes: #505378, LP: #425346).
1804 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1805 #561887).
1806 * Update OpenSSH FAQ to revision 1.110.
1807 * Remove ssh/new_config, only needed for direct upgrades from potato which
1808 are no longer particularly feasible anyway (closes: #420682).
1809 * Cope with insserv reordering of init script links.
1810 * Remove init script stop link in rc1, as killprocs handles it already.
1811 * Adjust short descriptions to avoid relying on previous experience with
1812 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1813 * Remove manual page references to login.conf, which aren't applicable on
1814 non-BSD systems (closes: #154434).
1815 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1816 #513417).
1817 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1818 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1819 configuration file (closes: #415008, although unfortunately this will
1820 only be conveniently visible on new installations).
1821 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1822 source for the same information among Debian's manual pages (closes:
1823 #530692, LP: #456660).
1824
1825 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1826
1827openssh (1:5.1p1-8) unstable; urgency=low
1828
1829 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1830 closes: #538313).
1831 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1832 closes: #547103).
1833 * Fix grammar in if-up script (closes: #549128).
1834 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1835 closes: #548662).
1836
1837 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1838
1839openssh (1:5.1p1-7) unstable; urgency=low
1840
1841 * Update config.guess and config.sub from autotools-dev 20090611.1
1842 (closes: #538301).
1843 * Set umask to 022 in the init script as well as postinsts (closes:
1844 #539030).
1845 * Add ${misc:Depends} to keep Lintian happy.
1846 * Use 'which' rather than 'type' in maintainer scripts.
1847 * Upgrade to debhelper v7.
1848
1849 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1850
1851openssh (1:5.1p1-6) unstable; urgency=low
1852
1853 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1854 than O_RDWR.
1855 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1856 #511771).
1857 * Add ufw integration (thanks, Didier Roche; see
1858 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1859 LP: #261884).
1860 * Add a comment above PermitRootLogin in sshd_config pointing to
1861 README.Debian.
1862 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1863 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1864 * Remove /var/run/sshd from openssh-server package; it will be created at
1865 run-time before starting the server.
1866 * Use invoke-rc.d in openssh-server's if-up script.
1867
1868 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1869
1870openssh (1:5.1p1-5) unstable; urgency=low
1871
1872 * Backport from upstream CVS (Markus Friedl):
1873 - packet_disconnect() on padding error, too. Should reduce the success
1874 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1875 * Check that /var/run/sshd.pid exists and that the process ID listed there
1876 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1877 script; SIGHUP is racy if called at boot before sshd has a chance to
1878 install its signal handler, but fortunately the pid file is written
1879 after that which lets us avoid the race (closes: #502444).
1880 * While the above is a valuable sanity-check, it turns out that it doesn't
1881 really fix the bug (thanks to Kevin Price for testing), so for the
1882 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1883 unfortunately heavyweight.
1884
1885 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1886
1887openssh (1:5.1p1-4) unstable; urgency=low
1888
1889 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1890 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1891 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1892 * Backport from upstream CVS (Markus Friedl):
1893 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1894 fixes interop problems with broken ssh v2 implementations (closes:
1895 #495917).
1896 * Fix double-free when failing to parse a forwarding specification given
1897 using ~C (closes: #505330; forwarded upstream as
1898 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1899
1900 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1901
1902openssh (1:5.1p1-3) unstable; urgency=low
1903
1904 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1905 compromised or unknown keys were found (closes: #496495).
1906 * Configure with --disable-strip; dh_strip will deal with stripping
1907 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1908 closes: #498681).
1909 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1910 #497026).
1911
1912 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1913
1914openssh (1:5.1p1-2) unstable; urgency=low
1915
1916 * Look for $SHELL on the path when executing ProxyCommands or
1917 LocalCommands (closes: #492728).
1918
1919 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1920
1921openssh (1:5.1p1-1) unstable; urgency=low
1922
1923 * New upstream release (closes: #474301). Important changes not previously
1924 backported to 4.7p1:
1925 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1926 + Added chroot(2) support for sshd(8), controlled by a new option
1927 "ChrootDirectory" (closes: #139047, LP: #24777).
1928 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1929 when the command "internal-sftp" is specified in a Subsystem or
1930 ForceCommand declaration. When used with ChrootDirectory, the
1931 internal sftp server requires no special configuration of files
1932 inside the chroot environment.
1933 + Added a protocol extension method "posix-rename@openssh.com" for
1934 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1935 prefers this if available (closes: #308561).
1936 + Removed the fixed limit of 100 file handles in sftp-server(8).
1937 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1938 keys when in inetd mode and protocol 2 connections are negotiated.
1939 This speeds up protocol 2 connections to inetd-mode servers that
1940 also allow Protocol 1.
1941 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1942 block. Allows for, e.g. permitting root only from the local network.
1943 + Reworked sftp(1) argument splitting and escaping to be more
1944 internally consistent (i.e. between sftp commands) and more
1945 consistent with sh(1). Please note that this will change the
1946 interpretation of some quoted strings, especially those with
1947 embedded backslash escape sequences.
1948 + Support "Banner=none" in sshd_config(5) to disable sending of a
1949 pre-login banner (e.g. in a Match block).
1950 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1951 /bin/sh.
1952 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1953 connection and the SSH banner exchange (previously it just covered
1954 the TCP connection). This allows callers of ssh(1) to better detect
1955 and deal with stuck servers that accept a TCP connection but don't
1956 progress the protocol, and also makes ConnectTimeout useful for
1957 connections via a ProxyCommand.
1958 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1959 #140828).
1960 + scp(1) date underflow for timestamps before epoch.
1961 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1962 instead of the current standard RRSIG.
1963 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1964 avoids a fatal() exit from what should be a recoverable condition.
1965 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1966 hostname") to not include any IP address in the data to be hashed.
1967 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1968 binding address of 0.0.0.0 is used against an old SSH server that
1969 does not support the RFC4254 syntax for wildcard bind addresses.
1970 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1971 already done for X11/TCP forwarding sockets (closes: #439661).
1972 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1973 + Make ssh(1) -q option documentation consistent with reality.
1974 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1975 failing to call it with root privileges (closes: #372680).
1976 + Fix activation of OpenSSL engine support when requested in configure
1977 (LP: #119295).
1978 + Cache SELinux status earlier so we know if it's enabled after a
1979 chroot (LP: #237557).
1980 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1981 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1982 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1983 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1984 host keys in a visual form that is amenable to easy recall and
1985 rejection of changed host keys.
1986 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1987 address" blocks, with a fallback to classic wildcard matching.
1988 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1989 from="..." restrictions, also with a fallback to classic wildcard
1990 matching.
1991 + Added an extended test mode (-T) to sshd(8) to request that it write
1992 its effective configuration to stdout and exit. Extended test mode
1993 also supports the specification of connection parameters (username,
1994 source address and hostname) to test the application of
1995 sshd_config(5) Match rules.
1996 + ssh(1) now prints the number of bytes transferred and the overall
1997 connection throughput for SSH protocol 2 sessions when in verbose
1998 mode (previously these statistics were displayed for protocol 1
1999 connections only).
2000 + sftp-server(8) now supports extension methods statvfs@openssh.com
2001 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2002 + sftp(1) now has a "df" command to the sftp client that uses the
2003 statvfs@openssh.com to produce a df(1)-like display of filesystem
2004 space and inode utilisation (requires statvfs@openssh.com support on
2005 the server).
2006 + Added a MaxSessions option to sshd_config(5) to allow control of the
2007 number of multiplexed sessions supported over a single TCP
2008 connection. This allows increasing the number of allowed sessions
2009 above the previous default of 10, disabling connection multiplexing
2010 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2011 entirely (MaxSessions=0).
2012 + Added a no-more-sessions@openssh.com global request extension that
2013 is sent from ssh(1) to sshd(8) when the client knows that it will
2014 never request another session (i.e. when session multiplexing is
2015 disabled). This allows a server to disallow further session requests
2016 and terminate the session in cases where the client has been
2017 hijacked.
2018 + ssh-keygen(1) now supports the use of the -l option in combination
2019 with -F to search for a host in ~/.ssh/known_hosts and display its
2020 fingerprint.
2021 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2022 "rsa1" (LP: #129794).
2023 + Added an AllowAgentForwarding option to sshd_config(8) to control
2024 whether authentication agent forwarding is permitted. Note that this
2025 is a loose control, as a client may install their own unofficial
2026 forwarder.
2027 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2028 receiving network data, resulting in a ~10% speedup.
2029 + ssh(1) and sshd(8) will now try additional addresses when connecting
2030 to a port forward destination whose DNS name resolves to more than
2031 one address. The previous behaviour was to try the only first
2032 address and give up if that failed.
2033 + ssh(1) and sshd(8) now support signalling that channels are
2034 half-closed for writing, through a channel protocol extension
2035 notification "eow@openssh.com". This allows propagation of closed
2036 file descriptors, so that commands such as "ssh -2 localhost od
2037 /bin/ls | true" do not send unnecessary data over the wire.
2038 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2039 from 768 to 1024 bits.
2040 + When ssh(1) has been requested to fork after authentication ("ssh
2041 -f") with ExitOnForwardFailure enabled, delay the fork until after
2042 replies for any -R forwards have been seen. Allows for robust
2043 detection of -R forward failure when using -f.
2044 + "Match group" blocks in sshd_config(5) now support negation of
2045 groups. E.g. "Match group staff,!guests".
2046 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2047 set[ug]id/sticky bits.
2048 + The MaxAuthTries option is now permitted in sshd_config(5) match
2049 blocks.
2050 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2051 that are available to a primary connection.
2052 + ssh(1) connection multiplexing will now fall back to creating a new
2053 connection in most error cases (closes: #352830).
2054 + Make ssh(1) deal more gracefully with channel requests that fail.
2055 Previously it would optimistically assume that requests would always
2056 succeed, which could cause hangs if they did not (e.g. when the
2057 server runs out of file descriptors).
2058 + ssh(1) now reports multiplexing errors via the multiplex slave's
2059 stderr where possible (subject to LogLevel in the mux master).
2060 + Fixed an UMAC alignment problem that manifested on Itanium
2061 platforms.
2062 * Remove our local version of moduli(5) now that there's one upstream.
2063 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2064 * Add lintian overrides for empty /usr/share/doc/openssh-client
2065 directories in openssh-server and ssh (necessary due to being symlink
2066 targets).
2067 * Merge from Ubuntu:
2068 - Add 'status' action to openssh-server init script, requiring lsb-base
2069 (>= 3.2-13) (thanks, Dustin Kirkland).
2070 * debconf template translations:
2071 - Update Korean (thanks, Sunjae Park; closes: #484821).
2072
2073 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2074
2075openssh (1:4.7p1-13) unstable; urgency=low
2076
2077 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2078 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2079 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2080 server (LP: #232391). To override the blacklist check in ssh
2081 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2082 for the blacklist check in ssh-add.
2083 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2084 ssh-keygen(1), and sshd(8) (closes: #484451).
2085 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2086 (thanks, Frans Pop).
2087 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2088 takes care of that (thanks, Frans Pop; closes: #484404).
2089 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2090 * Add documentation on removing openssh-blacklist locally (see #484269).
2091 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2092 empty string actually skip adjustment as intended (closes: #487325).
2093 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2094 * debconf template translations:
2095 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2096
2097 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2098
2099openssh (1:4.7p1-12) unstable; urgency=low
2100
2101 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2102 * Refactor rejection of blacklisted user keys into a single
2103 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2104 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2105 * debconf template translations:
2106 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2107 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2108 #483142).
2109 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2110
2111 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2112
2113openssh (1:4.7p1-11) unstable; urgency=low
2114
2115 * Make init script depend on $syslog, and fix some other dependency
2116 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2117 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2118 closes: #481151).
2119 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2120 closes: #480020).
