summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4672
1 files changed, 4672 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b0a965c15
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4672 @@
1openssh (1:7.4p1-8) UNRELEASED; urgency=medium
2
3 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
4 already-hashed entries (closes: #851734, LP: #1668093).
5 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
6 #857736, LP: #1670745).
7
8 -- Colin Watson <cjwatson@debian.org> Thu, 09 Mar 2017 11:25:55 +0000
9
10openssh (1:7.4p1-7) unstable; urgency=medium
11
12 * Don't set "PermitRootLogin yes" on fresh installations (regression
13 introduced in 1:7.4p1-1; closes: #852781).
14 * Restore reading authorized_keys2 by default. Upstream seems to intend
15 to gradually phase this out, so don't assume that this will remain the
16 default forever. However, we were late in adopting the upstream
17 sshd_config changes, so it makes sense to extend the grace period
18 (closes: #852320).
19
20 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
21
22openssh (1:7.4p1-6) unstable; urgency=medium
23
24 * Remove temporary file on exit from postinst (closes: #850275).
25 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
26 gone.
27 * Document sshd_config changes that may be needed following the removal of
28 protocol 1 support from sshd (closes: #851573).
29 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
30 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
31 closes: #819361, LP: #1608965).
32
33 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
34
35openssh (1:7.4p1-5) unstable; urgency=medium
36
37 * Create mux socket for regression tests in a temporary directory.
38 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
39
40 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
41
42openssh (1:7.4p1-4) unstable; urgency=medium
43
44 * Run regression tests inside annotate-output to try to diagnose timeout
45 issues.
46 * Make integrity tests more robust against timeouts in the case where the
47 first test in a series for a given MAC happens to modify the low bytes
48 of a packet length.
49 * Fix race conditions in forwarding tests.
50
51 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
52
53openssh (1:7.4p1-3) unstable; urgency=medium
54
55 * Revert attempted hack around regress/forwarding.sh test failure, since
56 it doesn't seem to help.
57 * Run regression tests using 'sh -x' to try to get more information about
58 failures.
59 * Dump some useful log files if regression tests fail.
60 * Tweak regression test setup to cope with the case where some of the
61 source directory is unreadable by the openssh-tests user.
62
63 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
64
65openssh (1:7.4p1-2) unstable; urgency=medium
66
67 * Attempt to hack around regress/forwarding.sh test failure in some
68 environments.
69 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
70 in the privsep monitor.
71
72 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
73
74openssh (1:7.4p1-1) unstable; urgency=medium
75
76 * New upstream release (http://www.openssh.com/txt/release-7.4):
77 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
78 block ciphers are not safe in 2016 and we don't want to wait until
79 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
80 mandatory cipher in the SSH RFCs, this may cause problems connecting
81 to older devices using the default configuration, but it's highly
82 likely that such devices already need explicit configuration for key
83 exchange and hostkey algorithms already anyway.
84 - sshd(8): When a forced-command appears in both a certificate and an
85 authorized keys/principals command= restriction, sshd will now refuse
86 to accept the certificate unless they are identical. The previous
87 (documented) behaviour of having the certificate forced-command
88 override the other could be a bit confusing and error-prone.
89 - sshd(8): Remove the UseLogin configuration directive and support for
90 having /bin/login manage login sessions.
91 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
92 from paths outside a trusted whitelist (run-time configurable).
93 Requests to load modules could be passed via agent forwarding and an
94 attacker could attempt to load a hostile PKCS#11 module across the
95 forwarded agent channel: PKCS#11 modules are shared libraries, so this
96 would result in code execution on the system running the ssh-agent if
97 the attacker has control of the forwarded agent-socket (on the host
98 running the sshd server) and the ability to write to the filesystem of
99 the host running ssh-agent (usually the host running the ssh client)
100 (closes: #848714).
101 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
102 forwarded Unix-domain sockets would be created by sshd(8) with the
103 privileges of 'root' instead of the authenticated user. This release
104 refuses Unix-domain socket forwarding when privilege separation is
105 disabled (Privilege separation has been enabled by default for 14
106 years) (closes: #848715).
107 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
108 material to privilege-separated child processes via realloc() when
109 reading keys. No such leak was observed in practice for normal-sized
110 keys, nor does a leak to the child processes directly expose key
111 material to unprivileged users (closes: #848716).
112 - CVE-2016-10012: sshd(8): The shared memory manager used by
113 pre-authentication compression support had a bounds checks that could
114 be elided by some optimising compilers. Additionally, this memory
115 manager was incorrectly accessible when pre-authentication compression
116 was disabled. This could potentially allow attacks against the
117 privileged monitor process from the sandboxed privilege-separation
118 process (a compromise of the latter would be required first). This
119 release removes support for pre-authentication compression from
120 sshd(8) (closes: #848717).
121 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
122 directives at configuration load time and refuse to accept invalid
123 ones. It was previously possible to specify invalid CIDR address
124 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
125 resulting in granting access where it was not intended.
126 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
127 version in PuTTY by Simon Tatham. This allows a multiplexing client
128 to communicate with the master process using a subset of the SSH
129 packet and channels protocol over a Unix-domain socket, with the main
130 process acting as a proxy that translates channel IDs, etc. This
131 allows multiplexing mode to run on systems that lack file-descriptor
132 passing (used by current multiplexing code) and potentially, in
133 conjunction with Unix-domain socket forwarding, with the client and
134 multiplexing master process on different machines. Multiplexing proxy
135 mode may be invoked using "ssh -O proxy ...".
