summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4608
1 files changed, 4608 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..1752adb3d
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4608 @@
1openssh (1:7.4p1-2) UNRELEASED; urgency=medium
2
3 * Attempt to hack around regress/forwarding.sh test failure in some
4 environments.
5 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
6 in the privsep monitor.
7
8 -- Colin Watson <cjwatson@debian.org> Wed, 28 Dec 2016 19:46:57 +0000
9
10openssh (1:7.4p1-1) unstable; urgency=medium
11
12 * New upstream release (http://www.openssh.com/txt/release-7.4):
13 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
14 block ciphers are not safe in 2016 and we don't want to wait until
15 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
16 mandatory cipher in the SSH RFCs, this may cause problems connecting
17 to older devices using the default configuration, but it's highly
18 likely that such devices already need explicit configuration for key
19 exchange and hostkey algorithms already anyway.
20 - sshd(8): When a forced-command appears in both a certificate and an
21 authorized keys/principals command= restriction, sshd will now refuse
22 to accept the certificate unless they are identical. The previous
23 (documented) behaviour of having the certificate forced-command
24 override the other could be a bit confusing and error-prone.
25 - sshd(8): Remove the UseLogin configuration directive and support for
26 having /bin/login manage login sessions.
27 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
28 from paths outside a trusted whitelist (run-time configurable).
29 Requests to load modules could be passed via agent forwarding and an
30 attacker could attempt to load a hostile PKCS#11 module across the
31 forwarded agent channel: PKCS#11 modules are shared libraries, so this
32 would result in code execution on the system running the ssh-agent if
33 the attacker has control of the forwarded agent-socket (on the host
34 running the sshd server) and the ability to write to the filesystem of
35 the host running ssh-agent (usually the host running the ssh client)
36 (closes: #848714).
37 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
38 forwarded Unix-domain sockets would be created by sshd(8) with the
39 privileges of 'root' instead of the authenticated user. This release
40 refuses Unix-domain socket forwarding when privilege separation is
41 disabled (Privilege separation has been enabled by default for 14
42 years) (closes: #848715).
43 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
44 material to privilege-separated child processes via realloc() when
45 reading keys. No such leak was observed in practice for normal-sized
46 keys, nor does a leak to the child processes directly expose key
47 material to unprivileged users (closes: #848716).
48 - CVE-2016-10012: sshd(8): The shared memory manager used by
49 pre-authentication compression support had a bounds checks that could
50 be elided by some optimising compilers. Additionally, this memory
51 manager was incorrectly accessible when pre-authentication compression
52 was disabled. This could potentially allow attacks against the
53 privileged monitor process from the sandboxed privilege-separation
54 process (a compromise of the latter would be required first). This
55 release removes support for pre-authentication compression from
56 sshd(8) (closes: #848717).
57 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
58 directives at configuration load time and refuse to accept invalid
59 ones. It was previously possible to specify invalid CIDR address
60 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
61 resulting in granting access where it was not intended.
62 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
63 version in PuTTY by Simon Tatham. This allows a multiplexing client
64 to communicate with the master process using a subset of the SSH
65 packet and channels protocol over a Unix-domain socket, with the main
66 process acting as a proxy that translates channel IDs, etc. This
67 allows multiplexing mode to run on systems that lack file-descriptor
68 passing (used by current multiplexing code) and potentially, in
69 conjunction with Unix-domain socket forwarding, with the client and
70 multiplexing master process on different machines. Multiplexing proxy
71 mode may be invoked using "ssh -O proxy ...".
72 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
73 agent, TCP, tunnel and Unix domain socket forwarding, as well as
74 anything else we might implement in the future. Like the 'restrict'
75 authorized_keys flag, this is intended to be a simple and future-proof
76 way of restricting an account.
77 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
78 This is identical to the currently-supported method named
79 "curve25519-sha256@libssh.org".
80 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
81 already daemonised at startup and skipping the call to daemon(3) if it
82 is. This ensures that a SIGHUP restart of sshd(8) will retain the
83 same process-ID as the initial execution. sshd(8) will also now
84 unlink the PidFile prior to SIGHUP restart and re-create it after a
85 successful restart, rather than leaving a stale file in the case of a
86 configuration error.
87 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
88 to appear in sshd_config Match blocks.
89 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
90 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
91 and a few more to provide access to the contents of the certificate
92 being offered.
93 - ssh(1): Allow IdentityFile to successfully load and use certificates
94 that have no corresponding bare public key.
95 - ssh(1): Fix public key authentication when multiple authentication is
96 in use and publickey is not just the first method attempted.
97 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
98 tokens with fewer useless log messages and more detail in debug
99 messages.
100 - ssh(1): When tearing down ControlMaster connections, don't pollute
101 stderr when LogLevel=quiet.
102 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
103 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
104 suspended during a password prompt.
105 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
106 prompt (LP: #1646813).
107 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
108 messages.
109 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
110 NEWKEYS message.
111 - sshd(8): Correct list of supported signature algorithms sent in the
112 server-sig-algs extension.
113 - sshd(8): Fix sending ext_info message if privsep is disabled.
114 - sshd(8): More strictly enforce the expected ordering of privilege
115 separation monitor calls used for authentication and allow them only
116 when their respective authentication methods are enabled in the
117 configuration.
118 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
119 configuration examples.
120 - On environments configured with Turkish locales, fall back to the
121 C/POSIX locale to avoid errors in configuration parsing caused by that
122 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
123 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
124 - sshd(8): Improve PRNG reseeding across privilege separation and force
125 libcrypto to obtain a high-quality seed before chroot or sandboxing.
126 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
127 * Remove entries related to protocol 1 from the default sshd_config
128 generated on new installations.
129 * Remove some advice related to protocol 1 from README.Debian.
130 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
131 for this is to deal with deprecations of options related to protocol 1,
132 but something like this has been needed for a long time (closes:
133 #419574, #848089):
134 - sshd_config is now a slightly-patched version of upstream's, and only
135 contains non-default settings (closes: #147201).
136 - I've included as many historical md5sums of default versions of
137 sshd_config as I could reconstruct from version control, but I'm sure
138 I've missed some.
139 - Explicitly synchronise the debconf database with the current
140 configuration file state in openssh-server.config, to ensure that the
141 PermitRootLogin setting is properly preserved.
142 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
143 than "yes", per upstream.
144 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
145 the upstream default), and document that setting ServerAliveInterval to
146 300 by default if BatchMode is set is Debian-specific (closes: #765630).
147 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
148 * When running regression tests under autopkgtest, use a non-root user
149 with passwordless sudo.
150
151 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
152
153openssh (1:7.3p1-5) unstable; urgency=medium
154
155 * debian/tests/control: Add dependency on openssl, required by the PuTTY
156 interoperability tests.
157
158 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
159
160openssh (1:7.3p1-4) unstable; urgency=medium
161
162 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
163 as sufficient.
164 * Move build directories under debian/.
165 * Remove the non-upstream .gitignore file and add the relevant entries to
166 debian/.gitignore, in order to make the source tree more
167 dgit-compatible.
168 * Build all upstream regression test binaries using the new
169 "regress-binaries" target.
170 * Fix and enable PuTTY interoperability tests under autopkgtest.
171
172 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
173
174openssh (1:7.3p1-3) unstable; urgency=medium
175
176 * Avoid building with OpenSSL 1.1 for now (see #828475).
177 * Add a missing License line to debian/copyright.
178 * Policy version 3.9.8: no changes required.
179
180 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
181
182openssh (1:7.3p1-2) unstable; urgency=high
183
184 * Rewrite debian/copyright using copyright-format 1.0.
185 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
186 received (closes: #841884).
187
188 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
189
190openssh (1:7.3p1-1) unstable; urgency=medium
191
192 * New upstream release (http://www.openssh.com/txt/release-7.3):
193 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
194 against the system's crypt(3) function via sshd(8). An attacker could
195 send very long passwords that would cause excessive CPU use in
196 crypt(3). sshd(8) now refuses to accept password authentication
197 requests of length greater than 1024 characters.
198 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
199 padding oracle countermeasures. Note that CBC ciphers are disabled by
200 default and only included for legacy compatibility.
201 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
202 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
203 to verify the MAC before decrypting any ciphertext. This removes the
204 possibility of timing differences leaking facts about the plaintext,
205 though no such leakage has been observed.
206 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
207 to allow simplified indirection through a one or more SSH bastions or
208 "jump hosts".
209 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
210 sockets instead of accepting one from the environment.
211 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
212 optionally overridden when using ssh -W.
213 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
214 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
215 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
216 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
217 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
218 signatures in certificates.
219 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
220 #536031).
221 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
222 from the server.
223 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
224 protocol events from LOG_CRIT.
225 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
226 AuthenticationMethods=any for the default behaviour of not requiring
227 multiple authentication.
228 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
229 message when forward and reverse DNS don't match.
230 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
231 failures when both ExitOnForwardFailure and hostname canonicalisation
232 are enabled.
233 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
234 was deprecated in 2001 (LP: #1528251).
235 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
236 processing for authorized_keys, not known_hosts.
237 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
238 is set; previously keepalive packets were not being sent.
239 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
240 sandbox.
241 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
242 - Take character display widths into account for the progressmeter
243 (closes: #407088).
244
245 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
246
247openssh (1:7.2p2-8) unstable; urgency=medium
248
249 [ Colin Watson ]
250 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
251 as an example and add a section to README.Debian. libpam-systemd >= 230
252 and "UsePAM yes" should take care of the original problem for most
253 systemd users (thanks, Michael Biebl; closes: #832155).
254
255 [ Martin Pitt ]
256 * Add debian/agent-launch: Helper script for conditionally starting the SSH
257 agent in the user session. Use it in ssh-agent.user-session.upstart.
258 * Add systemd user unit for graphical sessions that use systemd. Override
259 the corresponding upstart job in that case (closes: #832445).
260 * debian/openssh-server.if-up: Don't block on a finished reload of
261 openssh.service, to avoid deadlocking with restarting networking.
262 (closes: #832557, LP: #1584393)
263
264 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
265
266openssh (1:7.2p2-7) unstable; urgency=medium
267
268 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
269 This may cause SSH sessions to be killed on upgrade to *this* version if
270 you had previously installed 1:7.2p2-6. Sorry! If your session is
271 killed, you can recover using "dpkg --unpack" on this openssh-server
272 .deb, followed by "dpkg --configure -a".
273 * Recommend libpam-systemd from openssh-server. It's a much better
274 solution than the above for systemd users, but I'm wary of depending on
275 it in case I cause an assortment of exciting dependency problems on
276 upgrade for non-systemd users.
277
278 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
279
280openssh (1:7.2p2-6) unstable; urgency=medium
281
282 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
283 #822997).
284 * Copy summary of supported SFTP protocol versions from upstream's
285 PROTOCOL file into the openssh-sftp-server package description (closes:
286 #766887).
287 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
288 scp1 works (reported by Olivier MATZ).
289 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
290 LP #1588457).
291 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
292 (closes: #831902).
293 * Backport upstream patch to close ControlPersist background process
294 stderr when not in debug mode or when logging to a file or syslog
295 (closes: #714526).
296 * Add a session cleanup script and a systemd unit file to trigger it,
297 which serves to terminate SSH sessions cleanly if systemd doesn't do
298 that itself, often because libpam-systemd is not installed (thanks,
299 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
300 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
301 #823827).
302
303 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
304
305openssh (1:7.2p2-5) unstable; urgency=medium
306
307 * Backport upstream patch to unbreak authentication using lone certificate
308 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
309 separate private key is found among the keys then try with the
310 certificate key itself (thanks, Paul Querna; LP: #1575961).
311
312 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
313
314openssh (1:7.2p2-4) unstable; urgency=medium
315
316 * Drop dependency on libnss-files-udeb (closes: #819686).
317 * Policy version 3.9.7: no changes required.
318
319 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
320
321openssh (1:7.2p2-3) unstable; urgency=high
322
323 * Change all openssh.org references to openssh.com (closes: #819213).
324 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
325
326 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
327
328openssh (1:7.2p2-2) unstable; urgency=medium
329
330 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
331 the server end than the client (thanks, Damien Miller; closes: #817870,
332 LP: #1558576).
333
334 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
335
336openssh (1:7.2p2-1) unstable; urgency=high
337
338 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
339 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
340 avoid xauth command injection when X11Forwarding is enabled
341 (http://www.openssh.com/txt/x11fwd.adv).
342
343 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
344
345openssh (1:7.2p1-1) unstable; urgency=medium
346
347 * New upstream release (http://www.openssh.com/txt/release-7.2):
348 - This release disables a number of legacy cryptographic algorithms by
349 default in ssh:
350 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
351 the rijndael-cbc aliases for AES.
352 + MD5-based and truncated HMAC algorithms.
353 These algorithms are already disabled by default in sshd.
354 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
355 already forcibly disabled in OpenSSH 7.1p2).
356 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
357 forwarding when the X server disables the SECURITY extension.
358 - ssh(1), sshd(8): Increase the minimum modulus size supported for
359 diffie-hellman-group-exchange to 2048 bits.
360 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
361 releases enabled it for new installations via sshd_config).
362 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
363 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
364 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
365 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
366 private key that is used during authentication will be added to
367 ssh-agent if it is running (with confirmation enabled if set to
368 'confirm').
369 - sshd(8): Add a new authorized_keys option "restrict" that includes all
370 current and future key restrictions (no-*-forwarding, etc.). Also add
371 permissive versions of the existing restrictions, e.g. "no-pty" ->
372 "pty". This simplifies the task of setting up restricted keys and
373 ensures they are maximally-restricted, regardless of any permissions
374 we might implement in the future.
375 - ssh(1): Add ssh_config CertificateFile option to explicitly list
376 certificates.
377 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
378 supported formats (closes: #811125).
379 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
380 "ssh-keygen -lf -" (closes: #509058).
381 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
382 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
383 - sshd(8): Support "none" as an argument for sshd_config Foreground and
384 ChrootDirectory. Useful inside Match blocks to override a global
385 default.
386 - ssh-keygen(1): Support multiple certificates (one per line) and
387 reading from standard input (using "-f -") for "ssh-keygen -L"
388 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
389 certificates instead of plain keys.
390 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
391 hostname canonicalisation - treat them as already canonical and remove
392 the trailing '.' before matching ssh_config.
393 - sftp(1): Existing destination directories should not terminate
394 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
395 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
396 * Restore slogin symlinks for compatibility, although they were removed
397 upstream.
398
399 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
400
401openssh (1:7.1p2-2) unstable; urgency=medium
402
403 * Remove protocol 1 host key generation from openssh-server.postinst
404 (closes: #811265).
405
406 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
407
408openssh (1:7.1p2-1) unstable; urgency=high
409
410 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
411 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
412 for roaming, which could be tricked by a malicious server into leaking
413 client memory to the server, including private client user keys; this
414 information leak is restricted to connections to malicious or
415 compromised servers (closes: #810984).
416 - SECURITY: Fix an out of-bound read access in the packet handling code.
417 Reported by Ben Hawkes.
418 - Further use of explicit_bzero has been added in various buffer
419 handling code paths to guard against compilers aggressively doing
420 dead-store removal.
421
422 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
423
424openssh (1:7.1p1-6) unstable; urgency=medium
425
426 [ Colin Watson ]
427 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
428 dpkg-source now figures that out automatically based on the existence of
429 debian/tests/control.
430 * Allow authenticating as root using gssapi-keyex even with
431 "PermitRootLogin prohibit-password" (closes: #809695).
432 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
433 later in ssh_kex2 so that it's actually effective (closes: #809696).
434
435 [ Michael Biebl ]
436 * Don't call sd_notify when sshd is re-execed (closes: #809035).
437
438 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
439
440openssh (1:7.1p1-5) unstable; urgency=medium
441
442 [ Michael Biebl ]
443 * Add systemd readiness notification support (closes: #778913).
444
445 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
446
447openssh (1:7.1p1-4) unstable; urgency=medium
448
449 * Backport upstream patch to unbreak connections with peers that set
450 first_kex_follows (LP: #1526357).
451
452 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
453
454openssh (1:7.1p1-3) unstable; urgency=medium
455
456 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
457 * Redirect regression test input from /dev/zero, since otherwise conch
458 will immediately send EOF.
459
460 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
461
462openssh (1:7.1p1-2) unstable; urgency=medium
463
464 * Really enable conch interoperability tests under autopkgtest.
465 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
466 it's been rejected upstream and there isn't much point carrying it any
467 more.
468 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
469 (closes: #806962).
470 * Add an openssh-client-ssh1 binary package for people who need to connect
471 to outdated SSH1-only servers (closes: #807107).
472 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
473 LP: #1437005).
474
475 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
476
477openssh (1:7.1p1-1) unstable; urgency=medium
478
479 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
480 #785190):
481 - Support for the legacy SSH version 1 protocol is disabled by default
482 at compile time.
483 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
484 disabled by default at run-time. It may be re-enabled using the
485 instructions at http://www.openssh.com/legacy.html
486 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
487 default at run-time. These may be re-enabled using the instructions
488 at http://www.openssh.com/legacy.html
489 - Support for the legacy v00 cert format has been removed.
490 - The default for the sshd_config(5) PermitRootLogin option has changed
491 from "yes" to "prohibit-password".
492 - PermitRootLogin=without-password/prohibit-password now bans all
493 interactive authentication methods, allowing only public-key,
494 hostbased and GSSAPI authentication (previously it permitted
495 keyboard-interactive and password-less authentication if those were
496 enabled).
497 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
498 public key types are available for user authentication.
499 - sshd_config(5): Add HostKeyAlgorithms option to control which public
500 key types are offered for host authentications.
501 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
502 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
503 options to allow appending to the default set of algorithms instead of
504 replacing it. Options may now be prefixed with a '+' to append to the
505 default, e.g. "HostKeyAlgorithms=+ssh-dss".
506 - sshd_config(5): PermitRootLogin now accepts an argument of
507 'prohibit-password' as a less-ambiguous synonym of 'without-
508 password'.
509 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
510 PuTTY versions.
511 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
512 documentation relating to Unix domain socket forwarding.
513 - ssh(1): Improve the ssh(1) manual page to include a better description
514 of Unix domain socket forwarding (closes: #779068).
515 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
516 failures to load keys when they are present.
517 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
518 CKA_ID.
519 - sshd(8): Clarify documentation for UseDNS option.
520 - Check realpath(3) behaviour matches what sftp-server requires and use
521 a replacement if necessary.
522 * New upstream release (http://www.openssh.com/txt/release-7.1):
523 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
524 prohibit-password/without-password that could, depending on
525 compile-time configuration, permit password authentication to root
526 while preventing other forms of authentication. This problem was
527 reported by Mantas Mikulenas.
528 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
529 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
530 - Fix a number of memory faults (double-free, free of uninitialised
531 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
532 Kocielski.
533 * Change "PermitRootLogin without-password" to the new preferred spelling
534 of "PermitRootLogin prohibit-password" in sshd_config, and update
535 documentation to reflect the new upstream default.
536 * Enable conch interoperability tests under autopkgtest.
537
538 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
539
540openssh (1:6.9p1-3) unstable; urgency=medium
541
542 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
543 (closes: #799271).
544 * Fix dh_install and dh_fixperms overrides to work properly with an
545 architecture-independent-only build (closes: #806090).