2121 * Allow building with heimdal-dev (LP: #125805).
2122
2123 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2124 Simon Tatham for the idea.
2125 * Generate two keys with the PID forced to the same value and test that
2126 they differ, to defend against recurrences of the recent Debian OpenSSL
2127 vulnerability.
2128 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2129 * Recommend openssh-blacklist-extra from openssh-client and
2130 openssh-server.
2131 * Make ssh-vulnkey report the file name and line number for each key
2132 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2133 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2134 #481283).
2135 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2136 #481721).
2137 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2138 - Add -v (verbose) option, and don't print output for keys that have a
2139 blacklist file but that are not listed unless in verbose mode.
2140 - Move exit status documentation to a separate section.
2141 - Document key status descriptions.
2142 - Add key type to output.
2143 - Fix error output if ssh-vulnkey fails to read key files, with the
2144 exception of host keys unless -a was given.
2145 - In verbose mode, output the name of each file examined.
2146 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2147 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2148 - Fix some buffer handling inconsistencies.
2149 - Use xasprintf to build user key file names, avoiding truncation
2150 problems.
2151 - Drop to the user's UID when reading user keys with -a.
2152 - Use EUID rather than UID when run with no file names and without -a.
2153 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2154 file not installed)".
2155
2156 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2157 * debconf template translations:
2158 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2159 - Update French (thanks, Christian Perrier; closes: #481576).
2160 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2161 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2162 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2163 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2164 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2165 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2166 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2167 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2168 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2169 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2170 #482341).
2171 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2172 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2173 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2174 - Update Italian (thanks, Luca Monducci; closes: #482808).
2175
2176 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2177
2178openssh (1:4.7p1-10) unstable; urgency=low
2179
2180 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2181 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2182 (LP: #230029), and treats # as introducing a comment even if it is
2183 preceded by whitespace.
2184
2185 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2186
2187openssh (1:4.7p1-9) unstable; urgency=critical
2188
2189 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2190 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2191 - Add key blacklisting support. Keys listed in
2192 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2193 sshd, unless "PermitBlacklistedKeys yes" is set in
2194 /etc/ssh/sshd_config.
2195 - Add a new program, ssh-vulnkey, which can be used to check keys
2196 against these blacklists.
2197 - Depend on openssh-blacklist.
2198 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2199 0.9.8g-9.
2200 - Automatically regenerate known-compromised host keys, with a
2201 critical-priority debconf note. (I regret that there was no time to
2202 gather translations.)
2203
2204 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2205
2206openssh (1:4.7p1-8) unstable; urgency=high
2207
2208 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2209 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2210 configurations (LP: #211400).
2211 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2212 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2213 * Backport from 4.9p1:
2214 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2215 specified.
2216 - Add no-user-rc authorized_keys option to disable execution of
2217 ~/.ssh/rc.
2218 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2219 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2220 somehow been omitted from a previous version of this patch (closes:
2221 #474246).
2222
2223 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2224
2225openssh (1:4.7p1-7) unstable; urgency=low
2226
2227 * Ignore errors writing to oom_adj (closes: #473573).
2228
2229 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2230
2231openssh (1:4.7p1-6) unstable; urgency=low
2232
2233 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2234 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2235
2236 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2237
2238openssh (1:4.7p1-5) unstable; urgency=low
2239
2240 * Recommends: xauth rather than Suggests: xbase-clients.
2241 * Document in ssh(1) that '-S none' disables connection sharing
2242 (closes: #471437).
2243 * Patch from Red Hat / Fedora:
2244 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2245 all address families, preventing hijacking of X11 forwarding by
2246 unprivileged users when both IPv4 and IPv6 are configured (closes:
2247 #463011).
2248 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2249 openssh-server.preinst.
2250 * debconf template translations:
2251 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2252
2253 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2254
2255openssh (1:4.7p1-4) unstable; urgency=low
2256
2257 [ Caleb Case ]
2258 * Fix configure detection of getseuserbyname and
2259 get_default_context_with_level (closes: #465614, LP: #188136).
2260
2261 [ Colin Watson ]
2262 * Include the autogenerated debian/copyright in the source package.
2263 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2264 SSHD_PAM_SERVICE (closes: #255870).
2265
2266 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2267
2268openssh (1:4.7p1-3) unstable; urgency=low
2269
2270 * Improve grammar of ssh-askpass-gnome description.
2271 * Backport from upstream:
2272 - Use the correct packet maximum sizes for remote port and agent
2273 forwarding. Prevents the server from killing the connection if too
2274 much data is queued and an excessively large packet gets sent
2275 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2276 * Allow passing temporary daemon parameters on the init script's command
2277 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2278 Marc Haber; closes: #458547).
2279
2280 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2281
2282openssh (1:4.7p1-2) unstable; urgency=low
2283
2284 * Adjust many relative links in faq.html to point to
2285 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2286 * Pass --with-mantype=doc to configure rather than build-depending on
2287 groff (closes: #460121).
2288 * Add armel to architecture list for libselinux1-dev build-dependency
2289 (closes: #460136).
2290 * Drop source-compatibility with Debian 3.0:
2291 - Remove support for building with GNOME 1. This allows simplification
2292 of our GNOME build-dependencies (see #460136).
2293 - Remove hacks to support the old PAM configuration scheme.
2294 - Remove compatibility for building without po-debconf.
2295 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2296 can see, the GTK2 version of ssh-askpass-gnome has never required
2297 libgnomeui-dev.
2298
2299 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2300
2301openssh (1:4.7p1-1) unstable; urgency=low
2302
2303 * New upstream release (closes: #453367).
2304 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2305 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2306 (closes: #444738).
2307 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2308 installations are unchanged.
2309 - The SSH channel window size has been increased, and both ssh(1)
2310 sshd(8) now send window updates more aggressively. These improves
2311 performance on high-BDP (Bandwidth Delay Product) networks.
2312 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2313 saves 2 hash calls per packet and results in 12-16% speedup for
2314 arcfour256/hmac-md5.
2315 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2316 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2317 20% faster than HMAC-MD5.
2318 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2319 error when the ExitOnForwardFailure option is set.
2320 - ssh(1) returns a sensible exit status if the control master goes away
2321 without passing the full exit status.
2322 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2323 gethostname(2), allowing hostbased authentication to work.
2324 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2325 - Encode non-printing characters in scp(1) filenames. These could cause
2326 copies to be aborted with a "protocol error".
2327 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2328 that wtmp and lastlog records are correctly updated.
2329 - Report GSSAPI mechanism in errors, for libraries that support multiple
2330 mechanisms.
2331 - Improve documentation for ssh-add(1)'s -d option.
2332 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2333 into the client.
2334 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2335 have been established.
2336 - In scp(1), do not truncate non-regular files.
2337 - Improve exit message from ControlMaster clients.
2338 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2339 whereupon it would exit with a fatal error (closes: #365541).
2340 - pam_end() was not being called if authentication failed
2341 (closes: #405041).
2342 - Manual page datestamps updated (closes: #433181).
2343 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2344 - Includes documentation on copying files with colons using scp
2345 (closes: #303453).
2346 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2347 (closes: #453285).
2348 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2349 * Refactor debian/rules configure and make invocations to make development
2350 easier.
2351 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2352 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2353 * Document the non-default options we set as standard in ssh_config(5) and
2354 sshd_config(5) (closes: #327886, #345628).
2355 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2356 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2357 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2358 * Update copyright dates for Kerberos patch in debian/copyright.head.
2359 * Policy version 3.7.3: no changes required.
2360
2361 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2362
2363openssh (1:4.6p1-7) unstable; urgency=low
2364
2365 * Don't build PIE executables on m68k (closes: #451192).
2366 * Use autotools-dev's recommended configure --build and --host options.
2367 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2368 rather than Matthew.
2369 * Check whether deluser exists in postrm (closes: #454085).
2370
2371 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2372
2373openssh (1:4.6p1-6) unstable; urgency=low
2374
2375 * Remove blank line between head comment and first template in
2376 debian/openssh-server.templates.master; apparently it confuses some
2377 versions of debconf.
2378 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2379 Pospisek; closes: #441817).
2380 * Discard error output from dpkg-query in preinsts, in case the ssh
2381 metapackage is not installed.
2382 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2383 (closes: #450632).
2384 * Suppress error from debian/rules if lsb-release is not installed.
2385 * Don't ignore errors from 'make -C contrib clean'.
2386 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2387 Desktop Menu Specification.
2388 * debconf template translations:
2389 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2390 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2391 closes: #447145).
2392
2393 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2394
2395openssh (1:4.6p1-5) unstable; urgency=low
2396
2397 * Identify ssh as a metapackage rather than a transitional package. It's
2398 still useful as a quick way to install both the client and the server.
2399 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2400 Simó; closes: #221675).
2401 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2402 Eisentraut; closes: #291534).
2403 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2404 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2405 closes: #234627).
2406 * Build-depend on libselinux1-dev on lpia.
2407 * openssh-client Suggests: keychain.
2408 * debconf template translations:
2409 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2410
2411 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2412
2413openssh (1:4.6p1-4) unstable; urgency=low
2414
2415 * Don't build PIE executables on hppa, as they crash.
2416
2417 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2418
2419openssh (1:4.6p1-3) unstable; urgency=low
2420
2421 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2422 * Fix broken switch fallthrough when SELinux is running in permissive mode
2423 (closes: #430838).
2424 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2425
2426 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2427
2428openssh (1:4.6p1-2) unstable; urgency=low
2429
2430 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2431 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2432 (i.e. before the logging system is initialised).
2433 * Suppress "Connection to <host> closed" and "Connection to master closed"
2434 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2435 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2436 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2437 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2438 sshd_config(5).
2439 * Add try-restart action to init script.
2440 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2441 interfaces appear (LP: #103436).
2442 * Backport from upstream:
2443 - Move C/R -> kbdint special case to after the defaults have been
2444 loaded, which makes ChallengeResponse default to yes again. This was
2445 broken by the Match changes and not fixed properly subsequently
2446 (closes: #428968).
2447 - Silence spurious error messages from hang-on-exit fix
2448 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2449
2450 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2451
2452openssh (1:4.6p1-1) unstable; urgency=low
2453
2454 * New upstream release (closes: #395507, #397961, #420035). Important
2455 changes not previously backported to 4.3p2:
2456 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2457 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2458 used to determine the validity of usernames on some platforms.
2459 + Implemented conditional configuration in sshd_config(5) using the
2460 "Match" directive. This allows some configuration options to be
2461 selectively overridden if specific criteria (based on user, group,
2462 hostname and/or address) are met. So far a useful subset of
2463 post-authentication options are supported and more are expected to
2464 be added in future releases.
2465 + Add support for Diffie-Hellman group exchange key agreement with a
2466 final hash of SHA256.
2467 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2468 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2469 the execution of the specified command regardless of what the user
2470 requested. This is very useful in conjunction with the new "Match"
2471 option.
2472 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2473 permitopen="..." authorized_keys option, allowing fine-grained
2474 control over the port-forwardings that a user is allowed to
2475 establish.
2476 + Add optional logging of transactions to sftp-server(8).
2477 + ssh(1) will now record port numbers for hosts stored in
2478 ~/.ssh/known_hosts when a non-standard port has been requested
2479 (closes: #50612).
2480 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2481 non-zero exit code) when requested port forwardings could not be
2482 established.
2483 + Extend sshd_config(5) "SubSystem" declarations to allow the
2484 specification of command-line arguments.
2485 + Replacement of all integer overflow susceptible invocations of
2486 malloc(3) and realloc(3) with overflow-checking equivalents.
2487 + Many manpage fixes and improvements.
2488 + Add optional support for OpenSSL hardware accelerators (engines),
2489 enabled using the --with-ssl-engine configure option.
2490 + Tokens in configuration files may be double-quoted in order to
2491 contain spaces (closes: #319639).