136 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
137 agent, TCP, tunnel and Unix domain socket forwarding, as well as
138 anything else we might implement in the future. Like the 'restrict'
139 authorized_keys flag, this is intended to be a simple and future-proof
140 way of restricting an account.
141 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
142 This is identical to the currently-supported method named
143 "curve25519-sha256@libssh.org".
144 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
145 already daemonised at startup and skipping the call to daemon(3) if it
146 is. This ensures that a SIGHUP restart of sshd(8) will retain the
147 same process-ID as the initial execution. sshd(8) will also now
148 unlink the PidFile prior to SIGHUP restart and re-create it after a
149 successful restart, rather than leaving a stale file in the case of a
150 configuration error.
151 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
152 to appear in sshd_config Match blocks.
153 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
154 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
155 and a few more to provide access to the contents of the certificate
156 being offered.
157 - ssh(1): Allow IdentityFile to successfully load and use certificates
158 that have no corresponding bare public key.
159 - ssh(1): Fix public key authentication when multiple authentication is
160 in use and publickey is not just the first method attempted.
161 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
162 tokens with fewer useless log messages and more detail in debug
163 messages.
164 - ssh(1): When tearing down ControlMaster connections, don't pollute
165 stderr when LogLevel=quiet.
166 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
167 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
168 suspended during a password prompt.
169 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
170 prompt (LP: #1646813).
171 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
172 messages.
173 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
174 NEWKEYS message.
175 - sshd(8): Correct list of supported signature algorithms sent in the
176 server-sig-algs extension.
177 - sshd(8): Fix sending ext_info message if privsep is disabled.
178 - sshd(8): More strictly enforce the expected ordering of privilege
179 separation monitor calls used for authentication and allow them only
180 when their respective authentication methods are enabled in the
181 configuration.
182 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
183 configuration examples.
184 - On environments configured with Turkish locales, fall back to the
185 C/POSIX locale to avoid errors in configuration parsing caused by that
186 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
187 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
188 - sshd(8): Improve PRNG reseeding across privilege separation and force
189 libcrypto to obtain a high-quality seed before chroot or sandboxing.
190 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
191 * Remove entries related to protocol 1 from the default sshd_config
192 generated on new installations.
193 * Remove some advice related to protocol 1 from README.Debian.
194 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
195 for this is to deal with deprecations of options related to protocol 1,
196 but something like this has been needed for a long time (closes:
197 #419574, #848089):
198 - sshd_config is now a slightly-patched version of upstream's, and only
199 contains non-default settings (closes: #147201).
200 - I've included as many historical md5sums of default versions of
201 sshd_config as I could reconstruct from version control, but I'm sure
202 I've missed some.
203 - Explicitly synchronise the debconf database with the current
204 configuration file state in openssh-server.config, to ensure that the
205 PermitRootLogin setting is properly preserved.
206 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
207 than "yes", per upstream.
208 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
209 the upstream default), and document that setting ServerAliveInterval to
210 300 by default if BatchMode is set is Debian-specific (closes: #765630).
211 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
212 * When running regression tests under autopkgtest, use a non-root user
213 with passwordless sudo.
214
215 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
216
217openssh (1:7.3p1-5) unstable; urgency=medium
218
219 * debian/tests/control: Add dependency on openssl, required by the PuTTY
220 interoperability tests.
221
222 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
223
224openssh (1:7.3p1-4) unstable; urgency=medium
225
226 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
227 as sufficient.
228 * Move build directories under debian/.
229 * Remove the non-upstream .gitignore file and add the relevant entries to
230 debian/.gitignore, in order to make the source tree more
231 dgit-compatible.
232 * Build all upstream regression test binaries using the new
233 "regress-binaries" target.
234 * Fix and enable PuTTY interoperability tests under autopkgtest.
235
236 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
237
238openssh (1:7.3p1-3) unstable; urgency=medium
239
240 * Avoid building with OpenSSL 1.1 for now (see #828475).
241 * Add a missing License line to debian/copyright.
242 * Policy version 3.9.8: no changes required.
243
244 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
245
246openssh (1:7.3p1-2) unstable; urgency=high
247
248 * Rewrite debian/copyright using copyright-format 1.0.
249 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
250 received (closes: #841884).
251
252 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
253
254openssh (1:7.3p1-1) unstable; urgency=medium
255
256 * New upstream release (http://www.openssh.com/txt/release-7.3):
257 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
258 against the system's crypt(3) function via sshd(8). An attacker could
259 send very long passwords that would cause excessive CPU use in
260 crypt(3). sshd(8) now refuses to accept password authentication
261 requests of length greater than 1024 characters.
262 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
263 padding oracle countermeasures. Note that CBC ciphers are disabled by
264 default and only included for legacy compatibility.
265 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
266 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
267 to verify the MAC before decrypting any ciphertext. This removes the
268 possibility of timing differences leaking facts about the plaintext,
269 though no such leakage has been observed.
270 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
271 to allow simplified indirection through a one or more SSH bastions or
272 "jump hosts".
273 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
274 sockets instead of accepting one from the environment.
275 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
276 optionally overridden when using ssh -W.
277 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
278 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
279 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
280 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
281 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
282 signatures in certificates.
283 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
284 #536031).
285 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
286 from the server.
287 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
288 protocol events from LOG_CRIT.