546 * Do much less work in architecture-independent-only builds.
547 * Drop ConsoleKit session registration patch; it was only ever enabled for
548 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
549
550 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
551
552openssh (1:6.9p1-2) unstable; urgency=medium
553
554 [ Colin Watson ]
555 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
556 invocation onto a separate line to make it easier to copy and paste
557 (LP: #1491532).
558
559 [ Tyler Hicks ]
560 * Build with audit support on Linux (closes: #797727, LP: #1478087).
561
562 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
563
564openssh (1:6.9p1-1) unstable; urgency=medium
565
566 * New upstream release (http://www.openssh.com/txt/release-6.8):
567 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
568 against the client host name (via sshd_config or authorized_keys) may
569 need to re-enable it or convert to matching against addresses.
570 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
571 command-line flags to the other tools to control algorithm used for
572 key fingerprints. The default changes from MD5 to SHA256 and format
573 from hex to base64.
574 Fingerprints now have the hash algorithm prepended. An example of the
575 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
576 Please note that visual host keys will also be different.
577 - ssh(1), sshd(8): Experimental host key rotation support. Add a
578 protocol extension for a server to inform a client of all its
579 available host keys after authentication has completed. The client
580 may record the keys in known_hosts, allowing it to upgrade to better
581 host key algorithms and a server to gracefully rotate its keys.
582 The client side of this is controlled by a UpdateHostkeys config
583 option (default off).
584 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
585 public key types are tried during host-based authentication.
586 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
587 sshd offers multiple ECDSA keys of different lengths.
588 - ssh(1): When host name canonicalisation is enabled, try to parse host
589 names as addresses before looking them up for canonicalisation. Fixes
590 bz#2074 and avoids needless DNS lookups in some cases.
591 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
592 authentication.
593 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
594 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
595 decryption.
596 - sshd(8): Remember which public keys have been used for authentication
597 and refuse to accept previously-used keys. This allows
598 AuthenticationMethods=publickey,publickey to require that users
599 authenticate using two _different_ public keys.
600 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
601 PubkeyAcceptedKeyTypes options to allow sshd to control what public
602 key types will be accepted (closes: #481133). Currently defaults to
603 all.
604 - sshd(8): Don't count partial authentication success as a failure
605 against MaxAuthTries.
606 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
607 or KRL-based revocation of host keys.
608 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
609 number or key ID without scoping to a particular CA.
610 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
611 blocks to trigger only in the second config pass.
612 - ssh(1): Add a -G option to ssh that causes it to parse its
613 configuration and dump the result to stdout, similar to "sshd -T".
614 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
615 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
616 servers that hang or violate the SSH protocol (closes: #241119).
617 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
618 being lost as comment fields (closes: #787776).
619 - ssh(1): Allow ssh_config Port options set in the second config parse
620 phase to be applied (they were being ignored; closes: #774369).
621 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
622 second pass through the config files always run when host name
623 canonicalisation is enabled (and not whenever the host name changes)
624 - ssh(1): Fix passing of wildcard forward bind addresses when connection
625 multiplexing is in use.
626 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
627 formats.
628 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
629 * New upstream release (http://www.openssh.com/txt/release-6.9):
630 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
631 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
632 could be permitted and no longer subject to XSECURITY restrictions
633 because of an ineffective timeout check in ssh(1) coupled with "fail
634 open" behaviour in the X11 server when clients attempted connections
635 with expired credentials (closes: #790798). This problem was reported
636 by Jann Horn.
637 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
638 password guessing by implementing an increasing failure delay, storing
639 a salted hash of the password rather than the password itself and
640 using a timing-safe comparison function for verifying unlock attempts.
641 This problem was reported by Ryan Castellucci.
642 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
643 (closes: #740494).
644 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
645 authorized principals information from a subprocess rather than a
646 file.
647 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
648 devices.
649 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
650 and print key hashes rather than full keys.
651 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
652 enabling debug mode.
653 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
654 message and do not try to use it against some 3rd-party SSH
655 implementations that use it (older PuTTY, WinSCP).
656 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
657 implementations as some would fail when attempting to use group sizes
658 >4K (closes: #740307, LP: #1287222).
659 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
660 parsing.
661 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
662 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
663 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
664 - ssh(1): Remove failed remote forwards established by multiplexing from
665 the list of active forwards.
666 - sshd(8): Make parsing of authorized_keys "environment=" options
667 independent of PermitUserEnv being enabled.
668 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
669 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
670 encrypted with AEAD ciphers.
671 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
672 options to appear in any order.
673 - sshd(8): Check for and reject missing arguments for VersionAddendum
674 and ForceCommand.
675 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
676 - ssh-keygen(1): Make stdout and stderr output consistent.
677 - ssh(1): Mention missing DISPLAY environment in debug log when X11
678 forwarding requested.
679 - sshd(8): Correctly record login when UseLogin is set.
680 - sshd(8): Add some missing options to sshd -T output and fix output of
681 VersionAddendum and HostCertificate.
682 - Document and improve consistency of options that accept a "none"
683 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
684 - ssh(1): Include remote username in debug output.
685 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
686 which would crash when they received the hostkeys notification message
687 (hostkeys-00@openssh.com).
688 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
689 host key fingerprints.
690 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
691 language consistent.
692 - ssh(1): Document that the TERM environment variable is not subject to
693 SendEnv and AcceptEnv; bz#2386
694 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
695 - moduli(5): Update DH-GEX moduli (closes: #787037).
696 * There are some things I want to fix before upgrading to 7.0p1, though I
697 intend to do that soon. In the meantime, backport some patches, mainly
698 to fix security issues:
699 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
700 world-writable. Local attackers may be able to write arbitrary
701 messages to logged-in users, including terminal escape sequences.
702 Reported by Nikolay Edigaryev.
703 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
704 PAM support. Attackers who could successfully compromise the
705 pre-authentication process for remote code execution and who had valid
706 credentials on the host could impersonate other users. Reported by
707 Moritz Jodeit.
708 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
709 that was reachable by attackers who could compromise the
710 pre-authentication process for remote code execution (closes:
711 #795711). Also reported by Moritz Jodeit.
712 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
713 keyboard-interactive authentication (closes: #793616). By specifying
714 a long, repeating keyboard-interactive "devices" string, an attacker
715 could request the same authentication method be tried thousands of
716 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
717 authentication failure delays implemented by the authentication
718 mechanism itself were still applied. Found by Kingcope.
719 - Let principals-command.sh work for noexec /var/run.
720 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
721 GSSAPI key exchange patch.
722 * Document the Debian-specific change to the default value of
723 ForwardX11Trusted in ssh(1) (closes: #781469).
724
725 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
726
727openssh (1:6.7p1-6) unstable; urgency=medium
728
729 [ Martin Pitt ]
730 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
731 message from initctl if upstart is installed, but not the current init
732 system. (LP: #1440070)
733 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
734 to not apply to fresh installs.
735
736 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
737
738openssh (1:6.7p1-5) unstable; urgency=medium
739
740 * Revert change from previous upload, which causes far more trouble than
741 it is worth (closes: #780797):
742 - Send/accept only specific known LC_* variables, rather than using a
743 wildcard.
744 * Add a NEWS.Debian entry documenting this reversion, as it is too
745 difficult to undo the sshd_config change automatically without
746 compounding the problem of (arguably) overwriting user configuration.
747
748 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
749
750openssh (1:6.7p1-4) unstable; urgency=medium
751
752 * Send/accept only specific known LC_* variables, rather than using a
753 wildcard (closes: #765633).
754 * Document interactions between ListenAddress/Port and ssh.socket in
755 README.Debian (closes: #764842).
756 * Debconf translations:
757 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
758
759 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
760
761openssh (1:6.7p1-3) unstable; urgency=medium
762
763 * Debconf translations:
764 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
765 * Assume that dpkg-statoverride exists and drop the test for an obsolete
766 compatibility path.
767
768 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
769
770openssh (1:6.7p1-2) unstable; urgency=medium
771
772 * debian/tests/control: Drop isolation-container, since the tests run on a
773 high port. They're still not guaranteed to run correctly in an schroot,
774 but may manage to work, so this lets the tests at least try to run on
775 ci.debian.net.
776
777 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
778
779openssh (1:6.7p1-1) unstable; urgency=medium
780
781 * New upstream release (http://www.openssh.com/txt/release-6.7):
782 - sshd(8): The default set of ciphers and MACs has been altered to
783 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
784 disabled by default. The full set of algorithms remains available if
785 configured explicitly via the Ciphers and MACs sshd_config options.
786 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
787 remote TCP port may be forwarded to a local Unix domain socket and
788 vice versa or both ends may be a Unix domain socket (closes: #236718).
789 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
790 key types.
791 - sftp(1): Allow resumption of interrupted uploads.
792 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
793 the same as the one sent during initial key exchange.
794 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
795 when GatewayPorts=no; allows client to choose address family.
796 - sshd(8): Add a sshd_config PermitUserRC option to control whether
797 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
798 option.
799 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
800 expands to a unique identifier based on a hash of the tuple of (local
801 host, remote user, hostname, port). Helps avoid exceeding miserly
802 pathname limits for Unix domain sockets in multiplexing control paths.
803 - sshd(8): Make the "Too many authentication failures" message include
804 the user, source address, port and protocol in a format similar to the
805 authentication success / failure messages.
806 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
807 available. It considers time spent suspended, thereby ensuring
808 timeouts (e.g. for expiring agent keys) fire correctly (closes:
809 #734553).
810 - Use prctl() to prevent sftp-server from accessing
811 /proc/self/{mem,maps}.
812 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
813 dropping this reduces preauth attack surface in sshd. On the other
814 hand, this support seems to be quite widely used, and abruptly dropping
815 it (from the perspective of users who don't read openssh-unix-dev) could
816 easily cause more serious problems in practice. It's not entirely clear
817 what the right long-term answer for Debian is, but it at least probably
818 doesn't involve dropping this feature shortly before a freeze.
819 * Replace patch to disable OpenSSL version check with an updated version
820 of Kurt Roeckx's patch from #732940 to just avoid checking the status
821 field.
822 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
823 simply a new enough dpkg.
824 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
825 * Use Package-Type rather than XC-Package-Type, now that it is an official
826 field.
827 * Run a subset of the upstream regression test suite at package build
828 time, and the rest of it under autopkgtest.
829
830 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
831
832openssh (1:6.6p1-8) unstable; urgency=medium
833
834 * Make the if-up hook use "reload" rather than "restart" if the system was
835 booted using systemd (closes: #756547).
836 * Show fingerprints of new keys after creating them in the postinst
837 (closes: #762128).
838 * Policy version 3.9.6: no changes required.
839 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
840 between Architecture: all and Architecture: any binary packages (closes:
841 #763375).
842
843 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
844
845openssh (1:6.6p1-7) unstable; urgency=medium
846
847 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
848 directly.
849 * Use dh-exec to simplify override_dh_install target.
850 * Remove several unnecessary entries in debian/*.dirs.
851 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
852 T Takusagawa; closes: #757059).
853 * Debconf translations:
854 - Turkish (thanks, Mert Dirik; closes: #756757).
855
856 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
857
858openssh (1:6.6p1-6) unstable; urgency=medium
859
860 * Upgrade to debhelper v9.
861 * Only use pam_keyinit on Linux architectures (closes: #747245).
862 * Make get_config_option more robust against trailing whitespace (thanks,
863 LaMont Jones).
864 * Debconf translations:
865 - Czech (thanks, Michal Šimůnek; closes: #751419).
866
867 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
868
869openssh (1:6.6p1-5) unstable; urgency=medium
870
871 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
872 shell (thanks, Steffen Stempel; LP: #1312928).
873
874 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
875
876openssh (1:6.6p1-4) unstable; urgency=medium
877
878 * Debconf translations:
879 - Spanish (thanks, Matías Bellone; closes: #744867).
880 * Apply upstream-recommended patch to fix bignum encoding for
881 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
882
883 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
884
885openssh (1:6.6p1-3) unstable; urgency=medium
886
887 * Debconf translations:
888 - French (thanks, Étienne Gilli; closes: #743242).
889 * Never signal the service supervisor with SIGSTOP more than once, to
890 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
891
892 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
893
894openssh (1:6.6p1-2) unstable; urgency=medium
895
896 * If no root password is set, then switch to "PermitRootLogin
897 without-password" without asking (LP: #1300127).
898
899 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
900
901openssh (1:6.6p1-1) unstable; urgency=medium
902
903 [ Colin Watson ]
904 * Apply various warning-suppression and regression-test fixes to
905 gssapi.patch from Damien Miller.
906 * New upstream release (http://www.openssh.com/txt/release-6.6,
907 LP: #1298280):
908 - CVE-2014-2532: sshd(8): when using environment passing with an
909 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
910 could be tricked into accepting any environment variable that contains
911 the characters before the wildcard character.
912 * Re-enable btmp logging, as its permissions were fixed a long time ago in
913 response to #370050 (closes: #341883).
914 * Change to "PermitRootLogin without-password" for new installations, and
915 ask a debconf question when upgrading systems with "PermitRootLogin yes"
916 from previous versions (closes: #298138).
917 * Debconf translations:
918 - Danish (thanks, Joe Hansen).
919 - Portuguese (thanks, Américo Monteiro).
920 - Russian (thanks, Yuri Kozlov; closes: #742308).
921 - Swedish (thanks, Andreas Rönnquist).
922 - Japanese (thanks, victory).
923 - German (thanks, Stephan Beck; closes: #742541).
924 - Italian (thanks, Beatrice Torracca).
925 * Don't start ssh-agent from the Upstart user session job if something
926 like Xsession has already done so (based on work by Bruno Vasselle;
927 LP: #1244736).
928
929 [ Matthew Vernon ]
930 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
931 certificate (bug reported by me, patch by upstream's Damien Miller;
932 thanks also to Mark Wooding for his help in fixing this) (Closes:
933 #742513)
934
935 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
936
937openssh (1:6.5p1-6) unstable; urgency=medium
938
939 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
940 (thanks, Axel Beckert).
941
942 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
943
944openssh (1:6.5p1-5) unstable; urgency=medium
945
946 [ Colin Watson ]
947 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
948 sshd" in the sysvinit script (thanks, Michael Biebl).
949 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
950 nothing guarantees that ssh.service has stopped before ssh.socket starts
951 (thanks, Uoti Urpala).
952
953 [ Axel Beckert ]
954 * Split sftp-server into its own package to allow it to also be used by
955 other SSH server implementations like dropbear (closes: #504290).
956
957 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
958
959openssh (1:6.5p1-4) unstable; urgency=medium
960
961 * Configure --without-hardening on hppa, to work around
962 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
963 * Amend "Running sshd from inittab" instructions in README.Debian to
964 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
965 symlinks that won't work with dependency-based sysv-rc.
966 * Remove code related to non-dependency-based sysv-rc ordering, since that
967 is no longer supported.
968 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
969 fix getsockname errors when using "ssh -W" (closes: #738693).
970
971 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
972
973openssh (1:6.5p1-3) unstable; urgency=medium
974
975 * Clarify socket activation mode in README.Debian, as suggested by Uoti
976 Urpala.
977 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
978 been upstream's default since 5.4p1.
979 * Avoid stdout noise from which(1) on purge of openssh-client.
980 * Fix sysvinit->systemd transition code to cope with still-running
981 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
982 and Michael Biebl).
983 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
984 have got it wrong before, and it's fairly harmless to repeat it.
985 * Remove tests for whether /dev/null is a character device from the
986 Upstart job and the systemd service files; it's there to avoid a
987 confusing failure mode in daemon(), but with modern init systems we use
988 the -D option to suppress daemonisation anyway.
989 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
990 Debian patch) rather than plain GPL.
991 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
992 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
993 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
994 versions, for which we no longer have maintainer script code, and per
995 policy they would have to become Breaks nowadays anyway.
996 * Policy version 3.9.5.
997 * Drop unnecessary -1 in zlib1g Build-Depends version.
998 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
999
1000 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1001
1002openssh (1:6.5p1-2) unstable; urgency=medium
1003
1004 * Only enable ssh.service for systemd, not both ssh.service and
1005 ssh.socket. Thanks to Michael Biebl for spotting this.
1006 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1007 (closes: #738619).
1008
1009 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1010
1011openssh (1:6.5p1-1) unstable; urgency=medium
1012
1013 * New upstream release (http://www.openssh.com/txt/release-6.5,
1014 LP: #1275068):
1015 - ssh(1): Add support for client-side hostname canonicalisation using a
1016 set of DNS suffixes and rules in ssh_config(5). This allows
1017 unqualified names to be canonicalised to fully-qualified domain names
1018 to eliminate ambiguity when looking up keys in known_hosts or checking
1019 host certificate names (closes: #115286).
1020 * Switch to git; adjust Vcs-* fields.
1021 * Convert to git-dpm, and drop source package documentation associated
1022 with the old bzr/quilt patch handling workflow.
1023 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1024 leaving only basic configuration file compatibility, since it has been
1025 nearly six years since the original vulnerability and this code is not
1026 likely to be of much value any more (closes: #481853, #570651). See
1027 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1028 reasoning.
1029 * Add OpenPGP signature checking configuration to watch file (thanks,
1030 Daniel Kahn Gillmor; closes: #732441).
1031 * Add the pam_keyinit session module, to create a new session keyring on
1032 login (closes: #734816).
1033 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1034 /usr/bin/X11 (closes: #644521).
1035 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1036 to add such host keys should manually add 'HostKey
1037 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1038 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1039 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1040 README.Debian.
1041 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1042
1043 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1044
1045openssh (1:6.4p1-2) unstable; urgency=high
1046
1047 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1048 (closes: #727622, LP: #1244272).
1049 * Restore patch to disable OpenSSL version check (closes: #732940).
1050
1051 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1052
1053openssh (1:6.4p1-1) unstable; urgency=high
1054
1055 * New upstream release. Important changes:
1056 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1057 + sftp(1): add support for resuming partial downloads using the
1058 "reget" command and on the sftp commandline or on the "get"
1059 commandline using the "-a" (append) option (closes: #158590).
1060 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1061 suppress errors arising from unknown configuration directives
1062 (closes: #436052).
1063 + sftp(1): update progressmeter when data is acknowledged, not when
1064 it's sent (partially addresses #708372).
1065 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1066 created channels that are incompletely opened (closes: #651357).
1067 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1068 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1069 during rekeying when an AES-GCM cipher is selected (closes:
1070 #729029). Full details of the vulnerability are available at:
1071 http://www.openssh.com/txt/gcmrekey.adv
1072 * When running under Upstart, only consider the daemon started once it is
1073 ready to accept connections (by raising SIGSTOP at that point and using
1074 "expect stop").
1075
1076 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1077
1078openssh (1:6.2p2-6) unstable; urgency=low
1079
1080 * Update config.guess and config.sub automatically at build time.
1081 dh_autoreconf does not take care of that by default because openssh does
1082 not use automake.
1083
1084 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1085
1086openssh (1:6.2p2-5) unstable; urgency=low
1087
1088 [ Colin Watson ]
1089 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1090 #711623.
1091 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1092 ssh-argv0.
1093
1094 [ Yolanda Robla ]
1095 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1096 hardcoding Debian (LP: #1195342).