2492 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2493 session exits very quickly (closes: #307890).
2494 + Fix some incorrect buffer allocation calculations (closes: #410599).
2495 + ssh-add doesn't ask for a passphrase if key file permissions are too
2496 liberal (closes: #103677).
2497 + Likewise, ssh doesn't ask either (closes: #99675).
2498 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2499 + sshd now allows the enabling and disabling of authentication methods
2500 on a per user, group, host and network basis via the Match directive
2501 in sshd_config.
2502 + Fixed an inconsistent check for a terminal when displaying scp
2503 progress meter (closes: #257524).
2504 + Fix "hang on exit" when background processes are running at the time
2505 of exit on a ttyful/login session (closes: #88337).
2506 * Update to current GSSAPI patch from
2507 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2508 install ChangeLog.gssapi.
2509 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2510 * Use LSB functions in init scripts, and add an LSB-style header (partly
2511 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2512 * Move init script start links to S16, move rc1 stop link to K84, and
2513 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2514 closes: #122188).
2515 * Emit a slightly more informative message from the init script if
2516 /dev/null has somehow become not a character device (closes: #369964).
2517 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2518 * Merge from Ubuntu:
2519 - Build position-independent executables (only for debs, not for udebs)
2520 to take advantage of address space layout randomisation.
2521 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2522 the default path.
2523 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2524 openssh-client dependency.
2525
2526 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2527
2528openssh (1:4.3p2-11) unstable; urgency=low
2529
2530 * It's been four and a half years now since I took over as "temporary"
2531 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2532 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2533 as Uploaders.
2534 * Use dpkg-query to fetch conffile md5sums rather than parsing
2535 /var/lib/dpkg/status directly.
2536 * openssh-client Suggests: libpam-ssh (closes: #427840).
2537 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2538 exits successfully if sshd is already running (closes: #426858).
2539
2540 * Apply results of debconf templates and package descriptions review by
2541 debian-l10n-english (closes: #420107, #420742).
2542 * debconf template translations:
2543 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2544 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2545 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2546 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2547 closes: #420651).
2548 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2549 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2550 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2551 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2552 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2553 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2554 - Update Italian (thanks, Luca Monducci; closes: #421348).
2555 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2556 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2557 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2558 closes: #420862).
2559 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2560 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2561 - Update French (thanks, Christian Perrier).
2562 - Add Korean (thanks, Sunjae Park; closes: #424008).
2563 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2564
2565 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2566
2567openssh (1:4.3p2-10) unstable; urgency=low
2568
2569 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2570 * Increase MAX_SESSIONS to 64.
2571
2572 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2573
2574openssh (1:4.3p2-9) unstable; urgency=high
2575
2576 [ Russ Allbery ]
2577 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2578 (closes: #404863).
2579 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2580
2581 [ Colin Watson ]
2582 * debconf template translations:
2583 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2584
2585 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2586
2587openssh (1:4.3p2-8) unstable; urgency=medium
2588
2589 [ Vincent Untz ]
2590 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2591 icon extension from .desktop file (closes:
2592 https://launchpad.net/bugs/27152).
2593
2594 [ Colin Watson ]
2595 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2596 sufficient to replace conffiles (closes: #402804).
2597 * Make GSSAPICleanupCreds a compatibility alias for
2598 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2599 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2600 away from them on upgrade.
2601 * It turns out that the people who told me that removing a conffile in the
2602 preinst was sufficient to have dpkg replace it without prompting when
2603 moving a conffile between packages were very much mistaken. As far as I
2604 can tell, the only way to do this reliably is to write out the desired
2605 new text of the conffile in the preinst. This is gross, and requires
2606 shipping the text of all conffiles in the preinst too, but there's
2607 nothing for it. Fortunately this nonsense is only required for smooth
2608 upgrades from sarge.
2609 * debconf template translations:
2610 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2611
2612 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2613
2614openssh (1:4.3p2-7) unstable; urgency=medium
2615
2616 [ Colin Watson ]
2617 * Ignore errors from usermod when changing sshd's shell, since it will
2618 fail if the sshd user is not local (closes: #398436).
2619 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2620 to avoid unnecessary conffile resolution steps for administrators
2621 (thanks, Jari Aalto; closes: #335259).
2622 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2623 Pfaff; closes: #391248).
2624 * When installing openssh-client or openssh-server from scratch, remove
2625 any unchanged conffiles from the pre-split ssh package to work around a
2626 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2627
2628 [ Russ Allbery ]
2629 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2630 in sshd_config (closes: #390986).
2631 * Default client to attempting GSSAPI authentication.
2632 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2633 found.
2634 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2635 delegation (closes: #401483).
2636
2637 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2638
2639openssh (1:4.3p2-6) unstable; urgency=low
2640
2641 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2642 * Backport from 4.5p1:
2643 - Fix a bug in the sshd privilege separation monitor that weakened its
2644 verification of successful authentication. This bug is not known to be
2645 exploitable in the absence of additional vulnerabilities.
2646 * openssh-server Suggests: molly-guard (closes: #395473).
2647 * debconf template translations:
2648 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2649
2650 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2651
2652openssh (1:4.3p2-5.1) unstable; urgency=low
2653
2654 * NMU to update SELinux patch, bringing it in line with current selinux
2655 releases. The patch for this NMU is simply the Bug#394795 patch,
2656 and no other changes. (closes: #394795)
2657
2658 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2659
2660openssh (1:4.3p2-5) unstable; urgency=low
2661
2662 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2663 * debconf template translations:
2664 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2665
2666 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2667
2668openssh (1:4.3p2-4) unstable; urgency=high
2669
2670 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2671 patch yet):
2672 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2673 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2674 time expired (closes: #389995).
2675 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2676 signal handler was vulnerable to a race condition that could be
2677 exploited to perform a pre-authentication denial of service. On
2678 portable OpenSSH, this vulnerability could theoretically lead to
2679 pre-authentication remote code execution if GSSAPI authentication is
2680 enabled, but the likelihood of successful exploitation appears remote.
2681
2682 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2683 Hertzog; closes: #369395).
2684 * Remove no-longer-used ssh/insecure_rshd debconf template.
2685 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2686
2687 * debconf template translations:
2688 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2689 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2690 closes: #382966).
2691
2692 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2693
2694openssh (1:4.3p2-3) unstable; urgency=low
2695
2696 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2697 https://launchpad.net/bugs/50702).
2698 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2699 Introduces dependency on passwd for usermod.
2700 * debconf template translations:
2701 - Update French (thanks, Denis Barbier; closes: #368503).
2702 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2703 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2704
2705 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2706
2707openssh (1:4.3p2-2) unstable; urgency=low
2708
2709 * Include commented-out pam_access example in /etc/pam.d/ssh.
2710 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2711 server configuration, as otherwise 'sshd -t' will complain about the
2712 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2713 * debconf template translations:
2714 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2715 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2716 - Update Italian (thanks, Luca Monducci; closes: #367186).
2717 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2718 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2719
2720 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2721
2722openssh (1:4.3p2-1) unstable; urgency=low
2723
2724 * New upstream release (closes: #361032).
2725 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2726 subshell to perform local to local, and remote to remote copy
2727 operations. This subshell exposed filenames to shell expansion twice;
2728 allowing a local attacker to create filenames containing shell
2729 metacharacters that, if matched by a wildcard, could lead to execution
2730 of attacker-specified commands with the privilege of the user running
2731 scp (closes: #349645).
2732 - Add support for tunneling arbitrary network packets over a connection
2733 between an OpenSSH client and server via tun(4) virtual network
2734 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2735 between the client and server providing real network connectivity at
2736 layer 2 or 3. This feature is experimental.
2737 - Reduce default key length for new DSA keys generated by ssh-keygen
2738 back to 1024 bits. DSA is not specified for longer lengths and does
2739 not fully benefit from simply making keys longer. As per FIPS 186-2
2740 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2741 smaller or larger than 1024 bits.
2742 - Fixed X forwarding failing to start when the X11 client is executed in
2743 background at the time of session exit.
2744 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2745 without arguments (closes: #114894).
2746 - Fix timing variance for valid vs. invalid accounts when attempting
2747 Kerberos authentication.
2748 - Ensure that ssh always returns code 255 on internal error
2749 (closes: #259865).
2750 - Cleanup wtmp files on SIGTERM when not using privsep.
2751 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2752 lingering sockets from previous session (X11 applications can
2753 sometimes not connect to 127.0.0.1:60xx) (closes:
2754 https://launchpad.net/bugs/25528).
2755 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2756 duping /dev/null to them if necessary.
2757 - Xauth list invocation had bogus "." argument.
2758 - Remove internal assumptions on key exchange hash algorithm and output
2759 length, preparing OpenSSH for KEX methods with alternate hashes.
2760 - Ignore junk sent by a server before it sends the "SSH-" banner.
2761 - Many manual page improvements.
2762 - Lots of cleanups, including fixes to memory leaks on error paths and
2763 possible crashes.
2764 * Update to current GSSAPI patch from
2765 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2766 (closes: #352042).
2767 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2768 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2769 when PAM is enabled, but relies on PAM to do it.
2770 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2771 (closes: #349896).
2772 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2773 templates to make boolean short descriptions end with a question mark
2774 and to avoid use of the first person.
2775 * Ship README.tun.
2776 * Policy version 3.7.2: no changes required.
2777 * debconf template translations:
2778 - Update Italian (thanks, Luca Monducci; closes: #360348).
2779 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2780
2781 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2782
2783openssh (1:4.2p1-8) unstable; urgency=low
2784
2785 [ Frans Pop ]
2786 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2787 rather than constructing udebs by steam.
2788 * Require debhelper 5.0.22, which generates correct shared library
2789 dependencies for udebs (closes: #360068). This build-dependency can be
2790 ignored if building on sarge.
2791
2792 [ Colin Watson ]
2793 * Switch to debhelper compatibility level 4, since we now require
2794 debhelper 4 even on sarge anyway for udeb support.
2795
2796 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2797
2798openssh (1:4.2p1-7) unstable; urgency=low
2799
2800 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2801 rather than the deb. Fixed.
2802
2803 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2804
2805openssh (1:4.2p1-6) unstable; urgency=low
2806
2807 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2808 to the normal and superuser paths and /usr/games to the normal path.
2809 * When the client receives a signal, don't fatal() with "Killed by signal
2810 %d." (which produces unhelpful noise on stderr and causes confusion for
2811 users of some applications that wrap ssh); instead, generate a debug
2812 message and exit with the traditional status (closes: #313371).
2813 * debconf template translations:
2814 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2815 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2816 closes: #341371).
2817 - Correct erroneously-changed Last-Translator headers in Greek and
2818 Spanish translations.
2819
2820 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2821
2822openssh (1:4.2p1-5) unstable; urgency=low
2823
2824 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2825 * Build-depend on libselinux1-dev on armeb.
2826 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2827 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2828 transition, since otherwise who knows what the buildds will do. If
2829 you're building openssh yourself, you can safely ignore this and use an
2830 older libssl-dev.
2831
2832 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2833
2834openssh (1:4.2p1-4) unstable; urgency=low
2835
2836 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2837 (closes: #328606).
2838
2839 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2840
2841openssh (1:4.2p1-3) unstable; urgency=low
2842
2843 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2844 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2845 different version of the gssapi authentication method (thanks, Aaron M.
2846 Ucko; closes: #328388).
2847 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2848 the woody-compatibility hack works even with po-debconf 0.9.0.
2849
2850 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2851
2852openssh (1:4.2p1-2) unstable; urgency=low
2853
2854 * Annotate 1:4.2p1-1 changelog with CVE references.
2855 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2856 - Add GSSAPI key exchange support from
2857 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2858 Frost).
2859 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2860 - openssh-client and openssh-server replace ssh-krb5.