289 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
290 AuthenticationMethods=any for the default behaviour of not requiring
291 multiple authentication.
292 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
293 message when forward and reverse DNS don't match.
294 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
295 failures when both ExitOnForwardFailure and hostname canonicalisation
296 are enabled.
297 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
298 was deprecated in 2001 (LP: #1528251).
299 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
300 processing for authorized_keys, not known_hosts.
301 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
302 is set; previously keepalive packets were not being sent.
303 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
304 sandbox.
305 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
306 - Take character display widths into account for the progressmeter
307 (closes: #407088).
308
309 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
310
311openssh (1:7.2p2-8) unstable; urgency=medium
312
313 [ Colin Watson ]
314 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
315 as an example and add a section to README.Debian. libpam-systemd >= 230
316 and "UsePAM yes" should take care of the original problem for most
317 systemd users (thanks, Michael Biebl; closes: #832155).
318
319 [ Martin Pitt ]
320 * Add debian/agent-launch: Helper script for conditionally starting the SSH
321 agent in the user session. Use it in ssh-agent.user-session.upstart.
322 * Add systemd user unit for graphical sessions that use systemd. Override
323 the corresponding upstart job in that case (closes: #832445).
324 * debian/openssh-server.if-up: Don't block on a finished reload of
325 openssh.service, to avoid deadlocking with restarting networking.
326 (closes: #832557, LP: #1584393)
327
328 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
329
330openssh (1:7.2p2-7) unstable; urgency=medium
331
332 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
333 This may cause SSH sessions to be killed on upgrade to *this* version if
334 you had previously installed 1:7.2p2-6. Sorry! If your session is
335 killed, you can recover using "dpkg --unpack" on this openssh-server
336 .deb, followed by "dpkg --configure -a".
337 * Recommend libpam-systemd from openssh-server. It's a much better
338 solution than the above for systemd users, but I'm wary of depending on
339 it in case I cause an assortment of exciting dependency problems on
340 upgrade for non-systemd users.
341
342 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
343
344openssh (1:7.2p2-6) unstable; urgency=medium
345
346 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
347 #822997).
348 * Copy summary of supported SFTP protocol versions from upstream's
349 PROTOCOL file into the openssh-sftp-server package description (closes:
350 #766887).
351 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
352 scp1 works (reported by Olivier MATZ).
353 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
354 LP #1588457).
355 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
356 (closes: #831902).
357 * Backport upstream patch to close ControlPersist background process
358 stderr when not in debug mode or when logging to a file or syslog
359 (closes: #714526).
360 * Add a session cleanup script and a systemd unit file to trigger it,
361 which serves to terminate SSH sessions cleanly if systemd doesn't do
362 that itself, often because libpam-systemd is not installed (thanks,
363 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
364 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
365 #823827).
366
367 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
368
369openssh (1:7.2p2-5) unstable; urgency=medium
370
371 * Backport upstream patch to unbreak authentication using lone certificate
372 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
373 separate private key is found among the keys then try with the
374 certificate key itself (thanks, Paul Querna; LP: #1575961).
375
376 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
377
378openssh (1:7.2p2-4) unstable; urgency=medium
379
380 * Drop dependency on libnss-files-udeb (closes: #819686).
381 * Policy version 3.9.7: no changes required.
382
383 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
384
385openssh (1:7.2p2-3) unstable; urgency=high
386
387 * Change all openssh.org references to openssh.com (closes: #819213).
388 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
389
390 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
391
392openssh (1:7.2p2-2) unstable; urgency=medium
393
394 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
395 the server end than the client (thanks, Damien Miller; closes: #817870,
396 LP: #1558576).
397
398 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
399
400openssh (1:7.2p2-1) unstable; urgency=high
401
402 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
403 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
404 avoid xauth command injection when X11Forwarding is enabled
405 (http://www.openssh.com/txt/x11fwd.adv).
406
407 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
408
409openssh (1:7.2p1-1) unstable; urgency=medium
410
411 * New upstream release (http://www.openssh.com/txt/release-7.2):
412 - This release disables a number of legacy cryptographic algorithms by
413 default in ssh:
414 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
415 the rijndael-cbc aliases for AES.
416 + MD5-based and truncated HMAC algorithms.
417 These algorithms are already disabled by default in sshd.
418 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
419 already forcibly disabled in OpenSSH 7.1p2).
420 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
421 forwarding when the X server disables the SECURITY extension.
422 - ssh(1), sshd(8): Increase the minimum modulus size supported for
423 diffie-hellman-group-exchange to 2048 bits.
424 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
425 releases enabled it for new installations via sshd_config).
426 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
427 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
428 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
429 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
430 private key that is used during authentication will be added to
431 ssh-agent if it is running (with confirmation enabled if set to
432 'confirm').
433 - sshd(8): Add a new authorized_keys option "restrict" that includes all
434 current and future key restrictions (no-*-forwarding, etc.). Also add
435 permissive versions of the existing restrictions, e.g. "no-pty" ->
436 "pty". This simplifies the task of setting up restricted keys and
437 ensures they are maximally-restricted, regardless of any permissions
438 we might implement in the future.
439 - ssh(1): Add ssh_config CertificateFile option to explicitly list
440 certificates.
441 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
442 supported formats (closes: #811125).
443 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
444 "ssh-keygen -lf -" (closes: #509058).
445 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
446 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
447 - sshd(8): Support "none" as an argument for sshd_config Foreground and
448 ChrootDirectory. Useful inside Match blocks to override a global
449 default.