1097
1098 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1099
1100openssh (1:6.2p2-4) unstable; urgency=low
1101
1102 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1103 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1104 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1105 * Set SELinux context on private host keys as well as public host keys
1106 (closes: #687436).
1107
1108 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1109
1110openssh (1:6.2p2-3) unstable; urgency=low
1111
1112 * If the running init daemon is Upstart, then, on the first upgrade to
1113 this version, check whether sysvinit is still managing sshd; if so,
1114 manually stop it so that it can be restarted under upstart. We do this
1115 near the end of the postinst, so it shouldn't result in any appreciable
1116 extra window where sshd is not running during upgrade.
1117
1118 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1119
1120openssh (1:6.2p2-2) unstable; urgency=low
1121
1122 * Change start condition of Upstart job to be just the standard "runlevel
1123 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1124 it unreasonably difficult to ensure that urandom starts before ssh, and
1125 is not really necessary since one of static-network-up and failsafe-boot
1126 is guaranteed to happen and will trigger entry to the default runlevel,
1127 and we don't care about ssh starting before the network (LP: #1098299).
1128 * Drop conffile handling for direct upgrades from pre-split ssh package;
1129 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1130 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1131 now four Debian releases ago, we can afford to drop this and simplify
1132 the packaging.
1133 * Remove ssh/use_old_init_script, which was a workaround for a very old
1134 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1135 they aren't going to be convinced now (closes: #214182).
1136 * Remove support for upgrading directly from ssh-nonfree.
1137 * Remove lots of maintainer script support for direct upgrades from
1138 pre-etch (three releases before current stable).
1139 * Add #DEBHELPER# tokens to openssh-client.postinst and
1140 openssh-server.postinst.
1141 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1142 via dh_installdeb.
1143 * Switch to new unified layout for Upstart jobs as documented in
1144 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1145 checks for a running Upstart, and we now let dh_installinit handle most
1146 of the heavy lifting in maintainer scripts. Ubuntu users should be
1147 essentially unaffected except that sshd may no longer start
1148 automatically in chroots if the running Upstart predates 0.9.0; but the
1149 main goal is simply not to break when openssh-server is installed in a
1150 chroot.
1151 * Remove the check for vulnerable host keys; this was first added five
1152 years ago, and everyone should have upgraded through a version that
1153 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1154 support in sshd are still here, at least for the moment.
1155 * This removes the last of our uses of debconf (closes: #221531).
1156 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1157 #677440, LP: #1067779).
1158 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1159 Laurent Bigonville; closes: #679458).
1160 * Fix dh_builddeb invocation so that we really use xz compression for
1161 binary packages, as intended since 1:6.1p1-2.
1162
1163 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1164
1165openssh (1:6.2p2-1) unstable; urgency=low
1166
1167 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1168 - Only warn for missing identity files that were explicitly specified
1169 (closes: #708275).
1170 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1171 "rm *" being called on mktemp failure (closes: #708419).
1172
1173 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1174
1175openssh (1:6.2p1-3) unstable; urgency=low
1176
1177 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1178 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1179
1180 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1181
1182openssh (1:6.2p1-2) unstable; urgency=low
1183
1184 * Fix build failure on Ubuntu:
1185 - Include openbsd-compat/sys-queue.h from consolekit.c.
1186 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1187
1188 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1189
1190openssh (1:6.2p1-1) unstable; urgency=low
1191
1192 * New upstream release (http://www.openssh.com/txt/release-6.2).
1193 - Add support for multiple required authentication in SSH protocol 2 via
1194 an AuthenticationMethods option (closes: #195716).
1195 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1196 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1197 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1198 * Use dh-autoreconf.
1199
1200 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1201
1202openssh (1:6.1p1-4) experimental; urgency=low
1203
1204 [ Gunnar Hjalmarsson ]
1205 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1206 should be read, and move the pam_env calls from "auth" to "session" so
1207 that it's also read when $HOME is encrypted (LP: #952185).
1208
1209 [ Stéphane Graber ]
1210 * Add ssh-agent upstart user job. This implements something similar to
1211 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1212 and set the appropriate environment variables (closes: #703906).
1213
1214 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1215
1216openssh (1:6.1p1-3) experimental; urgency=low
1217
1218 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1219 openssh-server, to try to reduce confusion when people run 'apt-get
1220 install ssh' or similar and expect that to upgrade everything relevant.
1221 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1222 to 10:30:100 (closes: #700102).
1223
1224 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1225
1226openssh (1:6.1p1-2) experimental; urgency=low
1227
1228 * Use xz compression for binary packages.
1229 * Merge from Ubuntu:
1230 - Add support for registering ConsoleKit sessions on login. (This is
1231 currently enabled only when building for Ubuntu.)
1232 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1233 been long enough since the relevant vulnerability that we shouldn't
1234 need these installed by default nowadays.
1235 - Add an Upstart job (not currently used by default in Debian).
1236 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1237 - Install apport hooks.
1238 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1239 #694282).
1240
1241 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1242
1243openssh (1:6.1p1-1) experimental; urgency=low
1244
1245 * New upstream release (http://www.openssh.com/txt/release-6.1).
1246 - Enable pre-auth sandboxing by default for new installs.
1247 - Allow "PermitOpen none" to refuse all port-forwarding requests
1248 (closes: #543683).
1249
1250 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1251
1252openssh (1:6.0p1-3) unstable; urgency=low
1253
1254 * debconf template translations:
1255 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1256 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1257 SELinux policies require this (closes: #658675).
1258 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1259 to support unusual terminal emulators on clients (closes: #675362).
1260
1261 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1262
1263openssh (1:6.0p1-2) unstable; urgency=low
1264
1265 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1266 "fix" version at build time (closes: #678661).
1267
1268 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1269
1270openssh (1:6.0p1-1) unstable; urgency=low
1271
1272 [ Roger Leigh ]
1273 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1274 (closes: #669699).
1275
1276 [ Colin Watson ]
1277 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1278 #669667).
1279 * New upstream release (closes: #671010,
1280 http://www.openssh.com/txt/release-6.0).
1281 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1282 (closes: #643312, #650512, #671075).
1283 - Add a new privilege separation sandbox implementation for Linux's new
1284 seccomp sandbox, automatically enabled on platforms that support it.
1285 (Note: privilege separation sandboxing is still experimental.)
1286 * Fix a bashism in configure's seccomp_filter check.
1287 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1288 whether the running system's kernel has seccomp_filter support, not the
1289 build system's kernel (forwarded upstream as
1290 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1291
1292 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1293
1294openssh (1:5.9p1-5) unstable; urgency=low
1295
1296 * Use dpkg-buildflags, including for hardening support; drop use of
1297 hardening-includes.
1298 * Fix cross-building:
1299 - Allow using a cross-architecture pkg-config.
1300 - Pass default LDFLAGS to contrib/Makefile.
1301 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1302 'install -s'.
1303
1304 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1305
1306openssh (1:5.9p1-4) unstable; urgency=low
1307
1308 * Disable OpenSSL version check again, as its SONAME is sufficient
1309 nowadays (closes: #664383).
1310
1311 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1312
1313openssh (1:5.9p1-3) unstable; urgency=low
1314
1315 * debconf template translations:
1316 - Update Polish (thanks, Michał Kułach; closes: #659829).
1317 * Ignore errors writing to console in init script (closes: #546743).
1318 * Move ssh-krb5 to Section: oldlibs.
1319
1320 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1321
1322openssh (1:5.9p1-2) unstable; urgency=low
1323
1324 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1325
1326 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1327
1328openssh (1:5.9p1-1) unstable; urgency=low
1329
1330 * New upstream release (http://www.openssh.com/txt/release-5.9).
1331 - Introduce sandboxing of the pre-auth privsep child using an optional
1332 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1333 mandatory restrictions on the syscalls the privsep child can perform.
1334 - Add new SHA256-based HMAC transport integrity modes from
1335 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1336 - The pre-authentication sshd(8) privilege separation slave process now
1337 logs via a socket shared with the master process, avoiding the need to
1338 maintain /dev/log inside the chroot (closes: #75043, #429243,
1339 #599240).
1340 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1341 #504757).
1342 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1343 separated by whitespace (closes: #76312). The authorized_keys2
1344 fallback is deprecated but documented (closes: #560156).
1345 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1346 ToS/DSCP (closes: #498297).
1347 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1348 - < /path/to/key" (closes: #229124).
1349 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1350 - Say "required" rather than "recommended" in unprotected-private-key
1351 warning (LP: #663455).
1352 * Update OpenSSH FAQ to revision 1.112.
1353
1354 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1355
1356openssh (1:5.8p1-7) unstable; urgency=low
1357
1358 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1359 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1360 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1361 Ubuntu itself.
1362
1363 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1364
1365openssh (1:5.8p1-6) unstable; urgency=low
1366
1367 * openssh-client and openssh-server Suggests: monkeysphere.
1368 * Quieten logs when multiple from= restrictions are used in different
1369 authorized_keys lines for the same key; it's still not ideal, but at
1370 least you'll only get one log entry per key (closes: #630606).
1371 * Merge from Ubuntu (Dustin Kirkland):
1372 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1373 package doesn't exist there, but this reduces the Ubuntu delta).
1374
1375 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1376
1377openssh (1:5.8p1-5) unstable; urgency=low
1378
1379 * Drop openssh-server's dependency on openssh-blacklist to a
1380 recommendation (closes: #622604).
1381 * Update Vcs-* fields and README.source for Alioth changes.
1382 * Backport from upstream:
1383 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1384
1385 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1386
1387openssh (1:5.8p1-4) unstable; urgency=low
1388
1389 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1390 since the required minimum versions are rather old now anyway and
1391 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1392 * Remove unreachable code from openssh-server.postinst.
1393
1394 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1395
1396openssh (1:5.8p1-3) unstable; urgency=low
1397
1398 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1399 Joel Stanley).
1400 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1401 #614897).
1402
1403 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1404
1405openssh (1:5.8p1-2) unstable; urgency=low
1406
1407 * Upload to unstable.
1408
1409 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1410
1411openssh (1:5.8p1-1) experimental; urgency=low
1412
1413 * New upstream release (http://www.openssh.com/txt/release-5.8):
1414 - Fix stack information leak in legacy certificate signing
1415 (http://www.openssh.com/txt/legacy-cert.adv).
1416
1417 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1418
1419openssh (1:5.7p1-2) experimental; urgency=low
1420
1421 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1422 (LP: #708571).
1423
1424 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1425
1426openssh (1:5.7p1-1) experimental; urgency=low
1427
1428 * New upstream release (http://www.openssh.com/txt/release-5.7):
1429 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1430 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1431 offer better performance than plain DH and DSA at the same equivalent
1432 symmetric key length, as well as much shorter keys.
1433 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1434 link operation. It is available through the "ln" command in the
1435 client. The old "ln" behaviour of creating a symlink is available
1436 using its "-s" option or through the preexisting "symlink" command.
1437 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1438 are transferred through the local host (closes: #508613).
1439 - ssh(1): "atomically" create the listening mux socket by binding it on
1440 a temporary name and then linking it into position after listen() has
1441 succeeded. This allows the mux clients to determine that the server
1442 socket is either ready or stale without races (closes: #454784).
1443 Stale server sockets are now automatically removed (closes: #523250).
1444 - ssh(1): install a SIGCHLD handler to reap expired child process
1445 (closes: #594687).
1446 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1447 temporary directories (closes: #357469, although only if you arrange
1448 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1449 it to be stripped off).
1450 * Update to current GSSAPI patch from
1451 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1452 - Add GSSAPIServerIdentity option.
1453 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1454 add such host keys should manually add 'HostKey
1455 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1456 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1457 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1458 * Backport SELinux build fix from CVS.
1459 * Rearrange selinux-role.patch so that it links properly given this
1460 SELinux build fix.
1461
1462 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1463
1464openssh (1:5.6p1-3) experimental; urgency=low
1465
1466 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1467 longer issues.
1468 * Merge 1:5.5p1-6.
1469
1470 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1471
1472openssh (1:5.6p1-2) experimental; urgency=low
1473
1474 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1475 child processes, preventing lots of zombies when using ControlPersist
1476 (closes: #594687).
1477
1478 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1479
1480openssh (1:5.6p1-1) experimental; urgency=low
1481
1482 * New upstream release (http://www.openssh.com/txt/release-5.6):
1483 - Added a ControlPersist option to ssh_config(5) that automatically
1484 starts a background ssh(1) multiplex master when connecting. This
1485 connection can stay alive indefinitely, or can be set to automatically
1486 close after a user-specified duration of inactivity (closes: #335697,
1487 #350898, #454787, #500573, #550262).
1488 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1489 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1490 Match blocks (closes: #549858).
1491 - sftp(1): fix ls in working directories that contain globbing
1492 characters in their pathnames (LP: #530714).
1493
1494 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1495
1496openssh (1:5.5p1-6) unstable; urgency=low
1497
1498 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1499 which is intentionally no longer shipped in the openssh-server package
1500 due to /var/run often being a temporary directory, is not removed on
1501 upgrade (closes: #575582).
1502
1503 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1504
1505openssh (1:5.5p1-5) unstable; urgency=low
1506
1507 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1508 * debconf template translations:
1509 - Update Danish (thanks, Joe Hansen; closes: #592800).
1510
1511 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1512
1513openssh (1:5.5p1-4) unstable; urgency=low
1514
1515 [ Sebastian Andrzej Siewior ]
1516 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1517 (closes: #579843).
1518
1519 [ Colin Watson ]
1520 * Allow ~/.ssh/authorized_keys and other secure files to be
1521 group-writable, provided that the group in question contains only the
1522 file's owner; this extends a patch previously applied to ~/.ssh/config
1523 (closes: #581919).
1524 * Check primary group memberships as well as supplementary group
1525 memberships, and only allow group-writability by groups with exactly one
1526 member, as zero-member groups are typically used by setgid binaries
1527 rather than being user-private groups (closes: #581697).
1528
1529 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1530
1531openssh (1:5.5p1-3) unstable; urgency=low
1532
1533 * Discard error messages while checking whether rsh, rlogin, and rcp
1534 alternatives exist (closes: #579285).
1535 * Drop IDEA key check; I don't think it works properly any more due to
1536 textual changes in error output, it's only relevant for direct upgrades
1537 from truly ancient versions, and it breaks upgrades if
1538 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1539
1540 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1541
1542openssh (1:5.5p1-2) unstable; urgency=low
1543
1544 * Use dh_installinit -n, since our maintainer scripts already handle this
1545 more carefully (thanks, Julien Cristau).
1546
1547 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1548
1549openssh (1:5.5p1-1) unstable; urgency=low
1550
1551 * New upstream release:
1552 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1553 paths.
1554 - Include a language tag when sending a protocol 2 disconnection
1555 message.
1556 - Make logging of certificates used for user authentication more clear
1557 and consistent between CAs specified using TrustedUserCAKeys and
1558 authorized_keys.
1559
1560 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1561
1562openssh (1:5.4p1-2) unstable; urgency=low
1563
1564 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1565 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1566 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1567 verification (closes: #572049).
1568 * Convert to dh(1), and use dh_installdocs --link-doc.
1569 * Drop lpia support, since Ubuntu no longer supports this architecture.
1570 * Use dh_install more effectively.
1571 * Add a NEWS.Debian entry about changes in smartcard support relative to
1572 previous unofficial builds (closes: #231472).
1573
1574 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1575
1576openssh (1:5.4p1-1) unstable; urgency=low
1577
1578 * New upstream release (LP: #535029).
1579 - After a transition period of about 10 years, this release disables SSH
1580 protocol 1 by default. Clients and servers that need to use the
1581 legacy protocol must explicitly enable it in ssh_config / sshd_config
1582 or on the command-line.
1583 - Remove the libsectok/OpenSC-based smartcard code and add support for
1584 PKCS#11 tokens. This support is enabled by default in the Debian
1585 packaging, since it now doesn't involve additional library
1586 dependencies (closes: #231472, LP: #16918).
1587 - Add support for certificate authentication of users and hosts using a
1588 new, minimal OpenSSH certificate format (closes: #482806).
1589 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1590 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1591 package, this overlaps with the key blacklisting facility added in
1592 openssh 1:4.7p1-9, but with different file formats and slightly
1593 different scopes; for the moment, I've roughly merged the two.)
1594 - Various multiplexing improvements, including support for requesting
1595 port-forwardings via the multiplex protocol (closes: #360151).
1596 - Allow setting an explicit umask on the sftp-server(8) commandline to
1597 override whatever default the user has (closes: #496843).
1598 - Many sftp client improvements, including tab-completion, more options,
1599 and recursive transfer support for get/put (LP: #33378). The old
1600 mget/mput commands never worked properly and have been removed
1601 (closes: #270399, #428082).
1602 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1603 the reason why the open failed to debug (closes: #431538).
1604 - Prevent sftp from crashing when given a "-" without a command. Also,
1605 allow whitespace to follow a "-" (closes: #531561).
1606
1607 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1608 patches apply with offsets.
1609 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1610 we're using a source format that permits this, rather than messing
1611 around with uudecode.
1612 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1613 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1614 mechanism was removed due to a serious security hole, and since these
1615 versions of ssh-krb5 are no longer security-supported by Debian I don't
1616 think there's any point keeping client compatibility for them.
1617 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1618 * Hardcode the location of xauth to /usr/bin/xauth rather than
1619 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1620 xauth no longer depends on x11-common, so we're no longer guaranteed to
1621 have the /usr/bin/X11 symlink available. I was taking advantage of the
1622 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1623 enough in the past now that it's probably safe to just use /usr/bin.
1624 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1625 itself non-OOM-killable, and doesn't require configuration to avoid log
1626 spam in virtualisation containers (closes: #555625).
1627 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1628 the two patchlevel nybbles now, which is sufficient to address the
1629 original reason this change was introduced, and it appears that any
1630 change in the major/minor/fix nybbles would involve a new libssl package
1631 name. (We'd still lose if the status nybble were ever changed, but that
1632 would mean somebody had packaged a development/beta version rather than
1633 a proper release, which doesn't appear to be normal practice.)
1634 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1635 introduced to match the behaviour of non-free SSH, in which -q does not
1636 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1637 much more important nowadays. We no longer document that -q does not
1638 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1639 "LogLevel QUIET" in sshd_config on upgrade.
1640 * Policy version 3.8.4:
1641 - Add a Homepage field.
1642
1643 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1644
1645openssh (1:5.3p1-3) unstable; urgency=low
1646
1647 * Convert to source format 3.0 (quilt).
1648 * Update README.source to match, and add a 'quilt-setup' target to
1649 debian/rules for the benefit of those checking out the package from
1650 revision control.
1651 * All patches are now maintained separately and tagged according to DEP-3.
1652 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1653 * Remove documentation of building for Debian 3.0 in README.Debian.
1654 Support for this was removed in 1:4.7p1-2.
1655 * Remove obsolete header from README.Debian dating from when people
1656 expected non-free SSH.
1657 * Update copyright years for GSSAPI patch.
1658
1659 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1660
1661openssh (1:5.3p1-2) unstable; urgency=low
1662
1663 * Link with -Wl,--as-needed (closes: #560155).
1664 * Install upstream sshd_config as an example (closes: #415008).
1665 * Use dh_lintian.
1666 * Honour DEB_BUILD_OPTIONS=nocheck.