2861 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2862 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2863 gss-serv-krb5.c.
2864
2865 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2866
2867openssh (1:4.2p1-1) unstable; urgency=low
2868
2869 * New upstream release.
2870 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2871 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2872 port forwardings when no listen address was explicitly specified
2873 (closes: #326065).
2874 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2875 credentials. This code is only built in openssh-krb5, not openssh, but
2876 I mention the CVE reference here anyway for completeness.
2877 - Add a new compression method ("Compression delayed") that delays zlib
2878 compression until after authentication, eliminating the risk of zlib
2879 vulnerabilities being exploited by unauthenticated users. Note that
2880 users of OpenSSH versions earlier than 3.5 will need to disable
2881 compression on the client or set "Compression yes" (losing this
2882 security benefit) on the server.
2883 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2884 from 1024 to 2048 bits (closes: #181162).
2885 - Many bugfixes and improvements to connection multiplexing.
2886 - Don't pretend to accept $HOME (closes: #208648).
2887 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2888 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2889 problems when ssh is left un-upgraded (closes: #324695).
2890 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2891 At least when X11UseLocalhost is turned on, which is the default, the
2892 security risks of using X11 forwarding are risks to the client, not to
2893 the server (closes: #320104).
2894
2895 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2896
2897openssh (1:4.1p1-7) unstable; urgency=low
2898
2899 * Do the IDEA host key check on a temporary file to avoid altering
2900 /etc/ssh/ssh_host_key itself (closes: #312312).
2901 * Work around the ssh-askpass alternative somehow ending up in manual mode
2902 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2903 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2904 * Fix XSIish uses of 'test' in openssh-server.preinst.
2905 * Policy version 3.6.2: no changes required.
2906
2907 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2908
2909openssh (1:4.1p1-6) unstable; urgency=low
2910
2911 * Fix one-character typo that meant the binaries in openssh-client and
2912 openssh-server got recompiled with the wrong options during
2913 'debian/rules install' (closes: #317088, #317238, #317241).
2914
2915 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2916
2917openssh (1:4.1p1-5) unstable; urgency=low
2918
2919 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2920 * Drop priority of ssh to extra to match the override file.
2921 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2922 /usr/share/doc/openssh-client (closes: #314745).
2923 * Ship README.dns (closes: #284874).
2924 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2925 permissions (closes: #314956).
2926 * Allow ~/.ssh/config to be group-writable, provided that the group in
2927 question contains only the file's owner (closes: #314347).
2928 * debconf template translations:
2929 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2930 closes: #315477).
2931 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2932
2933 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2934
2935openssh (1:4.1p1-4) unstable; urgency=low
2936
2937 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2938 only conflicts with ssh (closes: #312475).
2939 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2940 - Added SELinux capability, and turned it on be default. Added
2941 restorecon calls in preinst and postinst (should not matter if the
2942 machine is not SELinux aware). By and large, the changes made should
2943 have no effect unless the rules file calls --with-selinux; and even
2944 then there should be no performance hit for machines not actively
2945 running SELinux.
2946 - Modified the preinst and postinst to call restorecon to set the
2947 security context for the generated public key files.
2948 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2949 may want to also include pam_selinux.so.
2950 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2951 are available.
2952 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2953 /usr/lib/openssh/sftp-server (closes: #312891).
2954 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2955 * debconf template translations:
2956 - Update German (thanks, Jens Seidel; closes: #313949).
2957
2958 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2959
2960openssh (1:4.1p1-3) unstable; urgency=low
2961
2962 * Upload to unstable.
2963
2964 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2965
2966openssh (1:4.1p1-2) experimental; urgency=low
2967
2968 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2969 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2970 this should edit sshd_config instead (closes: #147212).
2971 * Since ssh-keysign isn't used by default (you need to set
2972 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2973 question to ask whether it should be setuid is overkill, and the
2974 question text had got out of date anyway. Remove this question, ship
2975 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2976 debconf question was previously set to false.
2977 * Add lintian overrides for the above (setuid-binary,
2978 no-debconf-templates).
2979 * Fix picky lintian errors about slogin symlinks.
2980 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2981 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2982
2983 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2984
2985openssh (1:4.1p1-1) experimental; urgency=low
2986
2987 * New upstream release.
2988 - Normalise socket addresses returned by get_remote_hostname(), fixing
2989 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2990 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2991 (closes: #295757, #308868, and possibly others; may open other bugs).
2992 Use PAM password authentication to avoid #278394. In future I may
2993 provide two sets of binaries built with and without this option, since
2994 it seems I can't win.
2995 * Disable ChallengeResponseAuthentication in new installations, returning
2996 to PasswordAuthentication by default, since it now supports PAM and
2997 apparently works better with a non-threaded sshd (closes: #247521).
2998 * openssh-server Suggests: rssh (closes: #233012).
2999 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3000 and configuration files to match (closes: #87900, #151321).
3001 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3002 (closes: #141979).
3003
3004 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3005
3006openssh (1:4.0p1-1) experimental; urgency=low
3007
3008 * New upstream release.
3009 - Port-forwarding specifications now take optional bind addresses, and
3010 the server allows client-specified bind addresses for remote port
3011 forwardings when configured with "GatewayPorts clientspecified"
3012 (closes: #87253, #192206).
3013 - ssh and ssh-keyscan now support hashing of known_hosts files for
3014 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3015 managing known_hosts files, which understand hashing.
3016 - sftp supports command history and editing support using libedit
3017 (closes: #287013).
3018 - Have scp and sftp wait for the spawned ssh to exit before they exit
3019 themselves, allowing ssh to restore terminal modes (closes: #257130).
3020 - Improved the handling of bad data in authorized_keys files,
3021 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3022 in keys only produce errors in auth.log now (closes: #220726).
3023 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3024 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3025 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3026 closes: #296487).
3027 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3028 * Hurd build fixes (although sshd still doesn't work):
3029 - Restore X forwarding fix from #102991, lost somewhere along the way.
3030 - Link with -lcrypt.
3031 - Link with -lpthread rather than -pthread.
3032 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3033 satisfy build-dependencies.
3034 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3035 * Enable HashKnownHosts by default. This only affects new entries; use
3036 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3037 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3038 (closes: #307069).
3039 * debconf template translations:
3040 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3041 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3042 - Synchronise Spanish with sarge branch (thanks, Javier
3043 Fernández-Sanguino Peña; closes: #298536).
3044 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3045
3046 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3047
3048openssh (1:3.9p1-3) experimental; urgency=low
3049
3050 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3051 * Add debian/watch file.
3052
3053 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3054
3055openssh (1:3.9p1-2) experimental; urgency=low
3056
3057 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3058 appears to be sufficient and more useful (closes: #162996).
3059 * Depend on debconf | debconf-2.0.
3060 * Drop LoginGraceTime back to the upstream default of two minutes on new
3061 installs (closes: #289573).
3062 * debconf template translations from Ubuntu bug #1232:
3063 - Update Greek (thanks, Logiotatidis George).
3064 - Update Spanish (thanks, Santiago Erquicia).
3065
3066 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3067
3068openssh (1:3.9p1-1) experimental; urgency=low
3069
3070 * New upstream release.
3071 - PAM password authentication implemented again (closes: #238699,
3072 #242119).
3073 - Implemented the ability to pass selected environment variables between
3074 the client and the server.
3075 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3076 (closes: #228828).
3077 - Fix res_query detection (closes: #242462).
3078 - 'ssh -c' documentation improved (closes: #265627).
3079 * Pass LANG and LC_* environment variables from the client by default, and
3080 accept them to the server by default in new installs, although not on
3081 upgrade (closes: #264024).
3082 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3083 * Expand on openssh-client package description (closes: #273831).
3084
3085 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3086
3087openssh (1:3.8.1p1-14) experimental; urgency=low
3088
3089 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3090 * Fix timing information leak allowing discovery of invalid usernames in
3091 PAM keyboard-interactive authentication (backported from a patch by
3092 Darren Tucker; closes: #281595).
3093 * Make sure that there's a delay in PAM keyboard-interactive
3094 authentication when PermitRootLogin is not set to yes and the correct
3095 root password is entered (closes: #248747).
3096
3097 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3098
3099openssh (1:3.8.1p1-13) experimental; urgency=low
3100
3101 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3102 * debconf template translations:
3103 - Update Dutch (thanks, cobaco; closes: #278715).
3104 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3105
3106 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3107
3108openssh (1:3.8.1p1-12) experimental; urgency=low
3109
3110 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3111 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3112 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3113 implementations apparently have problems with the long version string.
3114 This is of course a bug in those implementations, but since the extent
3115 of the problem is unknown it's best to play safe (closes: #275731).
3116 * debconf template translations:
3117 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3118 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3119 - Update French (thanks, Denis Barbier; closes: #276703).
3120 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3121
3122 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3123
3124openssh (1:3.8.1p1-11) experimental; urgency=high
3125
3126 * Move sshd_config(5) to openssh-server, where it belongs.
3127 * If PasswordAuthentication is disabled, then offer to disable
3128 ChallengeResponseAuthentication too. The current PAM code will attempt
3129 password-style authentication if ChallengeResponseAuthentication is
3130 enabled (closes: #250369).
3131 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3132 later and then upgraded. Sorry about that ... for this reason, the
3133 default answer is to leave ChallengeResponseAuthentication enabled.
3134
3135 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3136
3137openssh (1:3.8.1p1-10) experimental; urgency=low
3138
3139 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3140 too many GNOME people tell me it's the wrong thing to be doing. I've
3141 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3142
3143 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3144
3145openssh (1:3.8.1p1-9) experimental; urgency=low
3146
3147 * Split the ssh binary package into openssh-client and openssh-server
3148 (closes: #39741). openssh-server depends on openssh-client for some
3149 common functionality; it didn't seem worth creating yet another package
3150 for this. openssh-client is priority standard, openssh-server optional.
3151 * New transitional ssh package, priority optional, depending on
3152 openssh-client and openssh-server. May be removed once nothing depends
3153 on it.
3154 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3155 for the maintainer scripts to find out what version we're upgrading from
3156 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3157 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3158 and ssh/user_environment_tell.
3159 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3160 happens even though we don't know what version we're upgrading from.
3161 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3162 (until sarge+2) it's still honoured to avoid breaking existing
3163 configurations, but the right approach is now to remove the
3164 openssh-server package if you don't want to run the server. Add a NEWS
3165 item to that effect.
3166
3167 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3168
3169openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3170
3171 * Fix timing information leak allowing discovery of invalid usernames in
3172 PAM keyboard-interactive authentication (backported from a patch by
3173 Darren Tucker; closes: #281595).
3174 * Make sure that there's a delay in PAM keyboard-interactive
3175 authentication when PermitRootLogin is not set to yes and the correct
3176 root password is entered (closes: #248747).
3177
3178 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3179
3180openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3181
3182 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3183 * debconf template translations:
3184 - Update Dutch (thanks, cobaco; closes: #278715).
3185 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3186
3187 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3188
3189openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3190
3191 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3192 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3193 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3194 implementations apparently have problems with the long version string.
3195 This is of course a bug in those implementations, but since the extent
3196 of the problem is unknown it's best to play safe (closes: #275731).
3197 * debconf template translations:
3198 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3199 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3200 - Update French (thanks, Denis Barbier; closes: #276703).
3201 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3202
3203 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3204
3205openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3206
3207 * If PasswordAuthentication is disabled, then offer to disable
3208 ChallengeResponseAuthentication too. The current PAM code will attempt
3209 password-style authentication if ChallengeResponseAuthentication is
3210 enabled (closes: #250369).
3211 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3212 later and then upgraded. Sorry about that ... for this reason, the
3213 default answer is to leave ChallengeResponseAuthentication enabled.