450 - ssh-keygen(1): Support multiple certificates (one per line) and
451 reading from standard input (using "-f -") for "ssh-keygen -L"
452 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
453 certificates instead of plain keys.
454 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
455 hostname canonicalisation - treat them as already canonical and remove
456 the trailing '.' before matching ssh_config.
457 - sftp(1): Existing destination directories should not terminate
458 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
459 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
460 * Restore slogin symlinks for compatibility, although they were removed
461 upstream.
462
463 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
464
465openssh (1:7.1p2-2) unstable; urgency=medium
466
467 * Remove protocol 1 host key generation from openssh-server.postinst
468 (closes: #811265).
469
470 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
471
472openssh (1:7.1p2-1) unstable; urgency=high
473
474 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
475 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
476 for roaming, which could be tricked by a malicious server into leaking
477 client memory to the server, including private client user keys; this
478 information leak is restricted to connections to malicious or
479 compromised servers (closes: #810984).
480 - SECURITY: Fix an out of-bound read access in the packet handling code.
481 Reported by Ben Hawkes.
482 - Further use of explicit_bzero has been added in various buffer
483 handling code paths to guard against compilers aggressively doing
484 dead-store removal.
485
486 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
487
488openssh (1:7.1p1-6) unstable; urgency=medium
489
490 [ Colin Watson ]
491 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
492 dpkg-source now figures that out automatically based on the existence of
493 debian/tests/control.
494 * Allow authenticating as root using gssapi-keyex even with
495 "PermitRootLogin prohibit-password" (closes: #809695).
496 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
497 later in ssh_kex2 so that it's actually effective (closes: #809696).
498
499 [ Michael Biebl ]
500 * Don't call sd_notify when sshd is re-execed (closes: #809035).
501
502 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
503
504openssh (1:7.1p1-5) unstable; urgency=medium
505
506 [ Michael Biebl ]
507 * Add systemd readiness notification support (closes: #778913).
508
509 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
510
511openssh (1:7.1p1-4) unstable; urgency=medium
512
513 * Backport upstream patch to unbreak connections with peers that set
514 first_kex_follows (LP: #1526357).
515
516 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
517
518openssh (1:7.1p1-3) unstable; urgency=medium
519
520 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
521 * Redirect regression test input from /dev/zero, since otherwise conch
522 will immediately send EOF.
523
524 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
525
526openssh (1:7.1p1-2) unstable; urgency=medium
527
528 * Really enable conch interoperability tests under autopkgtest.
529 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
530 it's been rejected upstream and there isn't much point carrying it any
531 more.
532 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
533 (closes: #806962).
534 * Add an openssh-client-ssh1 binary package for people who need to connect
535 to outdated SSH1-only servers (closes: #807107).
536 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
537 LP: #1437005).
538
539 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
540
541openssh (1:7.1p1-1) unstable; urgency=medium
542
543 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
544 #785190):
545 - Support for the legacy SSH version 1 protocol is disabled by default
546 at compile time.
547 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
548 disabled by default at run-time. It may be re-enabled using the
549 instructions at http://www.openssh.com/legacy.html
550 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
551 default at run-time. These may be re-enabled using the instructions
552 at http://www.openssh.com/legacy.html
553 - Support for the legacy v00 cert format has been removed.
554 - The default for the sshd_config(5) PermitRootLogin option has changed
555 from "yes" to "prohibit-password".
556 - PermitRootLogin=without-password/prohibit-password now bans all
557 interactive authentication methods, allowing only public-key,
558 hostbased and GSSAPI authentication (previously it permitted
559 keyboard-interactive and password-less authentication if those were
560 enabled).
561 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
562 public key types are available for user authentication.
563 - sshd_config(5): Add HostKeyAlgorithms option to control which public
564 key types are offered for host authentications.
565 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
566 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
567 options to allow appending to the default set of algorithms instead of
568 replacing it. Options may now be prefixed with a '+' to append to the
569 default, e.g. "HostKeyAlgorithms=+ssh-dss".
570 - sshd_config(5): PermitRootLogin now accepts an argument of
571 'prohibit-password' as a less-ambiguous synonym of 'without-
572 password'.
573 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
574 PuTTY versions.
575 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
576 documentation relating to Unix domain socket forwarding.
577 - ssh(1): Improve the ssh(1) manual page to include a better description
578 of Unix domain socket forwarding (closes: #779068).
579 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
580 failures to load keys when they are present.
581 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
582 CKA_ID.
583 - sshd(8): Clarify documentation for UseDNS option.
584 - Check realpath(3) behaviour matches what sftp-server requires and use
585 a replacement if necessary.
586 * New upstream release (http://www.openssh.com/txt/release-7.1):
587 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
588 prohibit-password/without-password that could, depending on
589 compile-time configuration, permit password authentication to root
590 while preventing other forms of authentication. This problem was
591 reported by Mantas Mikulenas.
592 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
593 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
594 - Fix a number of memory faults (double-free, free of uninitialised
595 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
596 Kocielski.
597 * Change "PermitRootLogin without-password" to the new preferred spelling
598 of "PermitRootLogin prohibit-password" in sshd_config, and update
599 documentation to reflect the new upstream default.
600 * Enable conch interoperability tests under autopkgtest.
601
602 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
603
604openssh (1:6.9p1-3) unstable; urgency=medium
605
606 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
607 (closes: #799271).