1667
1668 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1669
1670openssh (1:5.3p1-1) unstable; urgency=low
1671
1672 * New upstream release.
1673 * Update to GSSAPI patch from
1674 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1675 * Backport from upstream:
1676 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1677 ...) when the agent refuses the constrained add request. This was a
1678 useful migration measure back in 2002 when constraints were new, but
1679 just adds risk now (LP: #209447).
1680 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1681 calls. This only applied to Linux 2.2, which it's no longer feasible to
1682 run anyway (see 1:5.2p1-2 changelog).
1683
1684 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1685
1686openssh (1:5.2p1-2) unstable; urgency=low
1687
1688 [ Colin Watson ]
1689 * Backport from upstream:
1690 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1691 re-execs itself. Prevents two HUPs in quick succession from resulting
1692 in sshd dying (LP: #497781).
1693 - Output a debug if we can't open an existing keyfile (LP: #505301).
1694 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1695 * Don't run tests when cross-compiling.
1696 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1697 descriptor passing when running on Linux 2.0. The previous stable
1698 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1699 very likely has no remaining users depending on it.
1700
1701 [ Kees Cook ]
1702 * Implement DebianBanner server configuration flag that can be set to "no"
1703 to allow sshd to run without the Debian-specific extra version in the
1704 initial protocol handshake (closes: #562048).
1705
1706 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1707
1708openssh (1:5.2p1-1) unstable; urgency=low
1709
1710 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1711 for a while, but there's no GSSAPI patch available for it yet.
1712 - Change the default cipher order to prefer the AES CTR modes and the
1713 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1714 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1715 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1716 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1717 packet length or Message Authentication Code, ssh/sshd will continue
1718 reading up to the maximum supported packet length rather than
1719 immediately terminating the connection. This eliminates most of the
1720 known differences in behaviour that leaked information about the
1721 plaintext of injected data which formed the basis of this attack
1722 (closes: #506115, LP: #379329).
1723 - ForceCommand directive now accepts commandline arguments for the
1724 internal-sftp server (closes: #524423, LP: #362511).
1725 - Add AllowAgentForwarding to available Match keywords list (closes:
1726 #540623).
1727 - Make ssh(1) send the correct channel number for
1728 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1729 avoid triggering 'Non-public channel' error messages on sshd(8) in
1730 openssh-5.1.
1731 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1732 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1733 behaviour introduced in openssh-5.1; closes: #496017).
1734 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1735 connections (closes: #507541).
1736 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1737 * Update to GSSAPI patch from
1738 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1739 including cascading credentials support (LP: #416958).
1740 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1741 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1742 * Add debian/README.source with instructions on bzr handling.
1743 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1744 #556644).
1745 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1746 closes: #498684).
1747 * Don't duplicate backslashes when displaying server banner (thanks,
1748 Michał Górny; closes: #505378, LP: #425346).
1749 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1750 #561887).
1751 * Update OpenSSH FAQ to revision 1.110.
1752 * Remove ssh/new_config, only needed for direct upgrades from potato which
1753 are no longer particularly feasible anyway (closes: #420682).
1754 * Cope with insserv reordering of init script links.
1755 * Remove init script stop link in rc1, as killprocs handles it already.
1756 * Adjust short descriptions to avoid relying on previous experience with
1757 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1758 * Remove manual page references to login.conf, which aren't applicable on
1759 non-BSD systems (closes: #154434).
1760 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1761 #513417).
1762 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1763 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1764 configuration file (closes: #415008, although unfortunately this will
1765 only be conveniently visible on new installations).
1766 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1767 source for the same information among Debian's manual pages (closes:
1768 #530692, LP: #456660).
1769
1770 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1771
1772openssh (1:5.1p1-8) unstable; urgency=low
1773
1774 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1775 closes: #538313).
1776 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1777 closes: #547103).
1778 * Fix grammar in if-up script (closes: #549128).
1779 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1780 closes: #548662).
1781
1782 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1783
1784openssh (1:5.1p1-7) unstable; urgency=low
1785
1786 * Update config.guess and config.sub from autotools-dev 20090611.1
1787 (closes: #538301).
1788 * Set umask to 022 in the init script as well as postinsts (closes:
1789 #539030).
1790 * Add ${misc:Depends} to keep Lintian happy.
1791 * Use 'which' rather than 'type' in maintainer scripts.
1792 * Upgrade to debhelper v7.
1793
1794 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1795
1796openssh (1:5.1p1-6) unstable; urgency=low
1797
1798 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1799 than O_RDWR.
1800 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1801 #511771).
1802 * Add ufw integration (thanks, Didier Roche; see
1803 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1804 LP: #261884).
1805 * Add a comment above PermitRootLogin in sshd_config pointing to
1806 README.Debian.
1807 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1808 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1809 * Remove /var/run/sshd from openssh-server package; it will be created at
1810 run-time before starting the server.
1811 * Use invoke-rc.d in openssh-server's if-up script.
1812
1813 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1814
1815openssh (1:5.1p1-5) unstable; urgency=low
1816
1817 * Backport from upstream CVS (Markus Friedl):
1818 - packet_disconnect() on padding error, too. Should reduce the success
1819 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1820 * Check that /var/run/sshd.pid exists and that the process ID listed there
1821 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1822 script; SIGHUP is racy if called at boot before sshd has a chance to
1823 install its signal handler, but fortunately the pid file is written
1824 after that which lets us avoid the race (closes: #502444).
1825 * While the above is a valuable sanity-check, it turns out that it doesn't
1826 really fix the bug (thanks to Kevin Price for testing), so for the
1827 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1828 unfortunately heavyweight.
1829
1830 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1831
1832openssh (1:5.1p1-4) unstable; urgency=low
1833
1834 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1835 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1836 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1837 * Backport from upstream CVS (Markus Friedl):
1838 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1839 fixes interop problems with broken ssh v2 implementations (closes:
1840 #495917).
1841 * Fix double-free when failing to parse a forwarding specification given
1842 using ~C (closes: #505330; forwarded upstream as
1843 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1844
1845 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1846
1847openssh (1:5.1p1-3) unstable; urgency=low
1848
1849 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1850 compromised or unknown keys were found (closes: #496495).
1851 * Configure with --disable-strip; dh_strip will deal with stripping
1852 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1853 closes: #498681).
1854 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1855 #497026).
1856
1857 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1858
1859openssh (1:5.1p1-2) unstable; urgency=low
1860
1861 * Look for $SHELL on the path when executing ProxyCommands or
1862 LocalCommands (closes: #492728).
1863
1864 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1865
1866openssh (1:5.1p1-1) unstable; urgency=low
1867
1868 * New upstream release (closes: #474301). Important changes not previously
1869 backported to 4.7p1:
1870 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1871 + Added chroot(2) support for sshd(8), controlled by a new option
1872 "ChrootDirectory" (closes: #139047, LP: #24777).
1873 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1874 when the command "internal-sftp" is specified in a Subsystem or
1875 ForceCommand declaration. When used with ChrootDirectory, the
1876 internal sftp server requires no special configuration of files
1877 inside the chroot environment.
1878 + Added a protocol extension method "posix-rename@openssh.com" for
1879 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1880 prefers this if available (closes: #308561).
1881 + Removed the fixed limit of 100 file handles in sftp-server(8).
1882 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1883 keys when in inetd mode and protocol 2 connections are negotiated.
1884 This speeds up protocol 2 connections to inetd-mode servers that
1885 also allow Protocol 1.
1886 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1887 block. Allows for, e.g. permitting root only from the local network.
1888 + Reworked sftp(1) argument splitting and escaping to be more
1889 internally consistent (i.e. between sftp commands) and more
1890 consistent with sh(1). Please note that this will change the
1891 interpretation of some quoted strings, especially those with
1892 embedded backslash escape sequences.
1893 + Support "Banner=none" in sshd_config(5) to disable sending of a
1894 pre-login banner (e.g. in a Match block).
1895 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1896 /bin/sh.
1897 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1898 connection and the SSH banner exchange (previously it just covered
1899 the TCP connection). This allows callers of ssh(1) to better detect
1900 and deal with stuck servers that accept a TCP connection but don't
1901 progress the protocol, and also makes ConnectTimeout useful for
1902 connections via a ProxyCommand.
1903 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1904 #140828).
1905 + scp(1) date underflow for timestamps before epoch.
1906 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1907 instead of the current standard RRSIG.
1908 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1909 avoids a fatal() exit from what should be a recoverable condition.
1910 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1911 hostname") to not include any IP address in the data to be hashed.
1912 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1913 binding address of 0.0.0.0 is used against an old SSH server that
1914 does not support the RFC4254 syntax for wildcard bind addresses.
1915 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1916 already done for X11/TCP forwarding sockets (closes: #439661).
1917 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1918 + Make ssh(1) -q option documentation consistent with reality.
1919 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1920 failing to call it with root privileges (closes: #372680).
1921 + Fix activation of OpenSSL engine support when requested in configure
1922 (LP: #119295).
1923 + Cache SELinux status earlier so we know if it's enabled after a
1924 chroot (LP: #237557).
1925 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1926 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1927 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1928 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1929 host keys in a visual form that is amenable to easy recall and
1930 rejection of changed host keys.
1931 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1932 address" blocks, with a fallback to classic wildcard matching.
1933 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1934 from="..." restrictions, also with a fallback to classic wildcard
1935 matching.
1936 + Added an extended test mode (-T) to sshd(8) to request that it write
1937 its effective configuration to stdout and exit. Extended test mode
1938 also supports the specification of connection parameters (username,
1939 source address and hostname) to test the application of
1940 sshd_config(5) Match rules.
1941 + ssh(1) now prints the number of bytes transferred and the overall
1942 connection throughput for SSH protocol 2 sessions when in verbose
1943 mode (previously these statistics were displayed for protocol 1
1944 connections only).
1945 + sftp-server(8) now supports extension methods statvfs@openssh.com
1946 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1947 + sftp(1) now has a "df" command to the sftp client that uses the
1948 statvfs@openssh.com to produce a df(1)-like display of filesystem
1949 space and inode utilisation (requires statvfs@openssh.com support on
1950 the server).
1951 + Added a MaxSessions option to sshd_config(5) to allow control of the
1952 number of multiplexed sessions supported over a single TCP
1953 connection. This allows increasing the number of allowed sessions
1954 above the previous default of 10, disabling connection multiplexing
1955 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1956 entirely (MaxSessions=0).
1957 + Added a no-more-sessions@openssh.com global request extension that
1958 is sent from ssh(1) to sshd(8) when the client knows that it will
1959 never request another session (i.e. when session multiplexing is
1960 disabled). This allows a server to disallow further session requests
1961 and terminate the session in cases where the client has been
1962 hijacked.
1963 + ssh-keygen(1) now supports the use of the -l option in combination
1964 with -F to search for a host in ~/.ssh/known_hosts and display its
1965 fingerprint.
1966 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1967 "rsa1" (LP: #129794).
1968 + Added an AllowAgentForwarding option to sshd_config(8) to control
1969 whether authentication agent forwarding is permitted. Note that this
1970 is a loose control, as a client may install their own unofficial
1971 forwarder.
1972 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1973 receiving network data, resulting in a ~10% speedup.
1974 + ssh(1) and sshd(8) will now try additional addresses when connecting
1975 to a port forward destination whose DNS name resolves to more than
1976 one address. The previous behaviour was to try the only first
1977 address and give up if that failed.
1978 + ssh(1) and sshd(8) now support signalling that channels are
1979 half-closed for writing, through a channel protocol extension
1980 notification "eow@openssh.com". This allows propagation of closed
1981 file descriptors, so that commands such as "ssh -2 localhost od
1982 /bin/ls | true" do not send unnecessary data over the wire.
1983 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1984 from 768 to 1024 bits.
1985 + When ssh(1) has been requested to fork after authentication ("ssh
1986 -f") with ExitOnForwardFailure enabled, delay the fork until after
1987 replies for any -R forwards have been seen. Allows for robust
1988 detection of -R forward failure when using -f.
1989 + "Match group" blocks in sshd_config(5) now support negation of
1990 groups. E.g. "Match group staff,!guests".
1991 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1992 set[ug]id/sticky bits.
1993 + The MaxAuthTries option is now permitted in sshd_config(5) match
1994 blocks.
1995 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1996 that are available to a primary connection.
1997 + ssh(1) connection multiplexing will now fall back to creating a new
1998 connection in most error cases (closes: #352830).
1999 + Make ssh(1) deal more gracefully with channel requests that fail.
2000 Previously it would optimistically assume that requests would always
2001 succeed, which could cause hangs if they did not (e.g. when the
2002 server runs out of file descriptors).
2003 + ssh(1) now reports multiplexing errors via the multiplex slave's
2004 stderr where possible (subject to LogLevel in the mux master).
2005 + Fixed an UMAC alignment problem that manifested on Itanium
2006 platforms.
2007 * Remove our local version of moduli(5) now that there's one upstream.
2008 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2009 * Add lintian overrides for empty /usr/share/doc/openssh-client
2010 directories in openssh-server and ssh (necessary due to being symlink
2011 targets).
2012 * Merge from Ubuntu:
2013 - Add 'status' action to openssh-server init script, requiring lsb-base
2014 (>= 3.2-13) (thanks, Dustin Kirkland).
2015 * debconf template translations:
2016 - Update Korean (thanks, Sunjae Park; closes: #484821).
2017
2018 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2019
2020openssh (1:4.7p1-13) unstable; urgency=low
2021
2022 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2023 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2024 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2025 server (LP: #232391). To override the blacklist check in ssh
2026 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2027 for the blacklist check in ssh-add.
2028 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2029 ssh-keygen(1), and sshd(8) (closes: #484451).
2030 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2031 (thanks, Frans Pop).
2032 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2033 takes care of that (thanks, Frans Pop; closes: #484404).
2034 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2035 * Add documentation on removing openssh-blacklist locally (see #484269).
2036 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2037 empty string actually skip adjustment as intended (closes: #487325).
2038 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2039 * debconf template translations:
2040 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2041
2042 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2043
2044openssh (1:4.7p1-12) unstable; urgency=low
2045
2046 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2047 * Refactor rejection of blacklisted user keys into a single
2048 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2049 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2050 * debconf template translations:
2051 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2052 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2053 #483142).
2054 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2055
2056 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2057
2058openssh (1:4.7p1-11) unstable; urgency=low
2059
2060 * Make init script depend on $syslog, and fix some other dependency
2061 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2062 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2063 closes: #481151).
2064 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2065 closes: #480020).
2066 * Allow building with heimdal-dev (LP: #125805).
2067
2068 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2069 Simon Tatham for the idea.
2070 * Generate two keys with the PID forced to the same value and test that
2071 they differ, to defend against recurrences of the recent Debian OpenSSL
2072 vulnerability.
2073 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2074 * Recommend openssh-blacklist-extra from openssh-client and
2075 openssh-server.
2076 * Make ssh-vulnkey report the file name and line number for each key
2077 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2078 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2079 #481283).
2080 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2081 #481721).
2082 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2083 - Add -v (verbose) option, and don't print output for keys that have a
2084 blacklist file but that are not listed unless in verbose mode.
2085 - Move exit status documentation to a separate section.
2086 - Document key status descriptions.
2087 - Add key type to output.
2088 - Fix error output if ssh-vulnkey fails to read key files, with the
2089 exception of host keys unless -a was given.
2090 - In verbose mode, output the name of each file examined.
2091 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2092 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2093 - Fix some buffer handling inconsistencies.
2094 - Use xasprintf to build user key file names, avoiding truncation
2095 problems.
2096 - Drop to the user's UID when reading user keys with -a.
2097 - Use EUID rather than UID when run with no file names and without -a.
2098 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2099 file not installed)".
2100
2101 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2102 * debconf template translations:
2103 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2104 - Update French (thanks, Christian Perrier; closes: #481576).
2105 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2106 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2107 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2108 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2109 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2110 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2111 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2112 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2113 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2114 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2115 #482341).
2116 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2117 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2118 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2119 - Update Italian (thanks, Luca Monducci; closes: #482808).
2120
2121 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2122
2123openssh (1:4.7p1-10) unstable; urgency=low
2124
2125 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2126 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2127 (LP: #230029), and treats # as introducing a comment even if it is
2128 preceded by whitespace.
2129
2130 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2131
2132openssh (1:4.7p1-9) unstable; urgency=critical
2133
2134 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2135 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2136 - Add key blacklisting support. Keys listed in
2137 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2138 sshd, unless "PermitBlacklistedKeys yes" is set in
2139 /etc/ssh/sshd_config.
2140 - Add a new program, ssh-vulnkey, which can be used to check keys
2141 against these blacklists.
2142 - Depend on openssh-blacklist.
2143 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2144 0.9.8g-9.
2145 - Automatically regenerate known-compromised host keys, with a
2146 critical-priority debconf note. (I regret that there was no time to
2147 gather translations.)
2148
2149 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2150
2151openssh (1:4.7p1-8) unstable; urgency=high
2152
2153 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2154 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2155 configurations (LP: #211400).
2156 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2157 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2158 * Backport from 4.9p1:
2159 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2160 specified.
2161 - Add no-user-rc authorized_keys option to disable execution of
2162 ~/.ssh/rc.
2163 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2164 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2165 somehow been omitted from a previous version of this patch (closes:
2166 #474246).
2167
2168 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2169
2170openssh (1:4.7p1-7) unstable; urgency=low
2171
2172 * Ignore errors writing to oom_adj (closes: #473573).
2173
2174 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2175
2176openssh (1:4.7p1-6) unstable; urgency=low
2177
2178 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2179 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2180
2181 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2182
2183openssh (1:4.7p1-5) unstable; urgency=low
2184
2185 * Recommends: xauth rather than Suggests: xbase-clients.
2186 * Document in ssh(1) that '-S none' disables connection sharing
2187 (closes: #471437).
2188 * Patch from Red Hat / Fedora:
2189 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2190 all address families, preventing hijacking of X11 forwarding by
2191 unprivileged users when both IPv4 and IPv6 are configured (closes:
2192 #463011).
2193 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2194 openssh-server.preinst.
2195 * debconf template translations:
2196 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2197
2198 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2199
2200openssh (1:4.7p1-4) unstable; urgency=low
2201
2202 [ Caleb Case ]
2203 * Fix configure detection of getseuserbyname and
2204 get_default_context_with_level (closes: #465614, LP: #188136).
2205
2206 [ Colin Watson ]
2207 * Include the autogenerated debian/copyright in the source package.
2208 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2209 SSHD_PAM_SERVICE (closes: #255870).
2210
2211 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2212
2213openssh (1:4.7p1-3) unstable; urgency=low
2214
2215 * Improve grammar of ssh-askpass-gnome description.
2216 * Backport from upstream:
2217 - Use the correct packet maximum sizes for remote port and agent
2218 forwarding. Prevents the server from killing the connection if too
2219 much data is queued and an excessively large packet gets sent
2220 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2221 * Allow passing temporary daemon parameters on the init script's command
2222 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2223 Marc Haber; closes: #458547).
2224
2225 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2226
2227openssh (1:4.7p1-2) unstable; urgency=low
2228
2229 * Adjust many relative links in faq.html to point to
2230 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2231 * Pass --with-mantype=doc to configure rather than build-depending on
2232 groff (closes: #460121).