3214
3215 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3216
3217openssh (1:3.8.1p1-8) unstable; urgency=high
3218
3219 * Matthew Vernon:
3220 - Add a GPL exception to the licensing terms of the Debian patch
3221 (closes: #211644).
3222
3223 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3224
3225openssh (1:3.8.1p1-7) unstable; urgency=low
3226
3227 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3228 Blank's request (closes: #260800).
3229
3230 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3231
3232openssh (1:3.8.1p1-6) unstable; urgency=low
3233
3234 * Implement hack in
3235 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3236 openssh-client-udeb to show up as a retrievable debian-installer
3237 component.
3238 * Generate host keys in postinst only if the relevant HostKey directives
3239 are found in sshd_config (closes: #87946).
3240
3241 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3242
3243openssh (1:3.8.1p1-5) unstable; urgency=medium
3244
3245 * Update German debconf template translation (thanks, Helge Kreutzmann;
3246 closes: #252226).
3247 * Remove Suggests: dnsutils, as it was only needed for
3248 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3249 * Disable shadow password support in openssh-server-udeb.
3250 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3251 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3252 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3253 handler kill the PAM thread if its waitpid() call returns 0, as well as
3254 the previous check for -1 (closes: #252676).
3255 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3256 more; oh well.
3257
3258 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3259
3260openssh (1:3.8.1p1-4) unstable; urgency=medium
3261
3262 * Kill off PAM thread if privsep slave dies (closes: #248125).
3263
3264 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3265
3266openssh (1:3.8.1p1-3) unstable; urgency=low
3267
3268 * Add ssh-keygen to openssh-server-udeb.
3269
3270 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3271
3272openssh (1:3.8.1p1-2) unstable; urgency=low
3273
3274 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3275 closes: #248748).
3276 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3277 (not yet uploaded).
3278 * Restore ssh-askpass-gnome binary, lost by mistake.
3279 * Don't link against libnsl in udeb builds.
3280
3281 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3282
3283openssh (1:3.8.1p1-1) unstable; urgency=low
3284
3285 * New upstream release.
3286 - Use a longer buffer for tty names in utmp (closes: #247538).
3287 * Make sure there's a newline at the end of sshd_config before adding
3288 'UsePAM yes' (closes: #244829).
3289 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3290 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3291 documents the obsolete SSH1 protocol, not to mention that it was never a
3292 real RFC but only an Internet-Draft. It's available from
3293 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3294 it for some reason.
3295 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3296 in debian-installer. They still need libnss_files to be supplied in udeb
3297 form by glibc.
3298 * Work around lack of res_query weak alias in libresolv on amd64 (see
3299 #242462, awaiting real fix upstream).
3300 * Fix grammar in sshd(8) (closes: #238753).
3301 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3302 * Update Polish debconf template translation (thanks, Emil Nowak;
3303 closes: #242808).
3304 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3305 closes: #246068).
3306
3307 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3308
3309openssh (1:3.8p1-3) unstable; urgency=low
3310
3311 * Remove deprecated ReverseMappingCheck option from newly generated
3312 sshd_config files (closes: #239987).
3313 * Build everything apart from contrib in a subdirectory, to allow for
3314 multiple builds.
3315 * Some older kernels are missing setresuid() and setresgid(), so don't try
3316 to use them. setreuid() and setregid() will do well enough for our
3317 purposes (closes: #239999).
3318
3319 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3320
3321openssh (1:3.8p1-2) unstable; urgency=medium
3322
3323 * Disable PasswordAuthentication for new installations (closes: #236810).
3324 * Turn off the new ForwardX11Trusted by default, returning to the
3325 semantics of 3.7 and earlier, since it seems immature and causes far too
3326 many problems with existing setups. See README.Debian for details
3327 (closes: #237021).
3328
3329 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3330
3331openssh (1:3.8p1-1) unstable; urgency=low
3332
3333 * New upstream release (closes: #232281):
3334 - New PAM implementation based on that in FreeBSD. This runs PAM session
3335 modules before dropping privileges (closes: #132681, #150968).
3336 - Since PAM session modules are run as root, we can turn pam_limits back
3337 on by default, and it no longer spits out "Operation not permitted" to
3338 syslog (closes: #171673).
3339 - Password expiry works again (closes: #153235).
3340 - 'ssh -q' suppresses login banner (closes: #134589).
3341 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3342 - ssh-add prints key comment on each prompt (closes: #181869).
3343 - Punctuation formatting fixed in man pages (closes: #191131).
3344 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3345 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3346 than this, to maintain the standard Debian sshd configuration.
3347 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3348 sshd_config on upgrade. Neither option is supported any more.
3349 * Privilege separation and PAM are now properly supported together, so
3350 remove both debconf questions related to them and simply set it
3351 unconditionally in newly generated sshd_config files (closes: #228838).
3352 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3353 compatibility alias. The semantics differ slightly, though; see
3354 ssh_config(5) for details.
3355 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3356 documented in ssh_config(5), it's not as good as the SSH2 version.
3357 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3358 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3359 * Update config.guess and config.sub from autotools-dev 20040105.1.
3360 * Darren Tucker:
3361 - Reset signal status when starting pam auth thread, prevent hanging
3362 during PAM keyboard-interactive authentications.
3363 - Fix a non-security-critical segfault in PAM authentication.
3364 * Add debconf template translations:
3365 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3366 - Italian (thanks, Renato Gini; closes: #234777).
3367
3368 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3369
3370openssh (1:3.6.1p2-12) unstable; urgency=low
3371
3372 * Update Spanish debconf template translation (thanks, Javier
3373 Fernández-Sanguino Peña; closes: #228242).
3374 * Add debconf template translations:
3375 - Czech (thanks, Miroslav Kure; closes: #230110).
3376 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3377
3378 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3379
3380openssh (1:3.6.1p2-11) unstable; urgency=low
3381
3382 * Comment out pam_limits in default configuration, for now at least
3383 (closes: #198254).
3384 * Use invoke-rc.d (if it exists) to run the init script.
3385 * Backport format string bug fix in sshconnect.c (closes: #225238).
3386 * ssh-copy-id exits if ssh fails (closes: #215252).
3387
3388 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3389
3390openssh (1:3.6.1p2-10) unstable; urgency=low
3391
3392 * Use --retry in init script when restarting rather than sleeping, to make
3393 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3394 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3395 * Update debconf template translations:
3396 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3397 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3398 - Japanese (thanks, Kenshi Muto; closes: #212497).
3399 - Russian (thanks, Ilgiz Kalmetev).
3400 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3401 * Add Dutch debconf template translation (thanks, cobaco;
3402 closes: #215372).
3403 * Update config.guess and config.sub from autotools-dev 20031007.1
3404 (closes: #217696).
3405 * Implement New World Order for PAM configuration, including
3406 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3407 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3408 in your environment. See README.Debian.
3409 * Add more commentary to /etc/pam.d/ssh.
3410
3411 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3412
3413openssh (1:3.6.1p2-9) unstable; urgency=high
3414
3415 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3416 closes: #211434).
3417
3418 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3419
3420openssh (1:3.6.1p2-8) unstable; urgency=high
3421
3422 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3423 (closes: #211324).
3424
3425 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3426
3427openssh (1:3.6.1p2-7) unstable; urgency=high
3428
3429 * Update debconf template translations:
3430 - French (thanks, Christian Perrier; closes: #208801).
3431 - Japanese (thanks, Kenshi Muto; closes: #210380).
3432 * Some small improvements to the English templates courtesy of Christian
3433 Perrier. I've manually unfuzzied a few translations where it was
3434 obvious, on Christian's advice, but the others will have to be updated.
3435 * Document how to generate an RSA1 host key (closes: #141703).
3436 * Incorporate NMU fix for early buffer expansion vulnerability,
3437 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3438
3439 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3440
3441openssh (1:3.6.1p2-6.0) unstable; urgency=high
3442
3443 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3444
3445 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3446
3447openssh (1:3.6.1p2-6) unstable; urgency=medium
3448
3449 * Use a more CVS-friendly means of setting SSH_VERSION.
3450 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3451 Luis Lopes; closes: #208036).
3452 * Don't run 'sshd -t' in init script if the server isn't to be run
3453 (closes: #197576).
3454 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3455 information leakage due to PAM issues with upstream's recent security
3456 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3457 * Policy version 3.6.1: recode this changelog to UTF-8.
3458
3459 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3460
3461openssh (1:3.6.1p2-5) unstable; urgency=low
3462
3463 * Disable cmsg_type check for file descriptor passing when running on
3464 Linux 2.0 (closes: #150976). Remove comments about non-functional
3465 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3466 debconf questions and from README.Debian, since it should all now work.
3467 * Fix "defails" typo in generated sshd_config (closes: #206484).
3468 * Backport upstream patch to strip trailing whitespace (including
3469 newlines) from configuration directives (closes: #192079).
3470
3471 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3472
3473openssh (1:3.6.1p2-4) unstable; urgency=low
3474
3475 * getent can get just one key; no need to use grep (thanks, James Troup).
3476 * Move /usr/local/bin to the front of the default path, following
3477 /etc/login.defs (closes: #201150).
3478 * Remove specifics of problematic countries from package description
3479 (closes: #197040).
3480 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3481 Yagüe; closes: #198456).
3482 * Backport upstream patch to pass monitor signals through to child
3483 (closes: #164797).
3484
3485 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3486
3487openssh (1:3.6.1p2-3) unstable; urgency=low
3488
3489 * Update French debconf template translation (thanks, Christian Perrier;
3490 closes: #194323).
3491 * Version the adduser dependency for --no-create-home (closes: #195756).
3492 * Add a version of moduli(5), namely revision 1.7 of
3493 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3494 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3495
3496 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3497
3498openssh (1:3.6.1p2-2) unstable; urgency=low
3499
3500 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3501 doesn't deal with permissions changes on conffiles (closes: #192966).
3502 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3503 * Add GPL location to copyright file.
3504 * Remove debian/postinst.old.
3505 * Switch to po-debconf, with some careful manual use of po2debconf to
3506 ensure that the source package continues to build smoothly on woody
3507 (closes: #183986).
3508 * Update debconf template translations:
3509 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3510 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3511 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3512 "log.h:59: warning: conflicting types for built-in function `log'". The
3513 OpenSSH log() function has been renamed in upstream CVS.
3514
3515 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3516
3517openssh (1:3.6.1p2-1) unstable; urgency=medium
3518
3519 * New upstream release, including fix for PAM user-discovery security hole
3520 (closes: #191681).
3521 * Fix ChallengeResponseAuthentication default in generated sshd_config
3522 (closes: #106037).
3523 * Put newlines after full stops in man page documentation for
3524 ProtocolKeepAlives and SetupTimeOut.
3525 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3526 gnome-ssh-askpass with -g and -Wall flags.
3527 * Really ask ssh/new_config debconf question before trying to fetch its
3528 value (closes: #188721).
3529 * On purge, remove only the files we know about in /etc/ssh rather than
3530 the whole thing, and remove the directory if that leaves it empty
3531 (closes: #176679).
3532 * ssh has depended on debconf for some time now with no complaints, so:
3533 - Simplify the postinst by relying on debconf being present. (The absent
3534 case was buggy anyway.)
3535 - Get rid of "if you have not installed debconf" text in README.Debian,
3536 and generally update the "/usr/bin/ssh not SUID" entry.
3537 * More README.Debian work:
3538 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3539 make it easier for people to find the former. The upgrade issues
3540 should probably be sorted by version somehow.
3541 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3542 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3543
3544 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3545
3546openssh (1:3.6.1p1-1) unstable; urgency=low
3547
3548 * New upstream release (thanks, Laurence J. Lane).
3549 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3550 override file.
3551
3552 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3553
3554openssh (1:3.6p1-1) unstable; urgency=low
3555
3556 * New upstream release.