608 * Fix dh_install and dh_fixperms overrides to work properly with an
609 architecture-independent-only build (closes: #806090).
610 * Do much less work in architecture-independent-only builds.
611 * Drop ConsoleKit session registration patch; it was only ever enabled for
612 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
613
614 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
615
616openssh (1:6.9p1-2) unstable; urgency=medium
617
618 [ Colin Watson ]
619 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
620 invocation onto a separate line to make it easier to copy and paste
621 (LP: #1491532).
622
623 [ Tyler Hicks ]
624 * Build with audit support on Linux (closes: #797727, LP: #1478087).
625
626 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
627
628openssh (1:6.9p1-1) unstable; urgency=medium
629
630 * New upstream release (http://www.openssh.com/txt/release-6.8):
631 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
632 against the client host name (via sshd_config or authorized_keys) may
633 need to re-enable it or convert to matching against addresses.
634 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
635 command-line flags to the other tools to control algorithm used for
636 key fingerprints. The default changes from MD5 to SHA256 and format
637 from hex to base64.
638 Fingerprints now have the hash algorithm prepended. An example of the
639 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
640 Please note that visual host keys will also be different.
641 - ssh(1), sshd(8): Experimental host key rotation support. Add a
642 protocol extension for a server to inform a client of all its
643 available host keys after authentication has completed. The client
644 may record the keys in known_hosts, allowing it to upgrade to better
645 host key algorithms and a server to gracefully rotate its keys.
646 The client side of this is controlled by a UpdateHostkeys config
647 option (default off).
648 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
649 public key types are tried during host-based authentication.
650 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
651 sshd offers multiple ECDSA keys of different lengths.
652 - ssh(1): When host name canonicalisation is enabled, try to parse host
653 names as addresses before looking them up for canonicalisation. Fixes
654 bz#2074 and avoids needless DNS lookups in some cases.
655 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
656 authentication.
657 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
658 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
659 decryption.
660 - sshd(8): Remember which public keys have been used for authentication
661 and refuse to accept previously-used keys. This allows
662 AuthenticationMethods=publickey,publickey to require that users
663 authenticate using two _different_ public keys.
664 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
665 PubkeyAcceptedKeyTypes options to allow sshd to control what public
666 key types will be accepted (closes: #481133). Currently defaults to
667 all.
668 - sshd(8): Don't count partial authentication success as a failure
669 against MaxAuthTries.
670 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
671 or KRL-based revocation of host keys.
672 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
673 number or key ID without scoping to a particular CA.
674 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
675 blocks to trigger only in the second config pass.
676 - ssh(1): Add a -G option to ssh that causes it to parse its
677 configuration and dump the result to stdout, similar to "sshd -T".
678 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
679 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
680 servers that hang or violate the SSH protocol (closes: #241119).
681 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
682 being lost as comment fields (closes: #787776).
683 - ssh(1): Allow ssh_config Port options set in the second config parse
684 phase to be applied (they were being ignored; closes: #774369).
685 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
686 second pass through the config files always run when host name
687 canonicalisation is enabled (and not whenever the host name changes)
688 - ssh(1): Fix passing of wildcard forward bind addresses when connection
689 multiplexing is in use.
690 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
691 formats.
692 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
693 * New upstream release (http://www.openssh.com/txt/release-6.9):
694 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
695 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
696 could be permitted and no longer subject to XSECURITY restrictions
697 because of an ineffective timeout check in ssh(1) coupled with "fail
698 open" behaviour in the X11 server when clients attempted connections
699 with expired credentials (closes: #790798). This problem was reported
700 by Jann Horn.
701 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
702 password guessing by implementing an increasing failure delay, storing
703 a salted hash of the password rather than the password itself and
704 using a timing-safe comparison function for verifying unlock attempts.
705 This problem was reported by Ryan Castellucci.
706 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
707 (closes: #740494).
708 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
709 authorized principals information from a subprocess rather than a
710 file.
711 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
712 devices.
713 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
714 and print key hashes rather than full keys.
715 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
716 enabling debug mode.
717 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
718 message and do not try to use it against some 3rd-party SSH
719 implementations that use it (older PuTTY, WinSCP).
720 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
721 implementations as some would fail when attempting to use group sizes
722 >4K (closes: #740307, LP: #1287222).
723 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
724 parsing.
725 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
726 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
727 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
728 - ssh(1): Remove failed remote forwards established by multiplexing from
729 the list of active forwards.
730 - sshd(8): Make parsing of authorized_keys "environment=" options
731 independent of PermitUserEnv being enabled.
732 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
733 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
734 encrypted with AEAD ciphers.
735 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
736 options to appear in any order.
737 - sshd(8): Check for and reject missing arguments for VersionAddendum
738 and ForceCommand.
739 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
740 - ssh-keygen(1): Make stdout and stderr output consistent.
741 - ssh(1): Mention missing DISPLAY environment in debug log when X11
742 forwarding requested.
743 - sshd(8): Correctly record login when UseLogin is set.
744 - sshd(8): Add some missing options to sshd -T output and fix output of
745 VersionAddendum and HostCertificate.
746 - Document and improve consistency of options that accept a "none"
747 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
748 - ssh(1): Include remote username in debug output.
749 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
750 which would crash when they received the hostkeys notification message
751 (hostkeys-00@openssh.com).
752 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
753 host key fingerprints.
754 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
755 language consistent.