2233 * Add armel to architecture list for libselinux1-dev build-dependency
2234 (closes: #460136).
2235 * Drop source-compatibility with Debian 3.0:
2236 - Remove support for building with GNOME 1. This allows simplification
2237 of our GNOME build-dependencies (see #460136).
2238 - Remove hacks to support the old PAM configuration scheme.
2239 - Remove compatibility for building without po-debconf.
2240 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2241 can see, the GTK2 version of ssh-askpass-gnome has never required
2242 libgnomeui-dev.
2243
2244 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2245
2246openssh (1:4.7p1-1) unstable; urgency=low
2247
2248 * New upstream release (closes: #453367).
2249 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2250 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2251 (closes: #444738).
2252 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2253 installations are unchanged.
2254 - The SSH channel window size has been increased, and both ssh(1)
2255 sshd(8) now send window updates more aggressively. These improves
2256 performance on high-BDP (Bandwidth Delay Product) networks.
2257 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2258 saves 2 hash calls per packet and results in 12-16% speedup for
2259 arcfour256/hmac-md5.
2260 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2261 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2262 20% faster than HMAC-MD5.
2263 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2264 error when the ExitOnForwardFailure option is set.
2265 - ssh(1) returns a sensible exit status if the control master goes away
2266 without passing the full exit status.
2267 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2268 gethostname(2), allowing hostbased authentication to work.
2269 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2270 - Encode non-printing characters in scp(1) filenames. These could cause
2271 copies to be aborted with a "protocol error".
2272 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2273 that wtmp and lastlog records are correctly updated.
2274 - Report GSSAPI mechanism in errors, for libraries that support multiple
2275 mechanisms.
2276 - Improve documentation for ssh-add(1)'s -d option.
2277 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2278 into the client.
2279 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2280 have been established.
2281 - In scp(1), do not truncate non-regular files.
2282 - Improve exit message from ControlMaster clients.
2283 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2284 whereupon it would exit with a fatal error (closes: #365541).
2285 - pam_end() was not being called if authentication failed
2286 (closes: #405041).
2287 - Manual page datestamps updated (closes: #433181).
2288 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2289 - Includes documentation on copying files with colons using scp
2290 (closes: #303453).
2291 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2292 (closes: #453285).
2293 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2294 * Refactor debian/rules configure and make invocations to make development
2295 easier.
2296 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2297 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2298 * Document the non-default options we set as standard in ssh_config(5) and
2299 sshd_config(5) (closes: #327886, #345628).
2300 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2301 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2302 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2303 * Update copyright dates for Kerberos patch in debian/copyright.head.
2304 * Policy version 3.7.3: no changes required.
2305
2306 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2307
2308openssh (1:4.6p1-7) unstable; urgency=low
2309
2310 * Don't build PIE executables on m68k (closes: #451192).
2311 * Use autotools-dev's recommended configure --build and --host options.
2312 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2313 rather than Matthew.
2314 * Check whether deluser exists in postrm (closes: #454085).
2315
2316 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2317
2318openssh (1:4.6p1-6) unstable; urgency=low
2319
2320 * Remove blank line between head comment and first template in
2321 debian/openssh-server.templates.master; apparently it confuses some
2322 versions of debconf.
2323 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2324 Pospisek; closes: #441817).
2325 * Discard error output from dpkg-query in preinsts, in case the ssh
2326 metapackage is not installed.
2327 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2328 (closes: #450632).
2329 * Suppress error from debian/rules if lsb-release is not installed.
2330 * Don't ignore errors from 'make -C contrib clean'.
2331 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2332 Desktop Menu Specification.
2333 * debconf template translations:
2334 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2335 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2336 closes: #447145).
2337
2338 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2339
2340openssh (1:4.6p1-5) unstable; urgency=low
2341
2342 * Identify ssh as a metapackage rather than a transitional package. It's
2343 still useful as a quick way to install both the client and the server.
2344 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2345 Simó; closes: #221675).
2346 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2347 Eisentraut; closes: #291534).
2348 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2349 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2350 closes: #234627).
2351 * Build-depend on libselinux1-dev on lpia.
2352 * openssh-client Suggests: keychain.
2353 * debconf template translations:
2354 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2355
2356 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2357
2358openssh (1:4.6p1-4) unstable; urgency=low
2359
2360 * Don't build PIE executables on hppa, as they crash.
2361
2362 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2363
2364openssh (1:4.6p1-3) unstable; urgency=low
2365
2366 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2367 * Fix broken switch fallthrough when SELinux is running in permissive mode
2368 (closes: #430838).
2369 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2370
2371 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2372
2373openssh (1:4.6p1-2) unstable; urgency=low
2374
2375 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2376 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2377 (i.e. before the logging system is initialised).
2378 * Suppress "Connection to <host> closed" and "Connection to master closed"
2379 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2380 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2381 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2382 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2383 sshd_config(5).
2384 * Add try-restart action to init script.
2385 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2386 interfaces appear (LP: #103436).
2387 * Backport from upstream:
2388 - Move C/R -> kbdint special case to after the defaults have been
2389 loaded, which makes ChallengeResponse default to yes again. This was
2390 broken by the Match changes and not fixed properly subsequently
2391 (closes: #428968).
2392 - Silence spurious error messages from hang-on-exit fix
2393 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2394
2395 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2396
2397openssh (1:4.6p1-1) unstable; urgency=low
2398
2399 * New upstream release (closes: #395507, #397961, #420035). Important
2400 changes not previously backported to 4.3p2:
2401 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2402 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2403 used to determine the validity of usernames on some platforms.
2404 + Implemented conditional configuration in sshd_config(5) using the
2405 "Match" directive. This allows some configuration options to be
2406 selectively overridden if specific criteria (based on user, group,
2407 hostname and/or address) are met. So far a useful subset of
2408 post-authentication options are supported and more are expected to
2409 be added in future releases.
2410 + Add support for Diffie-Hellman group exchange key agreement with a
2411 final hash of SHA256.
2412 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2413 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2414 the execution of the specified command regardless of what the user
2415 requested. This is very useful in conjunction with the new "Match"
2416 option.
2417 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2418 permitopen="..." authorized_keys option, allowing fine-grained
2419 control over the port-forwardings that a user is allowed to
2420 establish.
2421 + Add optional logging of transactions to sftp-server(8).
2422 + ssh(1) will now record port numbers for hosts stored in
2423 ~/.ssh/known_hosts when a non-standard port has been requested
2424 (closes: #50612).
2425 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2426 non-zero exit code) when requested port forwardings could not be
2427 established.
2428 + Extend sshd_config(5) "SubSystem" declarations to allow the
2429 specification of command-line arguments.
2430 + Replacement of all integer overflow susceptible invocations of
2431 malloc(3) and realloc(3) with overflow-checking equivalents.
2432 + Many manpage fixes and improvements.
2433 + Add optional support for OpenSSL hardware accelerators (engines),
2434 enabled using the --with-ssl-engine configure option.
2435 + Tokens in configuration files may be double-quoted in order to
2436 contain spaces (closes: #319639).
2437 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2438 session exits very quickly (closes: #307890).
2439 + Fix some incorrect buffer allocation calculations (closes: #410599).
2440 + ssh-add doesn't ask for a passphrase if key file permissions are too
2441 liberal (closes: #103677).
2442 + Likewise, ssh doesn't ask either (closes: #99675).
2443 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2444 + sshd now allows the enabling and disabling of authentication methods
2445 on a per user, group, host and network basis via the Match directive
2446 in sshd_config.
2447 + Fixed an inconsistent check for a terminal when displaying scp
2448 progress meter (closes: #257524).
2449 + Fix "hang on exit" when background processes are running at the time
2450 of exit on a ttyful/login session (closes: #88337).
2451 * Update to current GSSAPI patch from
2452 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2453 install ChangeLog.gssapi.
2454 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2455 * Use LSB functions in init scripts, and add an LSB-style header (partly
2456 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2457 * Move init script start links to S16, move rc1 stop link to K84, and
2458 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2459 closes: #122188).
2460 * Emit a slightly more informative message from the init script if
2461 /dev/null has somehow become not a character device (closes: #369964).
2462 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2463 * Merge from Ubuntu:
2464 - Build position-independent executables (only for debs, not for udebs)
2465 to take advantage of address space layout randomisation.
2466 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2467 the default path.
2468 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2469 openssh-client dependency.
2470
2471 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2472
2473openssh (1:4.3p2-11) unstable; urgency=low
2474
2475 * It's been four and a half years now since I took over as "temporary"
2476 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2477 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2478 as Uploaders.
2479 * Use dpkg-query to fetch conffile md5sums rather than parsing
2480 /var/lib/dpkg/status directly.
2481 * openssh-client Suggests: libpam-ssh (closes: #427840).
2482 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2483 exits successfully if sshd is already running (closes: #426858).
2484
2485 * Apply results of debconf templates and package descriptions review by
2486 debian-l10n-english (closes: #420107, #420742).
2487 * debconf template translations:
2488 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2489 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2490 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2491 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2492 closes: #420651).
2493 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2494 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2495 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2496 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2497 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2498 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2499 - Update Italian (thanks, Luca Monducci; closes: #421348).
2500 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2501 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2502 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2503 closes: #420862).
2504 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2505 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2506 - Update French (thanks, Christian Perrier).
2507 - Add Korean (thanks, Sunjae Park; closes: #424008).
2508 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2509
2510 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2511
2512openssh (1:4.3p2-10) unstable; urgency=low
2513
2514 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2515 * Increase MAX_SESSIONS to 64.
2516
2517 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2518
2519openssh (1:4.3p2-9) unstable; urgency=high
2520
2521 [ Russ Allbery ]
2522 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2523 (closes: #404863).
2524 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2525
2526 [ Colin Watson ]
2527 * debconf template translations:
2528 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2529
2530 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2531
2532openssh (1:4.3p2-8) unstable; urgency=medium
2533
2534 [ Vincent Untz ]
2535 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2536 icon extension from .desktop file (closes:
2537 https://launchpad.net/bugs/27152).
2538
2539 [ Colin Watson ]
2540 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2541 sufficient to replace conffiles (closes: #402804).
2542 * Make GSSAPICleanupCreds a compatibility alias for
2543 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2544 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2545 away from them on upgrade.
2546 * It turns out that the people who told me that removing a conffile in the
2547 preinst was sufficient to have dpkg replace it without prompting when
2548 moving a conffile between packages were very much mistaken. As far as I
2549 can tell, the only way to do this reliably is to write out the desired
2550 new text of the conffile in the preinst. This is gross, and requires
2551 shipping the text of all conffiles in the preinst too, but there's
2552 nothing for it. Fortunately this nonsense is only required for smooth
2553 upgrades from sarge.
2554 * debconf template translations:
2555 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2556
2557 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2558
2559openssh (1:4.3p2-7) unstable; urgency=medium
2560
2561 [ Colin Watson ]
2562 * Ignore errors from usermod when changing sshd's shell, since it will
2563 fail if the sshd user is not local (closes: #398436).
2564 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2565 to avoid unnecessary conffile resolution steps for administrators
2566 (thanks, Jari Aalto; closes: #335259).
2567 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2568 Pfaff; closes: #391248).
2569 * When installing openssh-client or openssh-server from scratch, remove
2570 any unchanged conffiles from the pre-split ssh package to work around a
2571 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2572
2573 [ Russ Allbery ]
2574 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2575 in sshd_config (closes: #390986).
2576 * Default client to attempting GSSAPI authentication.
2577 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2578 found.
2579 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2580 delegation (closes: #401483).
2581
2582 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2583
2584openssh (1:4.3p2-6) unstable; urgency=low
2585
2586 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2587 * Backport from 4.5p1:
2588 - Fix a bug in the sshd privilege separation monitor that weakened its
2589 verification of successful authentication. This bug is not known to be
2590 exploitable in the absence of additional vulnerabilities.
2591 * openssh-server Suggests: molly-guard (closes: #395473).
2592 * debconf template translations:
2593 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2594
2595 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2596
2597openssh (1:4.3p2-5.1) unstable; urgency=low
2598
2599 * NMU to update SELinux patch, bringing it in line with current selinux
2600 releases. The patch for this NMU is simply the Bug#394795 patch,
2601 and no other changes. (closes: #394795)
2602
2603 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2604
2605openssh (1:4.3p2-5) unstable; urgency=low
2606
2607 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2608 * debconf template translations:
2609 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2610
2611 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2612
2613openssh (1:4.3p2-4) unstable; urgency=high
2614
2615 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2616 patch yet):
2617 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2618 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2619 time expired (closes: #389995).
2620 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2621 signal handler was vulnerable to a race condition that could be
2622 exploited to perform a pre-authentication denial of service. On
2623 portable OpenSSH, this vulnerability could theoretically lead to
2624 pre-authentication remote code execution if GSSAPI authentication is
2625 enabled, but the likelihood of successful exploitation appears remote.
2626
2627 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2628 Hertzog; closes: #369395).
2629 * Remove no-longer-used ssh/insecure_rshd debconf template.
2630 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2631
2632 * debconf template translations:
2633 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2634 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2635 closes: #382966).
2636
2637 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2638
2639openssh (1:4.3p2-3) unstable; urgency=low
2640
2641 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2642 https://launchpad.net/bugs/50702).
2643 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2644 Introduces dependency on passwd for usermod.
2645 * debconf template translations:
2646 - Update French (thanks, Denis Barbier; closes: #368503).
2647 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2648 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2649
2650 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2651
2652openssh (1:4.3p2-2) unstable; urgency=low
2653
2654 * Include commented-out pam_access example in /etc/pam.d/ssh.
2655 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2656 server configuration, as otherwise 'sshd -t' will complain about the
2657 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2658 * debconf template translations:
2659 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2660 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2661 - Update Italian (thanks, Luca Monducci; closes: #367186).
2662 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2663 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2664
2665 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2666
2667openssh (1:4.3p2-1) unstable; urgency=low
2668
2669 * New upstream release (closes: #361032).
2670 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2671 subshell to perform local to local, and remote to remote copy
2672 operations. This subshell exposed filenames to shell expansion twice;
2673 allowing a local attacker to create filenames containing shell
2674 metacharacters that, if matched by a wildcard, could lead to execution
2675 of attacker-specified commands with the privilege of the user running
2676 scp (closes: #349645).
2677 - Add support for tunneling arbitrary network packets over a connection
2678 between an OpenSSH client and server via tun(4) virtual network
2679 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2680 between the client and server providing real network connectivity at
2681 layer 2 or 3. This feature is experimental.
2682 - Reduce default key length for new DSA keys generated by ssh-keygen
2683 back to 1024 bits. DSA is not specified for longer lengths and does
2684 not fully benefit from simply making keys longer. As per FIPS 186-2
2685 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2686 smaller or larger than 1024 bits.
2687 - Fixed X forwarding failing to start when the X11 client is executed in
2688 background at the time of session exit.
2689 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2690 without arguments (closes: #114894).
2691 - Fix timing variance for valid vs. invalid accounts when attempting
2692 Kerberos authentication.
2693 - Ensure that ssh always returns code 255 on internal error
2694 (closes: #259865).
2695 - Cleanup wtmp files on SIGTERM when not using privsep.
2696 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2697 lingering sockets from previous session (X11 applications can
2698 sometimes not connect to 127.0.0.1:60xx) (closes:
2699 https://launchpad.net/bugs/25528).
2700 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2701 duping /dev/null to them if necessary.
2702 - Xauth list invocation had bogus "." argument.
2703 - Remove internal assumptions on key exchange hash algorithm and output
2704 length, preparing OpenSSH for KEX methods with alternate hashes.
2705 - Ignore junk sent by a server before it sends the "SSH-" banner.
2706 - Many manual page improvements.
2707 - Lots of cleanups, including fixes to memory leaks on error paths and
2708 possible crashes.
2709 * Update to current GSSAPI patch from
2710 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2711 (closes: #352042).
2712 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2713 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2714 when PAM is enabled, but relies on PAM to do it.
2715 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2716 (closes: #349896).
2717 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2718 templates to make boolean short descriptions end with a question mark
2719 and to avoid use of the first person.
2720 * Ship README.tun.
2721 * Policy version 3.7.2: no changes required.
2722 * debconf template translations:
2723 - Update Italian (thanks, Luca Monducci; closes: #360348).
2724 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2725
2726 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2727
2728openssh (1:4.2p1-8) unstable; urgency=low
2729
2730 [ Frans Pop ]
2731 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2732 rather than constructing udebs by steam.
2733 * Require debhelper 5.0.22, which generates correct shared library
2734 dependencies for udebs (closes: #360068). This build-dependency can be
2735 ignored if building on sarge.
2736
2737 [ Colin Watson ]
2738 * Switch to debhelper compatibility level 4, since we now require
2739 debhelper 4 even on sarge anyway for udeb support.
2740
2741 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2742
2743openssh (1:4.2p1-7) unstable; urgency=low
2744
2745 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2746 rather than the deb. Fixed.
2747
2748 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2749
2750openssh (1:4.2p1-6) unstable; urgency=low
2751
2752 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2753 to the normal and superuser paths and /usr/games to the normal path.
2754 * When the client receives a signal, don't fatal() with "Killed by signal
2755 %d." (which produces unhelpful noise on stderr and causes confusion for
2756 users of some applications that wrap ssh); instead, generate a debug
2757 message and exit with the traditional status (closes: #313371).
2758 * debconf template translations:
2759 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2760 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2761 closes: #341371).
2762 - Correct erroneously-changed Last-Translator headers in Greek and
2763 Spanish translations.
2764
2765 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2766
2767openssh (1:4.2p1-5) unstable; urgency=low
2768
2769 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2770 * Build-depend on libselinux1-dev on armeb.
2771 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2772 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2773 transition, since otherwise who knows what the buildds will do. If
2774 you're building openssh yourself, you can safely ignore this and use an
2775 older libssl-dev.
2776
2777 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2778
2779openssh (1:4.2p1-4) unstable; urgency=low
2780
2781 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2782 (closes: #328606).
2783
2784 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2785
2786openssh (1:4.2p1-3) unstable; urgency=low
2787
2788 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2789 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2790 different version of the gssapi authentication method (thanks, Aaron M.
2791 Ucko; closes: #328388).
2792 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2793 the woody-compatibility hack works even with po-debconf 0.9.0.
2794
2795 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2796
2797openssh (1:4.2p1-2) unstable; urgency=low
2798
2799 * Annotate 1:4.2p1-1 changelog with CVE references.
2800 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2801 - Add GSSAPI key exchange support from
2802 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2803 Frost).
2804 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2805 - openssh-client and openssh-server replace ssh-krb5.
2806 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2807 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2808 gss-serv-krb5.c.
2809
2810 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2811
2812openssh (1:4.2p1-1) unstable; urgency=low
2813
2814 * New upstream release.
2815 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2816 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2817 port forwardings when no listen address was explicitly specified
2818 (closes: #326065).
2819 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2820 credentials. This code is only built in openssh-krb5, not openssh, but
2821 I mention the CVE reference here anyway for completeness.
2822 - Add a new compression method ("Compression delayed") that delays zlib
2823 compression until after authentication, eliminating the risk of zlib
2824 vulnerabilities being exploited by unauthenticated users. Note that
2825 users of OpenSSH versions earlier than 3.5 will need to disable
2826 compression on the client or set "Compression yes" (losing this
2827 security benefit) on the server.