3557 - Workaround applied upstream for a bug in the interaction of glibc's
3558 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3559 - As such, it should now be safe to remove --with-ipv4-default, so
3560 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3561 of other merged bugs).
3562 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3563 - scp exits 1 if ssh fails (closes: #138400).
3564 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3565 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3566 (closes: #109795).
3567 * Install /etc/default/ssh non-executable (closes: #185537).
3568
3569 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3570
3571openssh (1:3.5p1-5) unstable; urgency=low
3572
3573 * Add /etc/default/ssh (closes: #161049).
3574 * Run the init script under 'set -e' (closes: #175010).
3575 * Change the default superuser path to include /sbin, /usr/sbin, and
3576 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3577 nice, but that belongs to another package. Without a defined API to
3578 retrieve its settings, parsing it is off-limits.
3579 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3580 support building on stable with GNOME 1, using the alternate
3581 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3582
3583 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3584
3585openssh (1:3.5p1-4) unstable; urgency=low
3586
3587 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3588 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3589 previously it was completely wrong anyway.
3590 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3591 question's default using that information, rather than using debconf as
3592 a registry. Other solutions may be better in the long run, but this is
3593 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3594 * Stop using pam_lastlog, as it doesn't currently work well as a session
3595 module when privilege separation is enabled; it can usually read
3596 /var/log/lastlog but can't write to it. Instead, just use sshd's
3597 built-in support, already enabled by default (closes: #151297, #169938).
3598 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3599 * Add a "this may take some time" warning when creating host keys on
3600 installation (part of #110094).
3601 * When restarting via the init script, check for sshd_not_to_be_run after
3602 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3603 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3604 strangeness (closes: #115138).
3605 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3606 stderr.
3607 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3608 * Rebuild with libssl0.9.7 (closes: #176983).
3609 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3610 be looked at.
3611
3612 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3613
3614openssh (1:3.5p1-3) unstable; urgency=low
3615
3616 * Happy new year!
3617 * Use getent rather than id to find out whether the sshd user exists
3618 (closes: #150974).
3619 * Remove some duplication from the postinst's ssh-keysign setuid code.
3620 * Replace db_text with db_input throughout debian/config. (db_text has
3621 been a compatibility wrapper since debconf 0.1.5.)
3622 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3623 * Use 'make install-nokeys', and disable unused debhelper commands,
3624 thereby forward-porting the last pieces of Zack Weinberg's patch
3625 (closes: #68341).
3626 * Move the man page for gnome-ssh-askpass from the ssh package to
3627 ssh-askpass-gnome (closes: #174449).
3628 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3629 '--' to terminate the list of options (closes: #171554).
3630 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3631 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3632 closes: #174757).
3633 * Document setgid ssh-agent's effect on certain environment variables in
3634 README.Debian (closes: #167974).
3635 * Document interoperability problems between scp and ssh.com's server in
3636 README.Debian, and suggest some workarounds (closes: #174662).
3637
3638 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3639
3640openssh (1:3.5p1-2) unstable; urgency=low
3641
3642 * Mention in the ssh package description that it provides both ssh and
3643 sshd (closes: #99680).
3644 * Create a system group for ssh-agent, not a user group (closes: #167669).
3645
3646 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3647
3648openssh (1:3.5p1-1) unstable; urgency=low
3649
3650 * New upstream release.
3651 - Fixes typo in ssh-add usage (closes: #152239).
3652 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3653 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3654 are deprecated for security reasons and will eventually go away. For
3655 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3656 sshd_config.
3657 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3658 actually doesn't matter, as it drops privileges immediately, but to
3659 avoid confusion the postinst creates a new 'ssh' group for it.
3660 * Obsolete patches:
3661 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3662 1:3.3p1-0.0woody1).
3663 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3664
3665 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3666 * Source the debconf confmodule at the top of the postrm rather than at
3667 the bottom, to avoid making future non-idempotency problems worse (see
3668 #151035).
3669 * Debconf templates:
3670 - Add Polish (thanks, Grzegorz Kusnierz).
3671 - Update French (thanks, Denis Barbier; closes: #132509).
3672 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3673 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3674 this is the selected ssh-askpass alternative (closes: #67775).
3675
3676 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3677
3678openssh (1:3.4p1-4) unstable; urgency=low
3679
3680 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3681 * Restore Russia to list of countries where encryption is problematic (see
3682 #148951 and http://www.average.org/freecrypto/).
3683 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3684 * Drop the PAM special case for hurd-i386 (closes: #99157).
3685 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3686 * Note in README.Debian that you need xauth from xbase-clients on the
3687 server for X11 forwarding (closes: #140269).
3688 * Use correct path to upstream README in copyright file (closes: #146037).
3689 * Document the units for ProtocolKeepAlives (closes: #159479).
3690 * Backport upstream patch to fix hostbased auth (closes: #117114).
3691 * Add -g to CFLAGS.
3692
3693 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3694
3695openssh (1:3.4p1-3) unstable; urgency=low
3696
3697 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3698 Matthew's request. (Normal service will resume in some months' time.)
3699 * Add sharutils to Build-Depends (closes: #138465).
3700 * Stop creating the /usr/doc/ssh symlink.
3701
3702 * Fix some debconf template typos (closes: #160358).
3703 * Split debconf templates into one file per language.
3704 * Add debconf template translations:
3705 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3706 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3707 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3708 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3709 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3710 * Update debconf template translations:
3711 - French (thanks, Igor Genibel; closes: #151361).
3712 - German (thanks, Axel Noetzold; closes: #147069).
3713 * Some of these translations are fuzzy. Please send updates.
3714
3715 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3716
3717openssh (1:3.4p1-2) unstable; urgency=high
3718
3719 * Get a security-fixed version into unstable
3720 * Also tidy README.Debian up a little
3721
3722 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3723
3724openssh (1:3.4p1-1) testing; urgency=high
3725
3726 * Extend my tendrils back into this package (Closes: #150915, #151098)
3727 * thanks to the security team for their work
3728 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3729 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3730 new one
3731 * tell/ask the user about PriviledgeSeparation
3732 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3733 * Remove our previous statoverride on /usr/bin/ssh (only for people
3734 upgrading from a version where we'd put one in ourselves!)
3735 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3736 * Reduce the sleep time in /etc/init.d/ssh during a restart
3737
3738 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3739
3740openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3741
3742 * NMU by the security team.
3743 * New upstream version
3744
3745 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3746
3747openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3748
3749 * NMU by the security team.
3750 * fix error when /etc/ssh/sshd_config exists on new install
3751 * check that user doesn't exist before running adduser
3752 * use openssl internal random unconditionally
3753
3754 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3755
3756openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3757
3758 * NMU by the security team.
3759 * use correct home directory when sshd user is created
3760
3761 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3762
3763openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3764
3765 * NMU by the security team.
3766 * Fix rsa1 key creation (Closes: #150949)
3767 * don't fail if sshd user removal fails
3768 * depends: on adduser (Closes: #150907)
3769
3770 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3771
3772openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3773
3774 * NMU by the security team.
3775 * New upstream version.
3776 - Enable privilege separation by default.
3777 * Include patch from Solar Designer for privilege separation and
3778 compression on 2.2.x kernels.
3779 * Remove --disable-suid-ssh from configure.
3780 * Support setuid ssh-keysign binary instead of setuid ssh client.
3781 * Check sshd configuration before restarting.
3782
3783 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3784
3785openssh (1:3.0.2p1-9) unstable; urgency=high
3786
3787 * Thanks to those who NMUd
3788 * The only change in this version is to debian/control - I've removed
3789 the bit that says you can't export it from the US - it would look
3790 pretty daft to say this about a package in main! Also, it's now OK
3791 to use crypto in France, so I've edited that comment slightly
3792 * Correct a path in README.Debian too (Closes: #138634)
3793
3794 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3795
3796openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3797
3798 * NMU
3799 * Really set urgency to medium this time (oops)
3800 * Fix priority to standard per override while I'm at it
3801
3802 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3803
3804openssh (1:3.0.2p1-8.2) unstable; urgency=low
3805
3806 * NMU with maintainer's permission
3807 * Prepare for upcoming ssh-nonfree transitional packages per
3808 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3809 * Urgency medium because it would really be good to get this into woody
3810 before it releases
3811 * Fix sections to match override file
3812 * Reissued due to clash with non-US -> main move
3813
3814 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3815
3816openssh (1:3.0.2p1-8.1) unstable; urgency=low
3817
3818 * NMU
3819 * Move from non-US to mani
3820
3821 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3822
3823openssh (1:3.0.2p1-8) unstable; urgency=critical
3824
3825 * Security fix - patch from upstream (Closes: #137209, #137210)
3826 * Undo the changes in the unreleased -7, since they appear to break
3827 things here. Accordingly, the code change is minimal, and I'm
3828 happy to get it into testing ASAP
3829
3830 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3831
3832openssh (1:3.0.2p1-7) unstable; urgency=high
3833
3834 * Build to support IPv6 and IPv4 by default again
3835
3836 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3837
3838openssh (1:3.0.2p1-6) unstable; urgency=high
3839
3840 * Correct error in the clean target (Closes: #130868)
3841
3842 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3843
3844openssh (1:3.0.2p1-5) unstable; urgency=medium
3845
3846 * Include the Debian version in our identification, to make it easier to
3847 audit networks for patched versions in future
3848
3849 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3850
3851openssh (1:3.0.2p1-4) unstable; urgency=medium
3852
3853 * If we're asked to not run sshd, stop any running sshd's first
3854 (Closes: #129327)
3855
3856 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3857
3858openssh (1:3.0.2p1-3) unstable; urgency=high
3859
3860 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3861 * Remove extra debconf suggestion (Closes: #128094)
3862 * Mmm. speedy bug-fixing :-)
3863
3864 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3865
3866openssh (1:3.0.2p1-2) unstable; urgency=high
3867
3868 * Fix postinst to not automatically overwrite sshd_config (!)
3869 (Closes: #127842, #127867)
3870 * Add section in README.Debian about the PermitRootLogin setting
3871
3872 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3873
3874openssh (1:3.0.2p1-1) unstable; urgency=high
3875
3876 * Incorporate fix from Colin's NMU
3877 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3878 * Capitalise IETF (Closes: #125379)
3879 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3880 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3881 * Ask people upgrading from potato if they want a new conffile
3882 (Closes: #125642)
3883 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3884 * Frob the default config a little (Closes: #122284, #125827, #125696,
3885 #123854)
3886 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3887 #123552)
3888 * Fix typo in templates file (Closes: #123411)
3889
3890 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3891
3892openssh (1:3.0.1p1-1.2) unstable; urgency=high
3893
3894 * Non-maintainer upload
3895 * Prevent local users from passing environment variables to the login
3896 process when UseLogin is enabled
3897
3898 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3899
3900openssh (1:3.0.1p1-1.1) unstable; urgency=low
3901
3902 * Non-maintainer upload, at Matthew's request.
3903 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3904 ia64 (closes: #122086).
3905
3906 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3907
3908openssh (1:3.0.1p1-1) unstable; urgency=high
3909
3910 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3911 * Building with a libc that works (!) (Closes: #115228)
3912 * Patches forward-ported are -1/-2 options for scp, the improvement to
3913 'waiting for forwarded connections to terminate...'
3914 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3915 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3916 * Remove suidregister leftover from postrm
3917 * Mention key we are making in the postinst
3918 * Default to not enable SSH protocol 1 support, since protocol 2 is
3919 much safer anyway.
3920 * New version of the vpn-fixes patch, from Ian Jackson
3921 * New handling of -q, and added new -qq option; thanks to Jon Amery
3922 * Experimental smartcard support not enabled, since I have no way of
3923 testing it.