756 - ssh(1): Document that the TERM environment variable is not subject to
757 SendEnv and AcceptEnv; bz#2386
758 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
759 - moduli(5): Update DH-GEX moduli (closes: #787037).
760 * There are some things I want to fix before upgrading to 7.0p1, though I
761 intend to do that soon. In the meantime, backport some patches, mainly
762 to fix security issues:
763 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
764 world-writable. Local attackers may be able to write arbitrary
765 messages to logged-in users, including terminal escape sequences.
766 Reported by Nikolay Edigaryev.
767 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
768 PAM support. Attackers who could successfully compromise the
769 pre-authentication process for remote code execution and who had valid
770 credentials on the host could impersonate other users. Reported by
771 Moritz Jodeit.
772 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
773 that was reachable by attackers who could compromise the
774 pre-authentication process for remote code execution (closes:
775 #795711). Also reported by Moritz Jodeit.
776 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
777 keyboard-interactive authentication (closes: #793616). By specifying
778 a long, repeating keyboard-interactive "devices" string, an attacker
779 could request the same authentication method be tried thousands of
780 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
781 authentication failure delays implemented by the authentication
782 mechanism itself were still applied. Found by Kingcope.
783 - Let principals-command.sh work for noexec /var/run.
784 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
785 GSSAPI key exchange patch.
786 * Document the Debian-specific change to the default value of
787 ForwardX11Trusted in ssh(1) (closes: #781469).
788
789 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
790
791openssh (1:6.7p1-6) unstable; urgency=medium
792
793 [ Martin Pitt ]
794 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
795 message from initctl if upstart is installed, but not the current init
796 system. (LP: #1440070)
797 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
798 to not apply to fresh installs.
799
800 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
801
802openssh (1:6.7p1-5) unstable; urgency=medium
803
804 * Revert change from previous upload, which causes far more trouble than
805 it is worth (closes: #780797):
806 - Send/accept only specific known LC_* variables, rather than using a
807 wildcard.
808 * Add a NEWS.Debian entry documenting this reversion, as it is too
809 difficult to undo the sshd_config change automatically without
810 compounding the problem of (arguably) overwriting user configuration.
811
812 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
813
814openssh (1:6.7p1-4) unstable; urgency=medium
815
816 * Send/accept only specific known LC_* variables, rather than using a
817 wildcard (closes: #765633).
818 * Document interactions between ListenAddress/Port and ssh.socket in
819 README.Debian (closes: #764842).
820 * Debconf translations:
821 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
822
823 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
824
825openssh (1:6.7p1-3) unstable; urgency=medium
826
827 * Debconf translations:
828 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
829 * Assume that dpkg-statoverride exists and drop the test for an obsolete
830 compatibility path.
831
832 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
833
834openssh (1:6.7p1-2) unstable; urgency=medium
835
836 * debian/tests/control: Drop isolation-container, since the tests run on a
837 high port. They're still not guaranteed to run correctly in an schroot,
838 but may manage to work, so this lets the tests at least try to run on
839 ci.debian.net.
840
841 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
842
843openssh (1:6.7p1-1) unstable; urgency=medium
844
845 * New upstream release (http://www.openssh.com/txt/release-6.7):
846 - sshd(8): The default set of ciphers and MACs has been altered to
847 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
848 disabled by default. The full set of algorithms remains available if
849 configured explicitly via the Ciphers and MACs sshd_config options.
850 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
851 remote TCP port may be forwarded to a local Unix domain socket and
852 vice versa or both ends may be a Unix domain socket (closes: #236718).
853 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
854 key types.
855 - sftp(1): Allow resumption of interrupted uploads.
856 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
857 the same as the one sent during initial key exchange.
858 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
859 when GatewayPorts=no; allows client to choose address family.
860 - sshd(8): Add a sshd_config PermitUserRC option to control whether
861 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
862 option.
863 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
864 expands to a unique identifier based on a hash of the tuple of (local
865 host, remote user, hostname, port). Helps avoid exceeding miserly
866 pathname limits for Unix domain sockets in multiplexing control paths.
867 - sshd(8): Make the "Too many authentication failures" message include
868 the user, source address, port and protocol in a format similar to the
869 authentication success / failure messages.
870 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
871 available. It considers time spent suspended, thereby ensuring
872 timeouts (e.g. for expiring agent keys) fire correctly (closes:
873 #734553).
874 - Use prctl() to prevent sftp-server from accessing
875 /proc/self/{mem,maps}.
876 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
877 dropping this reduces preauth attack surface in sshd. On the other
878 hand, this support seems to be quite widely used, and abruptly dropping
879 it (from the perspective of users who don't read openssh-unix-dev) could
880 easily cause more serious problems in practice. It's not entirely clear
881 what the right long-term answer for Debian is, but it at least probably
882 doesn't involve dropping this feature shortly before a freeze.
883 * Replace patch to disable OpenSSL version check with an updated version
884 of Kurt Roeckx's patch from #732940 to just avoid checking the status
885 field.
886 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
887 simply a new enough dpkg.
888 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
889 * Use Package-Type rather than XC-Package-Type, now that it is an official
890 field.
891 * Run a subset of the upstream regression test suite at package build
892 time, and the rest of it under autopkgtest.
893
894 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
895
896openssh (1:6.6p1-8) unstable; urgency=medium
897
898 * Make the if-up hook use "reload" rather than "restart" if the system was
899 booted using systemd (closes: #756547).
900 * Show fingerprints of new keys after creating them in the postinst
901 (closes: #762128).