2828 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2829 from 1024 to 2048 bits (closes: #181162).
2830 - Many bugfixes and improvements to connection multiplexing.
2831 - Don't pretend to accept $HOME (closes: #208648).
2832 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2833 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2834 problems when ssh is left un-upgraded (closes: #324695).
2835 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2836 At least when X11UseLocalhost is turned on, which is the default, the
2837 security risks of using X11 forwarding are risks to the client, not to
2838 the server (closes: #320104).
2839
2840 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2841
2842openssh (1:4.1p1-7) unstable; urgency=low
2843
2844 * Do the IDEA host key check on a temporary file to avoid altering
2845 /etc/ssh/ssh_host_key itself (closes: #312312).
2846 * Work around the ssh-askpass alternative somehow ending up in manual mode
2847 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2848 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2849 * Fix XSIish uses of 'test' in openssh-server.preinst.
2850 * Policy version 3.6.2: no changes required.
2851
2852 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2853
2854openssh (1:4.1p1-6) unstable; urgency=low
2855
2856 * Fix one-character typo that meant the binaries in openssh-client and
2857 openssh-server got recompiled with the wrong options during
2858 'debian/rules install' (closes: #317088, #317238, #317241).
2859
2860 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2861
2862openssh (1:4.1p1-5) unstable; urgency=low
2863
2864 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2865 * Drop priority of ssh to extra to match the override file.
2866 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2867 /usr/share/doc/openssh-client (closes: #314745).
2868 * Ship README.dns (closes: #284874).
2869 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2870 permissions (closes: #314956).
2871 * Allow ~/.ssh/config to be group-writable, provided that the group in
2872 question contains only the file's owner (closes: #314347).
2873 * debconf template translations:
2874 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2875 closes: #315477).
2876 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2877
2878 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2879
2880openssh (1:4.1p1-4) unstable; urgency=low
2881
2882 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2883 only conflicts with ssh (closes: #312475).
2884 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2885 - Added SELinux capability, and turned it on be default. Added
2886 restorecon calls in preinst and postinst (should not matter if the
2887 machine is not SELinux aware). By and large, the changes made should
2888 have no effect unless the rules file calls --with-selinux; and even
2889 then there should be no performance hit for machines not actively
2890 running SELinux.
2891 - Modified the preinst and postinst to call restorecon to set the
2892 security context for the generated public key files.
2893 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2894 may want to also include pam_selinux.so.
2895 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2896 are available.
2897 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2898 /usr/lib/openssh/sftp-server (closes: #312891).
2899 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2900 * debconf template translations:
2901 - Update German (thanks, Jens Seidel; closes: #313949).
2902
2903 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2904
2905openssh (1:4.1p1-3) unstable; urgency=low
2906
2907 * Upload to unstable.
2908
2909 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2910
2911openssh (1:4.1p1-2) experimental; urgency=low
2912
2913 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2914 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2915 this should edit sshd_config instead (closes: #147212).
2916 * Since ssh-keysign isn't used by default (you need to set
2917 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2918 question to ask whether it should be setuid is overkill, and the
2919 question text had got out of date anyway. Remove this question, ship
2920 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2921 debconf question was previously set to false.
2922 * Add lintian overrides for the above (setuid-binary,
2923 no-debconf-templates).
2924 * Fix picky lintian errors about slogin symlinks.
2925 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2926 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2927
2928 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2929
2930openssh (1:4.1p1-1) experimental; urgency=low
2931
2932 * New upstream release.
2933 - Normalise socket addresses returned by get_remote_hostname(), fixing
2934 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2935 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2936 (closes: #295757, #308868, and possibly others; may open other bugs).
2937 Use PAM password authentication to avoid #278394. In future I may
2938 provide two sets of binaries built with and without this option, since
2939 it seems I can't win.
2940 * Disable ChallengeResponseAuthentication in new installations, returning
2941 to PasswordAuthentication by default, since it now supports PAM and
2942 apparently works better with a non-threaded sshd (closes: #247521).
2943 * openssh-server Suggests: rssh (closes: #233012).
2944 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2945 and configuration files to match (closes: #87900, #151321).
2946 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2947 (closes: #141979).
2948
2949 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2950
2951openssh (1:4.0p1-1) experimental; urgency=low
2952
2953 * New upstream release.
2954 - Port-forwarding specifications now take optional bind addresses, and
2955 the server allows client-specified bind addresses for remote port
2956 forwardings when configured with "GatewayPorts clientspecified"
2957 (closes: #87253, #192206).
2958 - ssh and ssh-keyscan now support hashing of known_hosts files for
2959 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2960 managing known_hosts files, which understand hashing.
2961 - sftp supports command history and editing support using libedit
2962 (closes: #287013).
2963 - Have scp and sftp wait for the spawned ssh to exit before they exit
2964 themselves, allowing ssh to restore terminal modes (closes: #257130).
2965 - Improved the handling of bad data in authorized_keys files,
2966 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2967 in keys only produce errors in auth.log now (closes: #220726).
2968 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2969 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2970 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2971 closes: #296487).
2972 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2973 * Hurd build fixes (although sshd still doesn't work):
2974 - Restore X forwarding fix from #102991, lost somewhere along the way.
2975 - Link with -lcrypt.
2976 - Link with -lpthread rather than -pthread.
2977 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2978 satisfy build-dependencies.
2979 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2980 * Enable HashKnownHosts by default. This only affects new entries; use
2981 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2982 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2983 (closes: #307069).
2984 * debconf template translations:
2985 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2986 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2987 - Synchronise Spanish with sarge branch (thanks, Javier
2988 Fernández-Sanguino Peña; closes: #298536).
2989 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2990
2991 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2992
2993openssh (1:3.9p1-3) experimental; urgency=low
2994
2995 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2996 * Add debian/watch file.
2997
2998 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2999
3000openssh (1:3.9p1-2) experimental; urgency=low
3001
3002 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3003 appears to be sufficient and more useful (closes: #162996).
3004 * Depend on debconf | debconf-2.0.
3005 * Drop LoginGraceTime back to the upstream default of two minutes on new
3006 installs (closes: #289573).
3007 * debconf template translations from Ubuntu bug #1232:
3008 - Update Greek (thanks, Logiotatidis George).
3009 - Update Spanish (thanks, Santiago Erquicia).
3010
3011 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3012
3013openssh (1:3.9p1-1) experimental; urgency=low
3014
3015 * New upstream release.
3016 - PAM password authentication implemented again (closes: #238699,
3017 #242119).
3018 - Implemented the ability to pass selected environment variables between
3019 the client and the server.
3020 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3021 (closes: #228828).
3022 - Fix res_query detection (closes: #242462).
3023 - 'ssh -c' documentation improved (closes: #265627).
3024 * Pass LANG and LC_* environment variables from the client by default, and
3025 accept them to the server by default in new installs, although not on
3026 upgrade (closes: #264024).
3027 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3028 * Expand on openssh-client package description (closes: #273831).
3029
3030 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3031
3032openssh (1:3.8.1p1-14) experimental; urgency=low
3033
3034 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3035 * Fix timing information leak allowing discovery of invalid usernames in
3036 PAM keyboard-interactive authentication (backported from a patch by
3037 Darren Tucker; closes: #281595).
3038 * Make sure that there's a delay in PAM keyboard-interactive
3039 authentication when PermitRootLogin is not set to yes and the correct
3040 root password is entered (closes: #248747).
3041
3042 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3043
3044openssh (1:3.8.1p1-13) experimental; urgency=low
3045
3046 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3047 * debconf template translations:
3048 - Update Dutch (thanks, cobaco; closes: #278715).
3049 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3050
3051 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3052
3053openssh (1:3.8.1p1-12) experimental; urgency=low
3054
3055 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3056 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3057 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3058 implementations apparently have problems with the long version string.
3059 This is of course a bug in those implementations, but since the extent
3060 of the problem is unknown it's best to play safe (closes: #275731).
3061 * debconf template translations:
3062 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3063 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3064 - Update French (thanks, Denis Barbier; closes: #276703).
3065 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3066
3067 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3068
3069openssh (1:3.8.1p1-11) experimental; urgency=high
3070
3071 * Move sshd_config(5) to openssh-server, where it belongs.
3072 * If PasswordAuthentication is disabled, then offer to disable
3073 ChallengeResponseAuthentication too. The current PAM code will attempt
3074 password-style authentication if ChallengeResponseAuthentication is
3075 enabled (closes: #250369).
3076 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3077 later and then upgraded. Sorry about that ... for this reason, the
3078 default answer is to leave ChallengeResponseAuthentication enabled.
3079
3080 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3081
3082openssh (1:3.8.1p1-10) experimental; urgency=low
3083
3084 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3085 too many GNOME people tell me it's the wrong thing to be doing. I've
3086 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3087
3088 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3089
3090openssh (1:3.8.1p1-9) experimental; urgency=low
3091
3092 * Split the ssh binary package into openssh-client and openssh-server
3093 (closes: #39741). openssh-server depends on openssh-client for some
3094 common functionality; it didn't seem worth creating yet another package
3095 for this. openssh-client is priority standard, openssh-server optional.
3096 * New transitional ssh package, priority optional, depending on
3097 openssh-client and openssh-server. May be removed once nothing depends
3098 on it.
3099 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3100 for the maintainer scripts to find out what version we're upgrading from
3101 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3102 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3103 and ssh/user_environment_tell.
3104 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3105 happens even though we don't know what version we're upgrading from.
3106 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3107 (until sarge+2) it's still honoured to avoid breaking existing
3108 configurations, but the right approach is now to remove the
3109 openssh-server package if you don't want to run the server. Add a NEWS
3110 item to that effect.
3111
3112 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3113
3114openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3115
3116 * Fix timing information leak allowing discovery of invalid usernames in
3117 PAM keyboard-interactive authentication (backported from a patch by
3118 Darren Tucker; closes: #281595).
3119 * Make sure that there's a delay in PAM keyboard-interactive
3120 authentication when PermitRootLogin is not set to yes and the correct
3121 root password is entered (closes: #248747).
3122
3123 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3124
3125openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3126
3127 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3128 * debconf template translations:
3129 - Update Dutch (thanks, cobaco; closes: #278715).
3130 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3131
3132 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3133
3134openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3135
3136 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3137 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3138 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3139 implementations apparently have problems with the long version string.
3140 This is of course a bug in those implementations, but since the extent
3141 of the problem is unknown it's best to play safe (closes: #275731).
3142 * debconf template translations:
3143 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3144 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3145 - Update French (thanks, Denis Barbier; closes: #276703).
3146 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3147
3148 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3149
3150openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3151
3152 * If PasswordAuthentication is disabled, then offer to disable
3153 ChallengeResponseAuthentication too. The current PAM code will attempt
3154 password-style authentication if ChallengeResponseAuthentication is
3155 enabled (closes: #250369).
3156 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3157 later and then upgraded. Sorry about that ... for this reason, the
3158 default answer is to leave ChallengeResponseAuthentication enabled.
3159
3160 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3161
3162openssh (1:3.8.1p1-8) unstable; urgency=high
3163
3164 * Matthew Vernon:
3165 - Add a GPL exception to the licensing terms of the Debian patch
3166 (closes: #211644).
3167
3168 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3169
3170openssh (1:3.8.1p1-7) unstable; urgency=low
3171
3172 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3173 Blank's request (closes: #260800).
3174
3175 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3176
3177openssh (1:3.8.1p1-6) unstable; urgency=low
3178
3179 * Implement hack in
3180 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3181 openssh-client-udeb to show up as a retrievable debian-installer
3182 component.
3183 * Generate host keys in postinst only if the relevant HostKey directives
3184 are found in sshd_config (closes: #87946).
3185
3186 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3187
3188openssh (1:3.8.1p1-5) unstable; urgency=medium
3189
3190 * Update German debconf template translation (thanks, Helge Kreutzmann;
3191 closes: #252226).
3192 * Remove Suggests: dnsutils, as it was only needed for
3193 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3194 * Disable shadow password support in openssh-server-udeb.
3195 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3196 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3197 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3198 handler kill the PAM thread if its waitpid() call returns 0, as well as
3199 the previous check for -1 (closes: #252676).
3200 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3201 more; oh well.
3202
3203 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3204
3205openssh (1:3.8.1p1-4) unstable; urgency=medium
3206
3207 * Kill off PAM thread if privsep slave dies (closes: #248125).
3208
3209 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3210
3211openssh (1:3.8.1p1-3) unstable; urgency=low
3212
3213 * Add ssh-keygen to openssh-server-udeb.
3214
3215 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3216
3217openssh (1:3.8.1p1-2) unstable; urgency=low
3218
3219 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3220 closes: #248748).
3221 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3222 (not yet uploaded).
3223 * Restore ssh-askpass-gnome binary, lost by mistake.
3224 * Don't link against libnsl in udeb builds.
3225
3226 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3227
3228openssh (1:3.8.1p1-1) unstable; urgency=low
3229
3230 * New upstream release.
3231 - Use a longer buffer for tty names in utmp (closes: #247538).
3232 * Make sure there's a newline at the end of sshd_config before adding
3233 'UsePAM yes' (closes: #244829).
3234 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3235 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3236 documents the obsolete SSH1 protocol, not to mention that it was never a
3237 real RFC but only an Internet-Draft. It's available from
3238 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3239 it for some reason.
3240 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3241 in debian-installer. They still need libnss_files to be supplied in udeb
3242 form by glibc.
3243 * Work around lack of res_query weak alias in libresolv on amd64 (see
3244 #242462, awaiting real fix upstream).
3245 * Fix grammar in sshd(8) (closes: #238753).
3246 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3247 * Update Polish debconf template translation (thanks, Emil Nowak;
3248 closes: #242808).
3249 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3250 closes: #246068).
3251
3252 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3253
3254openssh (1:3.8p1-3) unstable; urgency=low
3255
3256 * Remove deprecated ReverseMappingCheck option from newly generated
3257 sshd_config files (closes: #239987).
3258 * Build everything apart from contrib in a subdirectory, to allow for
3259 multiple builds.
3260 * Some older kernels are missing setresuid() and setresgid(), so don't try
3261 to use them. setreuid() and setregid() will do well enough for our
3262 purposes (closes: #239999).
3263
3264 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3265
3266openssh (1:3.8p1-2) unstable; urgency=medium
3267
3268 * Disable PasswordAuthentication for new installations (closes: #236810).
3269 * Turn off the new ForwardX11Trusted by default, returning to the
3270 semantics of 3.7 and earlier, since it seems immature and causes far too
3271 many problems with existing setups. See README.Debian for details
3272 (closes: #237021).
3273
3274 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3275
3276openssh (1:3.8p1-1) unstable; urgency=low
3277
3278 * New upstream release (closes: #232281):
3279 - New PAM implementation based on that in FreeBSD. This runs PAM session
3280 modules before dropping privileges (closes: #132681, #150968).
3281 - Since PAM session modules are run as root, we can turn pam_limits back
3282 on by default, and it no longer spits out "Operation not permitted" to
3283 syslog (closes: #171673).
3284 - Password expiry works again (closes: #153235).
3285 - 'ssh -q' suppresses login banner (closes: #134589).
3286 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3287 - ssh-add prints key comment on each prompt (closes: #181869).
3288 - Punctuation formatting fixed in man pages (closes: #191131).
3289 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3290 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3291 than this, to maintain the standard Debian sshd configuration.
3292 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3293 sshd_config on upgrade. Neither option is supported any more.
3294 * Privilege separation and PAM are now properly supported together, so
3295 remove both debconf questions related to them and simply set it
3296 unconditionally in newly generated sshd_config files (closes: #228838).
3297 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3298 compatibility alias. The semantics differ slightly, though; see
3299 ssh_config(5) for details.
3300 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3301 documented in ssh_config(5), it's not as good as the SSH2 version.
3302 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3303 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3304 * Update config.guess and config.sub from autotools-dev 20040105.1.
3305 * Darren Tucker:
3306 - Reset signal status when starting pam auth thread, prevent hanging
3307 during PAM keyboard-interactive authentications.
3308 - Fix a non-security-critical segfault in PAM authentication.
3309 * Add debconf template translations:
3310 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3311 - Italian (thanks, Renato Gini; closes: #234777).
3312
3313 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3314
3315openssh (1:3.6.1p2-12) unstable; urgency=low
3316
3317 * Update Spanish debconf template translation (thanks, Javier
3318 Fernández-Sanguino Peña; closes: #228242).
3319 * Add debconf template translations:
3320 - Czech (thanks, Miroslav Kure; closes: #230110).
3321 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3322
3323 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3324
3325openssh (1:3.6.1p2-11) unstable; urgency=low
3326
3327 * Comment out pam_limits in default configuration, for now at least
3328 (closes: #198254).
3329 * Use invoke-rc.d (if it exists) to run the init script.
3330 * Backport format string bug fix in sshconnect.c (closes: #225238).
3331 * ssh-copy-id exits if ssh fails (closes: #215252).
3332
3333 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3334
3335openssh (1:3.6.1p2-10) unstable; urgency=low
3336
3337 * Use --retry in init script when restarting rather than sleeping, to make
3338 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3339 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3340 * Update debconf template translations:
3341 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3342 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3343 - Japanese (thanks, Kenshi Muto; closes: #212497).
3344 - Russian (thanks, Ilgiz Kalmetev).
3345 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3346 * Add Dutch debconf template translation (thanks, cobaco;
3347 closes: #215372).
3348 * Update config.guess and config.sub from autotools-dev 20031007.1
3349 (closes: #217696).
3350 * Implement New World Order for PAM configuration, including
3351 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3352 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3353 in your environment. See README.Debian.
3354 * Add more commentary to /etc/pam.d/ssh.
3355
3356 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3357
3358openssh (1:3.6.1p2-9) unstable; urgency=high
3359
3360 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3361 closes: #211434).
3362
3363 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3364
3365openssh (1:3.6.1p2-8) unstable; urgency=high
3366
3367 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3368 (closes: #211324).
3369
3370 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3371
3372openssh (1:3.6.1p2-7) unstable; urgency=high
3373
3374 * Update debconf template translations:
3375 - French (thanks, Christian Perrier; closes: #208801).
3376 - Japanese (thanks, Kenshi Muto; closes: #210380).
3377 * Some small improvements to the English templates courtesy of Christian
3378 Perrier. I've manually unfuzzied a few translations where it was
3379 obvious, on Christian's advice, but the others will have to be updated.
3380 * Document how to generate an RSA1 host key (closes: #141703).
3381 * Incorporate NMU fix for early buffer expansion vulnerability,
3382 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3383
3384 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3385
3386openssh (1:3.6.1p2-6.0) unstable; urgency=high
3387
3388 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3389
3390 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3391
3392openssh (1:3.6.1p2-6) unstable; urgency=medium
3393
3394 * Use a more CVS-friendly means of setting SSH_VERSION.
3395 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3396 Luis Lopes; closes: #208036).
3397 * Don't run 'sshd -t' in init script if the server isn't to be run
3398 (closes: #197576).
3399 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3400 information leakage due to PAM issues with upstream's recent security
3401 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3402 * Policy version 3.6.1: recode this changelog to UTF-8.