3924
3925 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3926
3927openssh (1:2.9p2-6) unstable; urgency=low
3928
3929 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3930 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3931 * call update-alternatives --quiet (Closes: #103314)
3932 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3933 * TEMPORARY fix to provide largefile support using a -D in the cflags
3934 line. long-term, upstream will patch the autoconf stuff
3935 (Closes: #106809, #111849)
3936 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3937 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3938 * Check for files containing a newline character (Closes: #111692)
3939
3940 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3941
3942openssh (1:2.9p2-5) unstable; urgency=high
3943
3944 * Thanks to all the bug-fixers who helped!
3945 * remove sa_restorer assignment (Closes: #102837)
3946 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3947 us access (Closes: #48297)
3948 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3949 * patch from Jonathan Amery to document ssh-keygen behaviour
3950 (Closes:#106643, #107512)
3951 * patch to postinst from Jonathan Amery (Closes: #106411)
3952 * patch to manpage from Jonathan Amery (Closes: #107364)
3953 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3954 documented behaviour (Closes: #64347)
3955 * patch from Ian Jackson to cause us to destroy a file when we scp it
3956 onto itself, rather than dumping bits of our memory into it, which was
3957 a security hole (see #51955)
3958 * patch from Jonathan Amery to document lack of Kerberos support
3959 (Closes: #103726)
3960 * patch from Matthew Vernon to make the 'waiting for connections to
3961 terminate' message more helpful (Closes: #50308)
3962
3963 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3964
3965openssh (1:2.9p2-4) unstable; urgency=high
3966
3967 * Today's build of ssh is strawberry flavoured
3968 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3969 * Tidy up debconf template (Closes: #106152)
3970 * If called non-setuid, then setgid()'s failure should not be fatal (see
3971 #105854)
3972
3973 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3974
3975openssh (1:2.9p2-3) unstable; urgency=low
3976
3977 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3978 * Improve the IdentityFile section in the man page (Closes: #106038)
3979
3980 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3981
3982openssh (1:2.9p2-2) unstable; urgency=low
3983
3984 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3985 * Make PrintLastLog 'no' by default (Closes: #105893)
3986
3987 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3988
3989openssh (1:2.9p2-1) unstable; urgency=low
3990
3991 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3992 * Hopefully, this will close some other bugs too
3993
3994 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3995
3996openssh (1:2.5.2p2-3) unstable; urgency=low
3997
3998 * Taking Over this package
3999 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4000 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4001 * Don't fiddle with conf-files any more (Closes: #69501)
4002
4003 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4004
4005openssh (1:2.5.2p2-2.2) unstable; urgency=low
4006
4007 * NMU
4008 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4009 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4010 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4011 documentation for protocolkeepalives. Makes ssh more generally useful
4012 for scripting uses (Closes: #82877, #99275)
4013 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4014 #98286, #97391)
4015
4016 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4017
4018openssh (1:2.5.2p2-2.1) unstable; urgency=low
4019
4020 * NMU
4021 * Remove duplicate Build-Depends for libssl096-dev and change it to
4022 depend on libssl-dev instaed. Also adding in virtual | real package
4023 style build-deps. (Closes: #93793, #75228)
4024 * Removing add-log entry (Closes: #79266)
4025 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4026 * pam build-dep already exists (Closes: #93683)
4027 * libgnome-dev build-dep already exists (Closes: #93694)
4028 * No longer in non-free (Closes: #85401)
4029 * Adding in fr debconf translations (Closes: #83783)
4030 * Already suggests xbase-clients (Closes: #79741)
4031 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4032 * Providing rsh-client (Closes: #79437)
4033 * hurd patch was already applied (Closes: #76033)
4034 * default set to no (Closes: #73682)
4035 * Adding in a suggests for dnsutils (Closes: #93265)
4036 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4037 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4038 * Adding in debconf dependency
4039
4040 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4041
4042openssh (1:2.5.2p2-2) unstable; urgency=high
4043
4044 * disable the OpenSSL version check in entropy.c
4045 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4046
4047 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4048
4049openssh (1:2.5.2p2-1) unstable; urgency=low
4050
4051 * New upstream release
4052 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4053 * fix double space indent in german templates (closes: #89493)
4054 * make postinst check for ssh_host_rsa_key
4055 * get rid of the last of the misguided debian/rules NMU debris :-/
4056
4057 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4058
4059openssh (1:2.5.1p2-2) unstable; urgency=low
4060
4061 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4062 * fix broken dpkg-statoverride test in postinst
4063 (closes: #89612, #90474, #90460, #89605)
4064 * NMU bug fixed but not closed in last upload (closes: #88206)
4065
4066 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4067
4068openssh (1:2.5.1p2-1) unstable; urgency=high
4069
4070 * New upstream release
4071 * fix typo in postinst (closes: #88110)
4072 * revert to setting PAM service name in debian/rules, backing out last
4073 NMU, which also (closes: #88101)
4074 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4075 * restore printlastlog option patch
4076 * revert to using debhelper, which had been partially disabled in NMUs
4077
4078 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4079
4080openssh (1:2.5.1p1-1.8) unstable; urgency=high
4081
4082 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4083
4084 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4085
4086openssh (1:2.5.1p1-1.7) unstable; urgency=high
4087
4088 * And now we mark the correct binary as setuid, when a user requested
4089 to install it setuid.
4090
4091 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4092
4093openssh (1:2.5.1p1-1.6) unstable; urgency=high
4094
4095 * Fixes postinst to handle overrides that are already there. Damn, I
4096 should have noticed the bug earlier.
4097
4098 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4099
4100openssh (1:2.5.1p1-1.5) unstable; urgency=high
4101
4102 * Rebuild ssh with pam-support.
4103
4104 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4105
4106openssh (1:2.5.1p1-1.4) unstable; urgency=low
4107
4108 * Added Build-Depends on libssl096-dev.
4109 * Fixed sshd_config file to disallow root logins again.
4110
4111 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4112
4113openssh (1:2.5.1p1-1.3) unstable; urgency=low
4114
4115 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4116 * Made package policy 3.5.2 compliant.
4117
4118 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4119
4120openssh (1:2.5.1p1-1.2) unstable; urgency=low
4121
4122 * Added Conflict with sftp, since we now provide our own sftp-client.
4123 * Added a fix for our broken dpkg-statoverride call in the
4124 2.3.0p1-13.
4125 * Fixed some config pathes in the comments of sshd_config.
4126 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4127 anymore because upstream included the fix.
4128
4129 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4130
4131openssh (1:2.5.1p1-1.1) unstable; urgency=high
4132
4133 * Another NMU to get the new upstream version 2.5.1p1 into
4134 unstable. (Closes: #87123)
4135 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4136 * Key Exchange patch is already included by upstream. (Closes: #86015)
4137 * Upgrading should be possible now. (Closes: #85525, #85523)
4138 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4139 suid per default.
4140 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4141 is available and the mode of the binary should be 4755. And also added
4142 suggestion for a newer dpkg.
4143 (Closes: #85734, #85741, #86876)
4144 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4145 * scp now understands spaces in filenames (Closes: #53783, #58958,
4146 #66723)
4147 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4148 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4149 * ssh supports the usage of other dsa keys via the ssh command line
4150 options. (Closes: #81250)
4151 * Documentation in sshd_config fixed. (Closes: #81088)
4152 * primes file included by upstream and included now. (Closes: #82101)
4153 * scp now allows dots in the username. (Closes: #82477)
4154 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4155
4156 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4157
4158openssh (1:2.3.0p1-1.13) unstable; urgency=low
4159
4160 * Config should now also be fixed with this hopefully last NMU.
4161
4162 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4163
4164openssh (1:2.3.0p1-1.12) unstable; urgency=high
4165
4166 * Added suggest for xbase-clients to control-file. (Closes #85227)
4167 * Applied patch from Markus Friedl to fix a vulnerability in
4168 the rsa keyexchange.
4169 * Fixed position of horizontal line. (Closes: #83613)
4170 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4171 * Converted package from suidregister to dpkg-statoverride.
4172
4173 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4174
4175openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4176
4177 * Fixed some typos in the german translation of the debconf
4178 template.
4179
4180 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4181
4182openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4183
4184 * Fixed double printing of motd. (Closes: #82618)
4185
4186 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4187
4188openssh (1:2.3.0p1-1.9) unstable; urgency=high
4189
4190 * And the next NMU which includes the patch from Andrew Bartlett
4191 and Markus Friedl to fix the root privileges handling of openssh.
4192 (Closes: #82657)
4193
4194 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4195
4196openssh (1:2.3.0p1-1.8) unstable; urgency=high
4197
4198 * Applied fix from Ryan Murray to allow building on other architectures
4199 since the hurd patch was wrong. (Closes: #82471)
4200
4201 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4202
4203openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4204
4205 * Fixed another typo on sshd_config
4206
4207 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4208
4209openssh (1:2.3.0p1-1.6) unstable; urgency=high
4210
4211 * Added Build-Dependency on groff (Closes: #81886)
4212 * Added Build-Depencency on debhelper (Closes: #82072)
4213 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4214
4215 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4216
4217openssh (1:2.3.0p1-1.5) unstable; urgency=high
4218
4219 * Fixed now also the problem with sshd used as default ipv4 and
4220 didn't use IPv6. This should be now fixed.
4221
4222 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4223
4224openssh (1:2.3.0p1-1.4) unstable; urgency=high
4225
4226 * Fixed buggy entry in postinst.
4227
4228 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4229
4230openssh (1:2.3.0p1-1.3) unstable; urgency=high
4231
4232 * After finishing the rewrite of the rules-file I had to notice that
4233 the manpage installation was broken. This should now work again.
4234
4235 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4236
4237openssh (1:2.3.0p1-1.2) unstable; urgency=high
4238
4239 * Fixed the screwed up build-dependency.
4240 * Removed --with-ipv4-default to support ipv6.
4241 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4242 * Fixed location to sftp-server in config.
4243 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4244 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4245 * Fixed path to host key in sshd_config.
4246
4247 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4248
4249openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4250
4251 * NMU with permission of Phil Hands.
4252 * New upstream release
4253 * Update Build-Depends to point to new libssl096.
4254 * This upstream release doesn't leak any information depending
4255 on the setting of PermitRootLogin (Closes: #59933)
4256 * New upstream release contains fix against forcing a client to
4257 do X/agent forwarding (Closes: #76788)
4258 * Changed template to contain correct path to the documentation
4259 (Closes: #67245)
4260 * Added --with-4in6 switch as compile option into debian/rules.
4261 * Added --with-ipv4-default as compile option into debian/rules.
4262 (Closes: #75037)
4263 * Changed default path to also contain /usr/local/bin and
4264 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4265 * Changed path to sftp-server in sshd_config to match the
4266 our package (Closes: #68347)
4267 * Replaced OpenBSDh with OpenBSD in the init-script.
4268 * Changed location to original source in copyright.head
4269 * Changed behaviour of init-script when invoked with the option
4270 restart (Closes: #68706,#72560)
4271 * Added a note about -L option of scp to README.Debian
4272 * ssh won't print now the motd if invoked with -t option
4273 (Closes: #59933)
4274 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4275 * Added a note about tcp-wrapper support to README.Debian
4276 (Closes: #72807,#22190)
4277 * Removed two unneeded options from building process.
4278 * Added sshd.pam into debian dir and install it.
4279 * Commented out unnecessary call to dh_installinfo.
4280 * Added a line to sshd.pam so that limits will be paid attention
4281 to (Closes: #66904)
4282 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4283 * scp won't override files anymore (Closes: 51955)
4284 * Removed pam_lastlog module, so that the lastlog is now printed
4285 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4286 * If password is expired, openssh now forces the user to change it.
4287 (Closes: #51747)
4288 * scp should now have no more problems with shell-init-files that
4289 produces ouput (Closes: #56280,#59873)
4290 * ssh now prints the motd correctly (Closes: #66926)
4291 * ssh upgrade should disable ssh daemon only if users has choosen
4292 to do so (Closes: #67478)
4293 * ssh can now be installed suid (Closes: #70879)
4294 * Modified debian/rules to support hurd.