902 * Policy version 3.9.6: no changes required.
903 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
904 between Architecture: all and Architecture: any binary packages (closes:
905 #763375).
906
907 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
908
909openssh (1:6.6p1-7) unstable; urgency=medium
910
911 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
912 directly.
913 * Use dh-exec to simplify override_dh_install target.
914 * Remove several unnecessary entries in debian/*.dirs.
915 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
916 T Takusagawa; closes: #757059).
917 * Debconf translations:
918 - Turkish (thanks, Mert Dirik; closes: #756757).
919
920 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
921
922openssh (1:6.6p1-6) unstable; urgency=medium
923
924 * Upgrade to debhelper v9.
925 * Only use pam_keyinit on Linux architectures (closes: #747245).
926 * Make get_config_option more robust against trailing whitespace (thanks,
927 LaMont Jones).
928 * Debconf translations:
929 - Czech (thanks, Michal Šimůnek; closes: #751419).
930
931 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
932
933openssh (1:6.6p1-5) unstable; urgency=medium
934
935 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
936 shell (thanks, Steffen Stempel; LP: #1312928).
937
938 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
939
940openssh (1:6.6p1-4) unstable; urgency=medium
941
942 * Debconf translations:
943 - Spanish (thanks, Matías Bellone; closes: #744867).
944 * Apply upstream-recommended patch to fix bignum encoding for
945 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
946
947 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
948
949openssh (1:6.6p1-3) unstable; urgency=medium
950
951 * Debconf translations:
952 - French (thanks, Étienne Gilli; closes: #743242).
953 * Never signal the service supervisor with SIGSTOP more than once, to
954 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
955
956 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
957
958openssh (1:6.6p1-2) unstable; urgency=medium
959
960 * If no root password is set, then switch to "PermitRootLogin
961 without-password" without asking (LP: #1300127).
962
963 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
964
965openssh (1:6.6p1-1) unstable; urgency=medium
966
967 [ Colin Watson ]
968 * Apply various warning-suppression and regression-test fixes to
969 gssapi.patch from Damien Miller.
970 * New upstream release (http://www.openssh.com/txt/release-6.6,
971 LP: #1298280):
972 - CVE-2014-2532: sshd(8): when using environment passing with an
973 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
974 could be tricked into accepting any environment variable that contains
975 the characters before the wildcard character.
976 * Re-enable btmp logging, as its permissions were fixed a long time ago in
977 response to #370050 (closes: #341883).
978 * Change to "PermitRootLogin without-password" for new installations, and
979 ask a debconf question when upgrading systems with "PermitRootLogin yes"
980 from previous versions (closes: #298138).
981 * Debconf translations:
982 - Danish (thanks, Joe Hansen).
983 - Portuguese (thanks, Américo Monteiro).
984 - Russian (thanks, Yuri Kozlov; closes: #742308).
985 - Swedish (thanks, Andreas Rönnquist).
986 - Japanese (thanks, victory).
987 - German (thanks, Stephan Beck; closes: #742541).
988 - Italian (thanks, Beatrice Torracca).
989 * Don't start ssh-agent from the Upstart user session job if something
990 like Xsession has already done so (based on work by Bruno Vasselle;
991 LP: #1244736).
992
993 [ Matthew Vernon ]
994 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
995 certificate (bug reported by me, patch by upstream's Damien Miller;
996 thanks also to Mark Wooding for his help in fixing this) (Closes:
997 #742513)
998
999 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
1000
1001openssh (1:6.5p1-6) unstable; urgency=medium
1002
1003 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
1004 (thanks, Axel Beckert).
1005
1006 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
1007
1008openssh (1:6.5p1-5) unstable; urgency=medium
1009
1010 [ Colin Watson ]
1011 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
1012 sshd" in the sysvinit script (thanks, Michael Biebl).
1013 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
1014 nothing guarantees that ssh.service has stopped before ssh.socket starts
1015 (thanks, Uoti Urpala).
1016
1017 [ Axel Beckert ]
1018 * Split sftp-server into its own package to allow it to also be used by
1019 other SSH server implementations like dropbear (closes: #504290).
1020
1021 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
1022
1023openssh (1:6.5p1-4) unstable; urgency=medium
1024
1025 * Configure --without-hardening on hppa, to work around
1026 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1027 * Amend "Running sshd from inittab" instructions in README.Debian to
1028 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1029 symlinks that won't work with dependency-based sysv-rc.
1030 * Remove code related to non-dependency-based sysv-rc ordering, since that
1031 is no longer supported.
1032 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1033 fix getsockname errors when using "ssh -W" (closes: #738693).
1034
1035 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1036
1037openssh (1:6.5p1-3) unstable; urgency=medium
1038
1039 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1040 Urpala.
1041 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1042 been upstream's default since 5.4p1.
1043 * Avoid stdout noise from which(1) on purge of openssh-client.
1044 * Fix sysvinit->systemd transition code to cope with still-running
1045 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1046 and Michael Biebl).
1047 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1048 have got it wrong before, and it's fairly harmless to repeat it.
1049 * Remove tests for whether /dev/null is a character device from the
1050 Upstart job and the systemd service files; it's there to avoid a
1051 confusing failure mode in daemon(), but with modern init systems we use
1052 the -D option to suppress daemonisation anyway.
1053 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1054 Debian patch) rather than plain GPL.