3403
3404 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3405
3406openssh (1:3.6.1p2-5) unstable; urgency=low
3407
3408 * Disable cmsg_type check for file descriptor passing when running on
3409 Linux 2.0 (closes: #150976). Remove comments about non-functional
3410 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3411 debconf questions and from README.Debian, since it should all now work.
3412 * Fix "defails" typo in generated sshd_config (closes: #206484).
3413 * Backport upstream patch to strip trailing whitespace (including
3414 newlines) from configuration directives (closes: #192079).
3415
3416 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3417
3418openssh (1:3.6.1p2-4) unstable; urgency=low
3419
3420 * getent can get just one key; no need to use grep (thanks, James Troup).
3421 * Move /usr/local/bin to the front of the default path, following
3422 /etc/login.defs (closes: #201150).
3423 * Remove specifics of problematic countries from package description
3424 (closes: #197040).
3425 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3426 Yagüe; closes: #198456).
3427 * Backport upstream patch to pass monitor signals through to child
3428 (closes: #164797).
3429
3430 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3431
3432openssh (1:3.6.1p2-3) unstable; urgency=low
3433
3434 * Update French debconf template translation (thanks, Christian Perrier;
3435 closes: #194323).
3436 * Version the adduser dependency for --no-create-home (closes: #195756).
3437 * Add a version of moduli(5), namely revision 1.7 of
3438 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3439 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3440
3441 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3442
3443openssh (1:3.6.1p2-2) unstable; urgency=low
3444
3445 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3446 doesn't deal with permissions changes on conffiles (closes: #192966).
3447 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3448 * Add GPL location to copyright file.
3449 * Remove debian/postinst.old.
3450 * Switch to po-debconf, with some careful manual use of po2debconf to
3451 ensure that the source package continues to build smoothly on woody
3452 (closes: #183986).
3453 * Update debconf template translations:
3454 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3455 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3456 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3457 "log.h:59: warning: conflicting types for built-in function `log'". The
3458 OpenSSH log() function has been renamed in upstream CVS.
3459
3460 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3461
3462openssh (1:3.6.1p2-1) unstable; urgency=medium
3463
3464 * New upstream release, including fix for PAM user-discovery security hole
3465 (closes: #191681).
3466 * Fix ChallengeResponseAuthentication default in generated sshd_config
3467 (closes: #106037).
3468 * Put newlines after full stops in man page documentation for
3469 ProtocolKeepAlives and SetupTimeOut.
3470 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3471 gnome-ssh-askpass with -g and -Wall flags.
3472 * Really ask ssh/new_config debconf question before trying to fetch its
3473 value (closes: #188721).
3474 * On purge, remove only the files we know about in /etc/ssh rather than
3475 the whole thing, and remove the directory if that leaves it empty
3476 (closes: #176679).
3477 * ssh has depended on debconf for some time now with no complaints, so:
3478 - Simplify the postinst by relying on debconf being present. (The absent
3479 case was buggy anyway.)
3480 - Get rid of "if you have not installed debconf" text in README.Debian,
3481 and generally update the "/usr/bin/ssh not SUID" entry.
3482 * More README.Debian work:
3483 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3484 make it easier for people to find the former. The upgrade issues
3485 should probably be sorted by version somehow.
3486 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3487 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3488
3489 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3490
3491openssh (1:3.6.1p1-1) unstable; urgency=low
3492
3493 * New upstream release (thanks, Laurence J. Lane).
3494 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3495 override file.
3496
3497 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3498
3499openssh (1:3.6p1-1) unstable; urgency=low
3500
3501 * New upstream release.
3502 - Workaround applied upstream for a bug in the interaction of glibc's
3503 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3504 - As such, it should now be safe to remove --with-ipv4-default, so
3505 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3506 of other merged bugs).
3507 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3508 - scp exits 1 if ssh fails (closes: #138400).
3509 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3510 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3511 (closes: #109795).
3512 * Install /etc/default/ssh non-executable (closes: #185537).
3513
3514 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3515
3516openssh (1:3.5p1-5) unstable; urgency=low
3517
3518 * Add /etc/default/ssh (closes: #161049).
3519 * Run the init script under 'set -e' (closes: #175010).
3520 * Change the default superuser path to include /sbin, /usr/sbin, and
3521 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3522 nice, but that belongs to another package. Without a defined API to
3523 retrieve its settings, parsing it is off-limits.
3524 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3525 support building on stable with GNOME 1, using the alternate
3526 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3527
3528 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3529
3530openssh (1:3.5p1-4) unstable; urgency=low
3531
3532 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3533 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3534 previously it was completely wrong anyway.
3535 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3536 question's default using that information, rather than using debconf as
3537 a registry. Other solutions may be better in the long run, but this is
3538 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3539 * Stop using pam_lastlog, as it doesn't currently work well as a session
3540 module when privilege separation is enabled; it can usually read
3541 /var/log/lastlog but can't write to it. Instead, just use sshd's
3542 built-in support, already enabled by default (closes: #151297, #169938).
3543 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3544 * Add a "this may take some time" warning when creating host keys on
3545 installation (part of #110094).
3546 * When restarting via the init script, check for sshd_not_to_be_run after
3547 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3548 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3549 strangeness (closes: #115138).
3550 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3551 stderr.
3552 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3553 * Rebuild with libssl0.9.7 (closes: #176983).
3554 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3555 be looked at.
3556
3557 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3558
3559openssh (1:3.5p1-3) unstable; urgency=low
3560
3561 * Happy new year!
3562 * Use getent rather than id to find out whether the sshd user exists
3563 (closes: #150974).
3564 * Remove some duplication from the postinst's ssh-keysign setuid code.
3565 * Replace db_text with db_input throughout debian/config. (db_text has
3566 been a compatibility wrapper since debconf 0.1.5.)
3567 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3568 * Use 'make install-nokeys', and disable unused debhelper commands,
3569 thereby forward-porting the last pieces of Zack Weinberg's patch
3570 (closes: #68341).
3571 * Move the man page for gnome-ssh-askpass from the ssh package to
3572 ssh-askpass-gnome (closes: #174449).
3573 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3574 '--' to terminate the list of options (closes: #171554).
3575 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3576 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3577 closes: #174757).
3578 * Document setgid ssh-agent's effect on certain environment variables in
3579 README.Debian (closes: #167974).
3580 * Document interoperability problems between scp and ssh.com's server in
3581 README.Debian, and suggest some workarounds (closes: #174662).
3582
3583 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3584
3585openssh (1:3.5p1-2) unstable; urgency=low
3586
3587 * Mention in the ssh package description that it provides both ssh and
3588 sshd (closes: #99680).
3589 * Create a system group for ssh-agent, not a user group (closes: #167669).
3590
3591 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3592
3593openssh (1:3.5p1-1) unstable; urgency=low
3594
3595 * New upstream release.
3596 - Fixes typo in ssh-add usage (closes: #152239).
3597 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3598 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3599 are deprecated for security reasons and will eventually go away. For
3600 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3601 sshd_config.
3602 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3603 actually doesn't matter, as it drops privileges immediately, but to
3604 avoid confusion the postinst creates a new 'ssh' group for it.
3605 * Obsolete patches:
3606 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3607 1:3.3p1-0.0woody1).
3608 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3609
3610 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3611 * Source the debconf confmodule at the top of the postrm rather than at
3612 the bottom, to avoid making future non-idempotency problems worse (see
3613 #151035).
3614 * Debconf templates:
3615 - Add Polish (thanks, Grzegorz Kusnierz).
3616 - Update French (thanks, Denis Barbier; closes: #132509).
3617 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3618 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3619 this is the selected ssh-askpass alternative (closes: #67775).
3620
3621 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3622
3623openssh (1:3.4p1-4) unstable; urgency=low
3624
3625 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3626 * Restore Russia to list of countries where encryption is problematic (see
3627 #148951 and http://www.average.org/freecrypto/).
3628 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3629 * Drop the PAM special case for hurd-i386 (closes: #99157).
3630 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3631 * Note in README.Debian that you need xauth from xbase-clients on the
3632 server for X11 forwarding (closes: #140269).
3633 * Use correct path to upstream README in copyright file (closes: #146037).
3634 * Document the units for ProtocolKeepAlives (closes: #159479).
3635 * Backport upstream patch to fix hostbased auth (closes: #117114).
3636 * Add -g to CFLAGS.
3637
3638 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3639
3640openssh (1:3.4p1-3) unstable; urgency=low
3641
3642 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3643 Matthew's request. (Normal service will resume in some months' time.)
3644 * Add sharutils to Build-Depends (closes: #138465).
3645 * Stop creating the /usr/doc/ssh symlink.
3646
3647 * Fix some debconf template typos (closes: #160358).
3648 * Split debconf templates into one file per language.
3649 * Add debconf template translations:
3650 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3651 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3652 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3653 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3654 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3655 * Update debconf template translations:
3656 - French (thanks, Igor Genibel; closes: #151361).
3657 - German (thanks, Axel Noetzold; closes: #147069).
3658 * Some of these translations are fuzzy. Please send updates.
3659
3660 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3661
3662openssh (1:3.4p1-2) unstable; urgency=high
3663
3664 * Get a security-fixed version into unstable
3665 * Also tidy README.Debian up a little
3666
3667 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3668
3669openssh (1:3.4p1-1) testing; urgency=high
3670
3671 * Extend my tendrils back into this package (Closes: #150915, #151098)
3672 * thanks to the security team for their work
3673 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3674 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3675 new one
3676 * tell/ask the user about PriviledgeSeparation
3677 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3678 * Remove our previous statoverride on /usr/bin/ssh (only for people
3679 upgrading from a version where we'd put one in ourselves!)
3680 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3681 * Reduce the sleep time in /etc/init.d/ssh during a restart
3682
3683 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3684
3685openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3686
3687 * NMU by the security team.
3688 * New upstream version
3689
3690 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3691
3692openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3693
3694 * NMU by the security team.
3695 * fix error when /etc/ssh/sshd_config exists on new install
3696 * check that user doesn't exist before running adduser
3697 * use openssl internal random unconditionally
3698
3699 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3700
3701openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3702
3703 * NMU by the security team.
3704 * use correct home directory when sshd user is created
3705
3706 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3707
3708openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3709
3710 * NMU by the security team.
3711 * Fix rsa1 key creation (Closes: #150949)
3712 * don't fail if sshd user removal fails
3713 * depends: on adduser (Closes: #150907)
3714
3715 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3716
3717openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3718
3719 * NMU by the security team.
3720 * New upstream version.
3721 - Enable privilege separation by default.
3722 * Include patch from Solar Designer for privilege separation and
3723 compression on 2.2.x kernels.
3724 * Remove --disable-suid-ssh from configure.
3725 * Support setuid ssh-keysign binary instead of setuid ssh client.
3726 * Check sshd configuration before restarting.
3727
3728 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3729
3730openssh (1:3.0.2p1-9) unstable; urgency=high
3731
3732 * Thanks to those who NMUd
3733 * The only change in this version is to debian/control - I've removed
3734 the bit that says you can't export it from the US - it would look
3735 pretty daft to say this about a package in main! Also, it's now OK
3736 to use crypto in France, so I've edited that comment slightly
3737 * Correct a path in README.Debian too (Closes: #138634)
3738
3739 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3740
3741openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3742
3743 * NMU
3744 * Really set urgency to medium this time (oops)
3745 * Fix priority to standard per override while I'm at it
3746
3747 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3748
3749openssh (1:3.0.2p1-8.2) unstable; urgency=low
3750
3751 * NMU with maintainer's permission
3752 * Prepare for upcoming ssh-nonfree transitional packages per
3753 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3754 * Urgency medium because it would really be good to get this into woody
3755 before it releases
3756 * Fix sections to match override file
3757 * Reissued due to clash with non-US -> main move
3758
3759 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3760
3761openssh (1:3.0.2p1-8.1) unstable; urgency=low
3762
3763 * NMU
3764 * Move from non-US to mani
3765
3766 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3767
3768openssh (1:3.0.2p1-8) unstable; urgency=critical
3769
3770 * Security fix - patch from upstream (Closes: #137209, #137210)
3771 * Undo the changes in the unreleased -7, since they appear to break
3772 things here. Accordingly, the code change is minimal, and I'm
3773 happy to get it into testing ASAP
3774
3775 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3776
3777openssh (1:3.0.2p1-7) unstable; urgency=high
3778
3779 * Build to support IPv6 and IPv4 by default again
3780
3781 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3782
3783openssh (1:3.0.2p1-6) unstable; urgency=high
3784
3785 * Correct error in the clean target (Closes: #130868)
3786
3787 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3788
3789openssh (1:3.0.2p1-5) unstable; urgency=medium
3790
3791 * Include the Debian version in our identification, to make it easier to
3792 audit networks for patched versions in future
3793
3794 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3795
3796openssh (1:3.0.2p1-4) unstable; urgency=medium
3797
3798 * If we're asked to not run sshd, stop any running sshd's first
3799 (Closes: #129327)
3800
3801 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3802
3803openssh (1:3.0.2p1-3) unstable; urgency=high
3804
3805 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3806 * Remove extra debconf suggestion (Closes: #128094)
3807 * Mmm. speedy bug-fixing :-)
3808
3809 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3810
3811openssh (1:3.0.2p1-2) unstable; urgency=high
3812
3813 * Fix postinst to not automatically overwrite sshd_config (!)
3814 (Closes: #127842, #127867)
3815 * Add section in README.Debian about the PermitRootLogin setting
3816
3817 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3818
3819openssh (1:3.0.2p1-1) unstable; urgency=high
3820
3821 * Incorporate fix from Colin's NMU
3822 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3823 * Capitalise IETF (Closes: #125379)
3824 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3825 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3826 * Ask people upgrading from potato if they want a new conffile
3827 (Closes: #125642)
3828 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3829 * Frob the default config a little (Closes: #122284, #125827, #125696,
3830 #123854)
3831 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3832 #123552)
3833 * Fix typo in templates file (Closes: #123411)
3834
3835 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3836
3837openssh (1:3.0.1p1-1.2) unstable; urgency=high
3838
3839 * Non-maintainer upload
3840 * Prevent local users from passing environment variables to the login
3841 process when UseLogin is enabled
3842
3843 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3844
3845openssh (1:3.0.1p1-1.1) unstable; urgency=low
3846
3847 * Non-maintainer upload, at Matthew's request.
3848 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3849 ia64 (closes: #122086).
3850
3851 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3852
3853openssh (1:3.0.1p1-1) unstable; urgency=high
3854
3855 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3856 * Building with a libc that works (!) (Closes: #115228)
3857 * Patches forward-ported are -1/-2 options for scp, the improvement to
3858 'waiting for forwarded connections to terminate...'
3859 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3860 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3861 * Remove suidregister leftover from postrm
3862 * Mention key we are making in the postinst
3863 * Default to not enable SSH protocol 1 support, since protocol 2 is
3864 much safer anyway.
3865 * New version of the vpn-fixes patch, from Ian Jackson
3866 * New handling of -q, and added new -qq option; thanks to Jon Amery
3867 * Experimental smartcard support not enabled, since I have no way of
3868 testing it.
3869
3870 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3871
3872openssh (1:2.9p2-6) unstable; urgency=low
3873
3874 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3875 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3876 * call update-alternatives --quiet (Closes: #103314)
3877 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3878 * TEMPORARY fix to provide largefile support using a -D in the cflags
3879 line. long-term, upstream will patch the autoconf stuff
3880 (Closes: #106809, #111849)
3881 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3882 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3883 * Check for files containing a newline character (Closes: #111692)
3884
3885 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3886
3887openssh (1:2.9p2-5) unstable; urgency=high
3888
3889 * Thanks to all the bug-fixers who helped!
3890 * remove sa_restorer assignment (Closes: #102837)
3891 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3892 us access (Closes: #48297)
3893 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3894 * patch from Jonathan Amery to document ssh-keygen behaviour
3895 (Closes:#106643, #107512)
3896 * patch to postinst from Jonathan Amery (Closes: #106411)
3897 * patch to manpage from Jonathan Amery (Closes: #107364)
3898 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3899 documented behaviour (Closes: #64347)
3900 * patch from Ian Jackson to cause us to destroy a file when we scp it
3901 onto itself, rather than dumping bits of our memory into it, which was
3902 a security hole (see #51955)
3903 * patch from Jonathan Amery to document lack of Kerberos support
3904 (Closes: #103726)
3905 * patch from Matthew Vernon to make the 'waiting for connections to
3906 terminate' message more helpful (Closes: #50308)
3907
3908 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3909
3910openssh (1:2.9p2-4) unstable; urgency=high
3911
3912 * Today's build of ssh is strawberry flavoured
3913 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3914 * Tidy up debconf template (Closes: #106152)
3915 * If called non-setuid, then setgid()'s failure should not be fatal (see
3916 #105854)
3917
3918 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3919
3920openssh (1:2.9p2-3) unstable; urgency=low
3921
3922 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3923 * Improve the IdentityFile section in the man page (Closes: #106038)
3924
3925 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3926
3927openssh (1:2.9p2-2) unstable; urgency=low
3928
3929 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3930 * Make PrintLastLog 'no' by default (Closes: #105893)
3931
3932 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3933
3934openssh (1:2.9p2-1) unstable; urgency=low
3935
3936 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3937 * Hopefully, this will close some other bugs too
3938
3939 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3940
3941openssh (1:2.5.2p2-3) unstable; urgency=low
3942
3943 * Taking Over this package
3944 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3945 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3946 * Don't fiddle with conf-files any more (Closes: #69501)
3947
3948 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3949
3950openssh (1:2.5.2p2-2.2) unstable; urgency=low
3951
3952 * NMU
3953 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3954 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3955 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3956 documentation for protocolkeepalives. Makes ssh more generally useful
3957 for scripting uses (Closes: #82877, #99275)
3958 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3959 #98286, #97391)
3960
3961 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3962
3963openssh (1:2.5.2p2-2.1) unstable; urgency=low
3964
3965 * NMU
3966 * Remove duplicate Build-Depends for libssl096-dev and change it to
3967 depend on libssl-dev instaed. Also adding in virtual | real package
3968 style build-deps. (Closes: #93793, #75228)
3969 * Removing add-log entry (Closes: #79266)
3970 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3971 * pam build-dep already exists (Closes: #93683)
3972 * libgnome-dev build-dep already exists (Closes: #93694)
3973 * No longer in non-free (Closes: #85401)
3974 * Adding in fr debconf translations (Closes: #83783)
3975 * Already suggests xbase-clients (Closes: #79741)
3976 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3977 * Providing rsh-client (Closes: #79437)
3978 * hurd patch was already applied (Closes: #76033)
3979 * default set to no (Closes: #73682)
3980 * Adding in a suggests for dnsutils (Closes: #93265)
3981 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3982 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3983 * Adding in debconf dependency
3984
3985 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3986
3987openssh (1:2.5.2p2-2) unstable; urgency=high
3988
3989 * disable the OpenSSL version check in entropy.c
3990 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3991
3992 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3993
3994openssh (1:2.5.2p2-1) unstable; urgency=low
3995
3996 * New upstream release
3997 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3998 * fix double space indent in german templates (closes: #89493)
3999 * make postinst check for ssh_host_rsa_key
4000 * get rid of the last of the misguided debian/rules NMU debris :-/
4001
4002 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4003
4004openssh (1:2.5.1p2-2) unstable; urgency=low
4005
4006 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4007 * fix broken dpkg-statoverride test in postinst
4008 (closes: #89612, #90474, #90460, #89605)
4009 * NMU bug fixed but not closed in last upload (closes: #88206)
4010
4011 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4012
4013openssh (1:2.5.1p2-1) unstable; urgency=high
4014
4015 * New upstream release
4016 * fix typo in postinst (closes: #88110)
4017 * revert to setting PAM service name in debian/rules, backing out last
4018 NMU, which also (closes: #88101)
4019 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4020 * restore printlastlog option patch
4021 * revert to using debhelper, which had been partially disabled in NMUs
4022
4023 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4024
4025openssh (1:2.5.1p1-1.8) unstable; urgency=high
4026
4027 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4028
4029 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4030
4031openssh (1:2.5.1p1-1.7) unstable; urgency=high
4032
4033 * And now we mark the correct binary as setuid, when a user requested
4034 to install it setuid.