4295
4296 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4297
4298openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4299
4300 * Non-Maintainer Upload
4301 * Check for new returns in the new libc
4302 (closes: #72803, #74393, #72797, #71307, #71702)
4303 * Link against libssl095a (closes: #66304)
4304 * Correct check for PermitRootLogin (closes: #69448)
4305
4306 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4307
4308openssh (1:2.2.0p1-1) unstable; urgency=low
4309
4310 * New upstream release
4311
4312 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4313
4314openssh (1:2.1.1p4-3) unstable; urgency=low
4315
4316 * add rsh alternatives
4317 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4318 * do the IPV4_DEFAULT thing properly this time
4319
4320 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4321
4322openssh (1:2.1.1p4-2) unstable; urgency=low
4323
4324 * reinstate manpage .out patch from 1:1.2.3
4325 * fix typo in postinst
4326 * only compile ssh with IPV4_DEFAULT
4327 * apply James Troup's patch to add a -o option to scp and updated manpage
4328
4329 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4330
4331openssh (1:2.1.1p4-1) unstable; urgency=low
4332
4333 * New upstream release
4334
4335 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4336
4337openssh (1:1.2.3-10) unstable; urgency=low
4338
4339 * add version to libpam-modules dependency, because old versions of
4340 pam_motd make it impossible to log in.
4341
4342 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4343
4344openssh (1:1.2.3-9) frozen unstable; urgency=low
4345
4346 * force location of /usr/bin/X11/xauth
4347 (closes: #64424, #66437, #66859) *RC*
4348 * typos in config (closes: #66779, #66780)
4349 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4350 script died in an unusual way --- I've reversed this (closes: #66335)
4351 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4352 (closes: #65981)
4353 * change default for PermitRootLogin to "no" (closes: #66406)
4354
4355 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4356
4357openssh (1:1.2.3-8) frozen unstable; urgency=low
4358
4359 * get rid of Provides: rsh-server (this will mean that rstartd
4360 will need to change it's depends to deal with #63948, which I'm
4361 reopening) (closes: #66257)
4362 Given that this is also a trivial change, and is a reversal of a
4363 change that was mistakenly made after the freeze, I think this should
4364 also go into frozen.
4365
4366 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4367
4368openssh (1:1.2.3-7) frozen unstable; urgency=low
4369
4370 * check if debconf is installed before calling db_stop in postinst.
4371 This is required to allow ssh to be installed when debconf is not
4372 wanted, which probably makes it an RC upload (hopefully the last of
4373 too many).
4374
4375 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4376
4377openssh (1:1.2.3-6) frozen unstable; urgency=low
4378
4379 * fixed depressing little bug involving a line wrap looking like
4380 a blank line in the templates file *RC*
4381 (closes: #66090, #66078, #66083, #66182)
4382
4383 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4384
4385openssh (1:1.2.3-5) frozen unstable; urgency=low
4386
4387 * add code to prevent UseLogin exploit, although I think our PAM
4388 conditional code breaks UseLogin in a way that protects us from this
4389 exploit anyway. ;-) (closes: #65495) *RC*
4390 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4391 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4392 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4393 and use db_stop in the postinst to solve that problem instead
4394 (closes: #65104)
4395 * add Provides: rsh-server to ssh (closes: #63948)
4396 * provide config option not to run sshd
4397
4398 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4399
4400openssh (1:1.2.3-4) frozen unstable; urgency=low
4401
4402 * fixes #63436 which is *RC*
4403 * add 10 second pause in init.d restart (closes: #63844)
4404 * get rid of noenv in PAM mail line (closes: #63856)
4405 * fix host key path in make-ssh-known-hosts (closes: #63713)
4406 * change wording of SUID template (closes: #62788, #63436)
4407
4408 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4409
4410openssh (1:1.2.3-3) frozen unstable; urgency=low
4411
4412 * redirect sshd's file descriptors to /dev/null in init to
4413 prevent debconf from locking up during installation
4414 ** grave bug just submited by me **
4415
4416 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4417
4418openssh (1:1.2.3-2) frozen unstable; urgency=low
4419
4420 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4421 * suggest debconf
4422 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4423
4424 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4425
4426openssh (1:1.2.3-1) frozen unstable; urgency=low
4427
4428 * New upstream release
4429 * patch sshd to create extra xauth key required for localhost
4430 (closes: #49944) *** RC ***
4431 * FallbacktoRsh now defaults to ``no'' to match impression
4432 given in sshd_config
4433 * stop setting suid bit on ssh (closes: #58711, #58558)
4434 This breaks Rhosts authentication (which nobody uses) and allows
4435 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4436
4437 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4438
4439openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4440
4441 * Recompile for frozen, contains fix for RC bug.
4442
4443 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4444
4445openssh (1:1.2.2-1.3) unstable; urgency=low
4446
4447 * Integrated man page addition for PrintLastLog.
4448 This bug was filed on "openssh", and I ended up
4449 creating my own patch for this (closes: #59054)
4450 * Improved error message when ssh_exchange_identification
4451 gets EOF (closes: #58904)
4452 * Fixed typo (your -> you're) in debian/preinst.
4453 * Added else-clauses to config to make this upgradepath possible:
4454 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4455 -> ssh-nonfree -> openssh. Without these, debconf remembered
4456 the old answer, config didn't force asking it, and preinst always
4457 aborted (closes: #56596, #57782)
4458 * Moved setting upgrade_to_openssh isdefault flag to the place
4459 where preinst would abort. This means no double question to most
4460 users, people who currently suffer from "can't upgrade" may need
4461 to run apt-get install ssh twice. Did not do the same for
4462 use_old_init_script, as the situation is a bit different, and
4463 less common (closes: #54010, #56224)
4464 * Check for existance of ssh-keygen before attempting to use it in
4465 preinst, added warning for non-existant ssh-keygen in config. This
4466 happens when the old ssh is removed (say, due to ssh-nonfree getting
4467 installed).
4468
4469 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4470
4471openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4472
4473 * Non-maintainer upload.
4474 * Added configuration option PrintLastLog, default off due to PAM
4475 (closes: #54007, #55042)
4476 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4477 Suggests: line more accurate. Also closing related bugs fixed
4478 earlier, when default ssh-askpass moved to /usr/bin.
4479 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4480 * Patched to call vhangup, with autoconf detection and all
4481 (closes: #55379)
4482 * Added --with-ipv4-default workaround to a glibc bug causing
4483 slow DNS lookups, as per UPGRADING. Use -6 to really use
4484 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4485 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4486 (closes: #58429)
4487 * Added the UPGRADING file to the package.
4488 * Added frozen to the changelog line and recompiled before
4489 package was installed into the archive.
4490
4491 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4492
4493openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4494
4495 * Non-maintainer upload.
4496 * Integrated scp pipe buffer patch from Ben Collins
4497 <benc@debian.org>, should now work even if reading
4498 a pipe gives less than fstat st_blksize bytes.
4499 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4500 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4501 * Integrated patch from Ben Collins <benc@debian.org>
4502 to do full shadow account locking and expiration
4503 checking (closes: #58165, #51747)
4504
4505 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4506
4507openssh (1:1.2.2-1) frozen unstable; urgency=medium
4508
4509 * New upstream release (closes: #56870, #56346)
4510 * built against new libesd (closes: #56805)
4511 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4512 (closes: #49902, #54894)
4513 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4514 (and other) lockups
4515 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4516 (closes: #49902, #55872, #56959)
4517 * uncoment the * line in ssh_config (closes: #56444)
4518
4519 * #54894 & #49902 are release critical, so this should go in frozen
4520
4521 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4522
4523openssh (1:1.2.1pre24-1) unstable; urgency=low
4524
4525 * New upstream release
4526
4527 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4528
4529openssh (1:1.2.1pre23-1) unstable; urgency=low
4530
4531 * New upstream release
4532 * excape ? in /etc/init.d/ssh (closes: #53269)
4533
4534 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4535
4536openssh (1:1.2pre17-1) unstable; urgency=low
4537
4538 * New upstream release
4539
4540 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4541
4542openssh (1:1.2pre16-1) unstable; urgency=low
4543
4544 * New upstream release
4545 * upstream release (1.2pre14) (closes: #50299)
4546 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4547 * dispose of grep -q broken pipe message in config script (closes: #50855)
4548 * add make-ssh-known-hosts (closes: #50660)
4549 * add -i option to ssh-copy-id (closes: #50657)
4550 * add check for *LK* in password, indicating a locked account
4551
4552 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4553
4554openssh (1:1.2pre13-1) unstable; urgency=low
4555
4556 * New upstream release
4557 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4558 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4559 * mention ssh -A option in ssh.1 & ssh_config
4560 * enable forwarding to localhost in default ssh_config (closes: #50373)
4561 * tweak preinst to deal with debconf being `unpacked'
4562 * use --with-tcp-wrappers (closes: #49545)
4563
4564 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4565
4566openssh (1:1.2pre11-2) unstable; urgency=low
4567
4568 * oops, just realised that I forgot to strip out the unpleasant
4569 fiddling mentioned below (which turned not to be a fix anyway)
4570
4571 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4572
4573openssh (1:1.2pre11-1) unstable; urgency=low
4574
4575 * New upstream release (closes: #49722)
4576 * add 2>/dev/null to dispose of spurious message casused by grep -q
4577 (closes: #49876, #49604)
4578 * fix typo in debian/control (closes: #49841)
4579 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4580 should make the keylength problem go away. (closes: #49676)
4581 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4582 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4583 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4584 * disable lastlogin and motd printing if using pam (closes: #49957)
4585 * add ssh-copy-id script and manpage
4586
4587 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4588
4589openssh (1:1.2pre9-1) unstable; urgency=low
4590
4591 * New upstream release
4592 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4593 to channels.c, to make forwarded ports instantly reusable
4594 * replace Pre-Depend: debconf with some check code in preinst
4595 * make the ssh-add ssh-askpass failure message more helpful
4596 * fix the ssh-agent getopts bug (closes: #49426)
4597 * fixed typo on Suggests: line (closes: #49704, #49571)
4598 * tidy up ssh package description (closes: #49642)
4599 * make ssh suid (closes: #49635)
4600 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4601 * disable agent forwarding by default, for the similar reasons as
4602 X forwarding (closes: #49586)
4603
4604 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4605
4606openssh (1:1.2pre7-4) unstable; urgency=low
4607
4608 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4609
4610 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4611
4612openssh (1:1.2pre7-3) unstable; urgency=low
4613
4614 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4615 * add ssh-preconfig package cludge
4616 * add usage hints to ssh-agent.1
4617
4618 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4619
4620openssh (1:1.2pre7-2) unstable; urgency=low
4621
4622 * use pam patch from Ben Collins <bcollins@debian.org>
4623 * add slogin symlink to Makefile.in
4624 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4625 * sort out debconf usage
4626 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4627
4628 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4629
4630openssh (1:1.2pre7-1) unstable; urgency=low
4631
4632 * New upstream release
4633
4634 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4635
4636openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4637
4638 * change the binary package name to ssh (the non-free branch of ssh has
4639 been renamed to ssh-nonfree)
4640 * make pam file comply with Debian standards
4641 * use an epoch to make sure openssh supercedes ssh-nonfree
4642
4643 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4644
4645openssh (1.2pre6db1-1) unstable; urgency=low
4646
4647 * New upstream source
4648 * sshd accepts logins now!
4649
4650 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4651
4652openssh (1.2.0.19991028-1) unstable; urgency=low
4653
4654 * New upstream source
4655 * Added test for -lnsl to configure script
4656
4657 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4658
4659openssh (1.2.0.19991027-3) unstable; urgency=low
4660
4661 * Initial release
4662
4663 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500