4035
4036 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4037
4038openssh (1:2.5.1p1-1.6) unstable; urgency=high
4039
4040 * Fixes postinst to handle overrides that are already there. Damn, I
4041 should have noticed the bug earlier.
4042
4043 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4044
4045openssh (1:2.5.1p1-1.5) unstable; urgency=high
4046
4047 * Rebuild ssh with pam-support.
4048
4049 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4050
4051openssh (1:2.5.1p1-1.4) unstable; urgency=low
4052
4053 * Added Build-Depends on libssl096-dev.
4054 * Fixed sshd_config file to disallow root logins again.
4055
4056 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4057
4058openssh (1:2.5.1p1-1.3) unstable; urgency=low
4059
4060 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4061 * Made package policy 3.5.2 compliant.
4062
4063 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4064
4065openssh (1:2.5.1p1-1.2) unstable; urgency=low
4066
4067 * Added Conflict with sftp, since we now provide our own sftp-client.
4068 * Added a fix for our broken dpkg-statoverride call in the
4069 2.3.0p1-13.
4070 * Fixed some config pathes in the comments of sshd_config.
4071 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4072 anymore because upstream included the fix.
4073
4074 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4075
4076openssh (1:2.5.1p1-1.1) unstable; urgency=high
4077
4078 * Another NMU to get the new upstream version 2.5.1p1 into
4079 unstable. (Closes: #87123)
4080 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4081 * Key Exchange patch is already included by upstream. (Closes: #86015)
4082 * Upgrading should be possible now. (Closes: #85525, #85523)
4083 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4084 suid per default.
4085 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4086 is available and the mode of the binary should be 4755. And also added
4087 suggestion for a newer dpkg.
4088 (Closes: #85734, #85741, #86876)
4089 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4090 * scp now understands spaces in filenames (Closes: #53783, #58958,
4091 #66723)
4092 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4093 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4094 * ssh supports the usage of other dsa keys via the ssh command line
4095 options. (Closes: #81250)
4096 * Documentation in sshd_config fixed. (Closes: #81088)
4097 * primes file included by upstream and included now. (Closes: #82101)
4098 * scp now allows dots in the username. (Closes: #82477)
4099 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4100
4101 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4102
4103openssh (1:2.3.0p1-1.13) unstable; urgency=low
4104
4105 * Config should now also be fixed with this hopefully last NMU.
4106
4107 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4108
4109openssh (1:2.3.0p1-1.12) unstable; urgency=high
4110
4111 * Added suggest for xbase-clients to control-file. (Closes #85227)
4112 * Applied patch from Markus Friedl to fix a vulnerability in
4113 the rsa keyexchange.
4114 * Fixed position of horizontal line. (Closes: #83613)
4115 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4116 * Converted package from suidregister to dpkg-statoverride.
4117
4118 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4119
4120openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4121
4122 * Fixed some typos in the german translation of the debconf
4123 template.
4124
4125 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4126
4127openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4128
4129 * Fixed double printing of motd. (Closes: #82618)
4130
4131 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4132
4133openssh (1:2.3.0p1-1.9) unstable; urgency=high
4134
4135 * And the next NMU which includes the patch from Andrew Bartlett
4136 and Markus Friedl to fix the root privileges handling of openssh.
4137 (Closes: #82657)
4138
4139 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4140
4141openssh (1:2.3.0p1-1.8) unstable; urgency=high
4142
4143 * Applied fix from Ryan Murray to allow building on other architectures
4144 since the hurd patch was wrong. (Closes: #82471)
4145
4146 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4147
4148openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4149
4150 * Fixed another typo on sshd_config
4151
4152 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4153
4154openssh (1:2.3.0p1-1.6) unstable; urgency=high
4155
4156 * Added Build-Dependency on groff (Closes: #81886)
4157 * Added Build-Depencency on debhelper (Closes: #82072)
4158 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4159
4160 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4161
4162openssh (1:2.3.0p1-1.5) unstable; urgency=high
4163
4164 * Fixed now also the problem with sshd used as default ipv4 and
4165 didn't use IPv6. This should be now fixed.
4166
4167 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4168
4169openssh (1:2.3.0p1-1.4) unstable; urgency=high
4170
4171 * Fixed buggy entry in postinst.
4172
4173 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4174
4175openssh (1:2.3.0p1-1.3) unstable; urgency=high
4176
4177 * After finishing the rewrite of the rules-file I had to notice that
4178 the manpage installation was broken. This should now work again.
4179
4180 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4181
4182openssh (1:2.3.0p1-1.2) unstable; urgency=high
4183
4184 * Fixed the screwed up build-dependency.
4185 * Removed --with-ipv4-default to support ipv6.
4186 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4187 * Fixed location to sftp-server in config.
4188 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4189 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4190 * Fixed path to host key in sshd_config.
4191
4192 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4193
4194openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4195
4196 * NMU with permission of Phil Hands.
4197 * New upstream release
4198 * Update Build-Depends to point to new libssl096.
4199 * This upstream release doesn't leak any information depending
4200 on the setting of PermitRootLogin (Closes: #59933)
4201 * New upstream release contains fix against forcing a client to
4202 do X/agent forwarding (Closes: #76788)
4203 * Changed template to contain correct path to the documentation
4204 (Closes: #67245)
4205 * Added --with-4in6 switch as compile option into debian/rules.
4206 * Added --with-ipv4-default as compile option into debian/rules.
4207 (Closes: #75037)
4208 * Changed default path to also contain /usr/local/bin and
4209 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4210 * Changed path to sftp-server in sshd_config to match the
4211 our package (Closes: #68347)
4212 * Replaced OpenBSDh with OpenBSD in the init-script.
4213 * Changed location to original source in copyright.head
4214 * Changed behaviour of init-script when invoked with the option
4215 restart (Closes: #68706,#72560)
4216 * Added a note about -L option of scp to README.Debian
4217 * ssh won't print now the motd if invoked with -t option
4218 (Closes: #59933)
4219 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4220 * Added a note about tcp-wrapper support to README.Debian
4221 (Closes: #72807,#22190)
4222 * Removed two unneeded options from building process.
4223 * Added sshd.pam into debian dir and install it.
4224 * Commented out unnecessary call to dh_installinfo.
4225 * Added a line to sshd.pam so that limits will be paid attention
4226 to (Closes: #66904)
4227 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4228 * scp won't override files anymore (Closes: 51955)
4229 * Removed pam_lastlog module, so that the lastlog is now printed
4230 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4231 * If password is expired, openssh now forces the user to change it.
4232 (Closes: #51747)
4233 * scp should now have no more problems with shell-init-files that
4234 produces ouput (Closes: #56280,#59873)
4235 * ssh now prints the motd correctly (Closes: #66926)
4236 * ssh upgrade should disable ssh daemon only if users has choosen
4237 to do so (Closes: #67478)
4238 * ssh can now be installed suid (Closes: #70879)
4239 * Modified debian/rules to support hurd.
4240
4241 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4242
4243openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4244
4245 * Non-Maintainer Upload
4246 * Check for new returns in the new libc
4247 (closes: #72803, #74393, #72797, #71307, #71702)
4248 * Link against libssl095a (closes: #66304)
4249 * Correct check for PermitRootLogin (closes: #69448)
4250
4251 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4252
4253openssh (1:2.2.0p1-1) unstable; urgency=low
4254
4255 * New upstream release
4256
4257 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4258
4259openssh (1:2.1.1p4-3) unstable; urgency=low
4260
4261 * add rsh alternatives
4262 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4263 * do the IPV4_DEFAULT thing properly this time
4264
4265 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4266
4267openssh (1:2.1.1p4-2) unstable; urgency=low
4268
4269 * reinstate manpage .out patch from 1:1.2.3
4270 * fix typo in postinst
4271 * only compile ssh with IPV4_DEFAULT
4272 * apply James Troup's patch to add a -o option to scp and updated manpage
4273
4274 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4275
4276openssh (1:2.1.1p4-1) unstable; urgency=low
4277
4278 * New upstream release
4279
4280 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4281
4282openssh (1:1.2.3-10) unstable; urgency=low
4283
4284 * add version to libpam-modules dependency, because old versions of
4285 pam_motd make it impossible to log in.
4286
4287 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4288
4289openssh (1:1.2.3-9) frozen unstable; urgency=low
4290
4291 * force location of /usr/bin/X11/xauth
4292 (closes: #64424, #66437, #66859) *RC*
4293 * typos in config (closes: #66779, #66780)
4294 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4295 script died in an unusual way --- I've reversed this (closes: #66335)
4296 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4297 (closes: #65981)
4298 * change default for PermitRootLogin to "no" (closes: #66406)
4299
4300 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4301
4302openssh (1:1.2.3-8) frozen unstable; urgency=low
4303
4304 * get rid of Provides: rsh-server (this will mean that rstartd
4305 will need to change it's depends to deal with #63948, which I'm
4306 reopening) (closes: #66257)
4307 Given that this is also a trivial change, and is a reversal of a
4308 change that was mistakenly made after the freeze, I think this should
4309 also go into frozen.
4310
4311 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4312
4313openssh (1:1.2.3-7) frozen unstable; urgency=low
4314
4315 * check if debconf is installed before calling db_stop in postinst.
4316 This is required to allow ssh to be installed when debconf is not
4317 wanted, which probably makes it an RC upload (hopefully the last of
4318 too many).
4319
4320 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4321
4322openssh (1:1.2.3-6) frozen unstable; urgency=low
4323
4324 * fixed depressing little bug involving a line wrap looking like
4325 a blank line in the templates file *RC*
4326 (closes: #66090, #66078, #66083, #66182)
4327
4328 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4329
4330openssh (1:1.2.3-5) frozen unstable; urgency=low
4331
4332 * add code to prevent UseLogin exploit, although I think our PAM
4333 conditional code breaks UseLogin in a way that protects us from this
4334 exploit anyway. ;-) (closes: #65495) *RC*
4335 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4336 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4337 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4338 and use db_stop in the postinst to solve that problem instead
4339 (closes: #65104)
4340 * add Provides: rsh-server to ssh (closes: #63948)
4341 * provide config option not to run sshd
4342
4343 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4344
4345openssh (1:1.2.3-4) frozen unstable; urgency=low
4346
4347 * fixes #63436 which is *RC*
4348 * add 10 second pause in init.d restart (closes: #63844)
4349 * get rid of noenv in PAM mail line (closes: #63856)
4350 * fix host key path in make-ssh-known-hosts (closes: #63713)
4351 * change wording of SUID template (closes: #62788, #63436)
4352
4353 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4354
4355openssh (1:1.2.3-3) frozen unstable; urgency=low
4356
4357 * redirect sshd's file descriptors to /dev/null in init to
4358 prevent debconf from locking up during installation
4359 ** grave bug just submited by me **
4360
4361 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4362
4363openssh (1:1.2.3-2) frozen unstable; urgency=low
4364
4365 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4366 * suggest debconf
4367 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4368
4369 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4370
4371openssh (1:1.2.3-1) frozen unstable; urgency=low
4372
4373 * New upstream release
4374 * patch sshd to create extra xauth key required for localhost
4375 (closes: #49944) *** RC ***
4376 * FallbacktoRsh now defaults to ``no'' to match impression
4377 given in sshd_config
4378 * stop setting suid bit on ssh (closes: #58711, #58558)
4379 This breaks Rhosts authentication (which nobody uses) and allows
4380 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4381
4382 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4383
4384openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4385
4386 * Recompile for frozen, contains fix for RC bug.
4387
4388 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4389
4390openssh (1:1.2.2-1.3) unstable; urgency=low
4391
4392 * Integrated man page addition for PrintLastLog.
4393 This bug was filed on "openssh", and I ended up
4394 creating my own patch for this (closes: #59054)
4395 * Improved error message when ssh_exchange_identification
4396 gets EOF (closes: #58904)
4397 * Fixed typo (your -> you're) in debian/preinst.
4398 * Added else-clauses to config to make this upgradepath possible:
4399 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4400 -> ssh-nonfree -> openssh. Without these, debconf remembered
4401 the old answer, config didn't force asking it, and preinst always
4402 aborted (closes: #56596, #57782)
4403 * Moved setting upgrade_to_openssh isdefault flag to the place
4404 where preinst would abort. This means no double question to most
4405 users, people who currently suffer from "can't upgrade" may need
4406 to run apt-get install ssh twice. Did not do the same for
4407 use_old_init_script, as the situation is a bit different, and
4408 less common (closes: #54010, #56224)
4409 * Check for existance of ssh-keygen before attempting to use it in
4410 preinst, added warning for non-existant ssh-keygen in config. This
4411 happens when the old ssh is removed (say, due to ssh-nonfree getting
4412 installed).
4413
4414 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4415
4416openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4417
4418 * Non-maintainer upload.
4419 * Added configuration option PrintLastLog, default off due to PAM
4420 (closes: #54007, #55042)
4421 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4422 Suggests: line more accurate. Also closing related bugs fixed
4423 earlier, when default ssh-askpass moved to /usr/bin.
4424 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4425 * Patched to call vhangup, with autoconf detection and all
4426 (closes: #55379)
4427 * Added --with-ipv4-default workaround to a glibc bug causing
4428 slow DNS lookups, as per UPGRADING. Use -6 to really use
4429 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4430 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4431 (closes: #58429)
4432 * Added the UPGRADING file to the package.
4433 * Added frozen to the changelog line and recompiled before
4434 package was installed into the archive.
4435
4436 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4437
4438openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4439
4440 * Non-maintainer upload.
4441 * Integrated scp pipe buffer patch from Ben Collins
4442 <benc@debian.org>, should now work even if reading
4443 a pipe gives less than fstat st_blksize bytes.
4444 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4445 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4446 * Integrated patch from Ben Collins <benc@debian.org>
4447 to do full shadow account locking and expiration
4448 checking (closes: #58165, #51747)
4449
4450 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4451
4452openssh (1:1.2.2-1) frozen unstable; urgency=medium
4453
4454 * New upstream release (closes: #56870, #56346)
4455 * built against new libesd (closes: #56805)
4456 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4457 (closes: #49902, #54894)
4458 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4459 (and other) lockups
4460 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4461 (closes: #49902, #55872, #56959)
4462 * uncoment the * line in ssh_config (closes: #56444)
4463
4464 * #54894 & #49902 are release critical, so this should go in frozen
4465
4466 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4467
4468openssh (1:1.2.1pre24-1) unstable; urgency=low
4469
4470 * New upstream release
4471
4472 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4473
4474openssh (1:1.2.1pre23-1) unstable; urgency=low
4475
4476 * New upstream release
4477 * excape ? in /etc/init.d/ssh (closes: #53269)
4478
4479 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4480
4481openssh (1:1.2pre17-1) unstable; urgency=low
4482
4483 * New upstream release
4484
4485 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4486
4487openssh (1:1.2pre16-1) unstable; urgency=low
4488
4489 * New upstream release
4490 * upstream release (1.2pre14) (closes: #50299)
4491 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4492 * dispose of grep -q broken pipe message in config script (closes: #50855)
4493 * add make-ssh-known-hosts (closes: #50660)
4494 * add -i option to ssh-copy-id (closes: #50657)
4495 * add check for *LK* in password, indicating a locked account
4496
4497 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4498
4499openssh (1:1.2pre13-1) unstable; urgency=low
4500
4501 * New upstream release
4502 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4503 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4504 * mention ssh -A option in ssh.1 & ssh_config
4505 * enable forwarding to localhost in default ssh_config (closes: #50373)
4506 * tweak preinst to deal with debconf being `unpacked'
4507 * use --with-tcp-wrappers (closes: #49545)
4508
4509 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4510
4511openssh (1:1.2pre11-2) unstable; urgency=low
4512
4513 * oops, just realised that I forgot to strip out the unpleasant
4514 fiddling mentioned below (which turned not to be a fix anyway)
4515
4516 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4517
4518openssh (1:1.2pre11-1) unstable; urgency=low
4519
4520 * New upstream release (closes: #49722)
4521 * add 2>/dev/null to dispose of spurious message casused by grep -q
4522 (closes: #49876, #49604)
4523 * fix typo in debian/control (closes: #49841)
4524 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4525 should make the keylength problem go away. (closes: #49676)
4526 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4527 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4528 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4529 * disable lastlogin and motd printing if using pam (closes: #49957)
4530 * add ssh-copy-id script and manpage
4531
4532 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4533
4534openssh (1:1.2pre9-1) unstable; urgency=low
4535
4536 * New upstream release
4537 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4538 to channels.c, to make forwarded ports instantly reusable
4539 * replace Pre-Depend: debconf with some check code in preinst
4540 * make the ssh-add ssh-askpass failure message more helpful
4541 * fix the ssh-agent getopts bug (closes: #49426)
4542 * fixed typo on Suggests: line (closes: #49704, #49571)
4543 * tidy up ssh package description (closes: #49642)
4544 * make ssh suid (closes: #49635)
4545 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4546 * disable agent forwarding by default, for the similar reasons as
4547 X forwarding (closes: #49586)
4548
4549 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4550
4551openssh (1:1.2pre7-4) unstable; urgency=low
4552
4553 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4554
4555 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4556
4557openssh (1:1.2pre7-3) unstable; urgency=low
4558
4559 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4560 * add ssh-preconfig package cludge
4561 * add usage hints to ssh-agent.1
4562
4563 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4564
4565openssh (1:1.2pre7-2) unstable; urgency=low
4566
4567 * use pam patch from Ben Collins <bcollins@debian.org>
4568 * add slogin symlink to Makefile.in
4569 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4570 * sort out debconf usage
4571 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4572
4573 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4574
4575openssh (1:1.2pre7-1) unstable; urgency=low
4576
4577 * New upstream release
4578
4579 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4580
4581openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4582
4583 * change the binary package name to ssh (the non-free branch of ssh has
4584 been renamed to ssh-nonfree)
4585 * make pam file comply with Debian standards
4586 * use an epoch to make sure openssh supercedes ssh-nonfree
4587
4588 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4589
4590openssh (1.2pre6db1-1) unstable; urgency=low
4591
4592 * New upstream source
4593 * sshd accepts logins now!
4594
4595 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4596
4597openssh (1.2.0.19991028-1) unstable; urgency=low
4598
4599 * New upstream source
4600 * Added test for -lnsl to configure script
4601
4602 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4603
4604openssh (1.2.0.19991027-3) unstable; urgency=low
4605
4606 * Initial release
4607
4608 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500