1055 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1056 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1057 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1058 versions, for which we no longer have maintainer script code, and per
1059 policy they would have to become Breaks nowadays anyway.
1060 * Policy version 3.9.5.
1061 * Drop unnecessary -1 in zlib1g Build-Depends version.
1062 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1063
1064 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1065
1066openssh (1:6.5p1-2) unstable; urgency=medium
1067
1068 * Only enable ssh.service for systemd, not both ssh.service and
1069 ssh.socket. Thanks to Michael Biebl for spotting this.
1070 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1071 (closes: #738619).
1072
1073 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1074
1075openssh (1:6.5p1-1) unstable; urgency=medium
1076
1077 * New upstream release (http://www.openssh.com/txt/release-6.5,
1078 LP: #1275068):
1079 - ssh(1): Add support for client-side hostname canonicalisation using a
1080 set of DNS suffixes and rules in ssh_config(5). This allows
1081 unqualified names to be canonicalised to fully-qualified domain names
1082 to eliminate ambiguity when looking up keys in known_hosts or checking
1083 host certificate names (closes: #115286).
1084 * Switch to git; adjust Vcs-* fields.
1085 * Convert to git-dpm, and drop source package documentation associated
1086 with the old bzr/quilt patch handling workflow.
1087 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1088 leaving only basic configuration file compatibility, since it has been
1089 nearly six years since the original vulnerability and this code is not
1090 likely to be of much value any more (closes: #481853, #570651). See
1091 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1092 reasoning.
1093 * Add OpenPGP signature checking configuration to watch file (thanks,
1094 Daniel Kahn Gillmor; closes: #732441).
1095 * Add the pam_keyinit session module, to create a new session keyring on
1096 login (closes: #734816).
1097 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1098 /usr/bin/X11 (closes: #644521).
1099 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1100 to add such host keys should manually add 'HostKey
1101 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1102 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1103 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1104 README.Debian.
1105 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1106
1107 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1108
1109openssh (1:6.4p1-2) unstable; urgency=high
1110
1111 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1112 (closes: #727622, LP: #1244272).
1113 * Restore patch to disable OpenSSL version check (closes: #732940).
1114
1115 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1116
1117openssh (1:6.4p1-1) unstable; urgency=high
1118
1119 * New upstream release. Important changes:
1120 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1121 + sftp(1): add support for resuming partial downloads using the
1122 "reget" command and on the sftp commandline or on the "get"
1123 commandline using the "-a" (append) option (closes: #158590).
1124 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1125 suppress errors arising from unknown configuration directives
1126 (closes: #436052).
1127 + sftp(1): update progressmeter when data is acknowledged, not when
1128 it's sent (partially addresses #708372).
1129 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1130 created channels that are incompletely opened (closes: #651357).
1131 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1132 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1133 during rekeying when an AES-GCM cipher is selected (closes:
1134 #729029). Full details of the vulnerability are available at:
1135 http://www.openssh.com/txt/gcmrekey.adv
1136 * When running under Upstart, only consider the daemon started once it is
1137 ready to accept connections (by raising SIGSTOP at that point and using
1138 "expect stop").
1139
1140 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1141
1142openssh (1:6.2p2-6) unstable; urgency=low
1143
1144 * Update config.guess and config.sub automatically at build time.
1145 dh_autoreconf does not take care of that by default because openssh does
1146 not use automake.
1147
1148 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1149
1150openssh (1:6.2p2-5) unstable; urgency=low
1151
1152 [ Colin Watson ]
1153 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1154 #711623.
1155 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1156 ssh-argv0.
1157
1158 [ Yolanda Robla ]
1159 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1160 hardcoding Debian (LP: #1195342).
1161
1162 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1163
1164openssh (1:6.2p2-4) unstable; urgency=low
1165
1166 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1167 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1168 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1169 * Set SELinux context on private host keys as well as public host keys
1170 (closes: #687436).
1171
1172 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1173
1174openssh (1:6.2p2-3) unstable; urgency=low
1175
1176 * If the running init daemon is Upstart, then, on the first upgrade to
1177 this version, check whether sysvinit is still managing sshd; if so,
1178 manually stop it so that it can be restarted under upstart. We do this
1179 near the end of the postinst, so it shouldn't result in any appreciable
1180 extra window where sshd is not running during upgrade.
1181
1182 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1183
1184openssh (1:6.2p2-2) unstable; urgency=low
1185
1186 * Change start condition of Upstart job to be just the standard "runlevel
1187 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1188 it unreasonably difficult to ensure that urandom starts before ssh, and
1189 is not really necessary since one of static-network-up and failsafe-boot
1190 is guaranteed to happen and will trigger entry to the default runlevel,
1191 and we don't care about ssh starting before the network (LP: #1098299).
1192 * Drop conffile handling for direct upgrades from pre-split ssh package;
1193 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1194 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1195 now four Debian releases ago, we can afford to drop this and simplify
1196 the packaging.
1197 * Remove ssh/use_old_init_script, which was a workaround for a very old
1198 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1199 they aren't going to be convinced now (closes: #214182).
1200 * Remove support for upgrading directly from ssh-nonfree.
1201 * Remove lots of maintainer script support for direct upgrades from
1202 pre-etch (three releases before current stable).
1203 * Add #DEBHELPER# tokens to openssh-client.postinst and
1204 openssh-server.postinst.
1205 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1206 via dh_installdeb.
1207 * Switch to new unified layout for Upstart jobs as documented in
1208 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1209 checks for a running Upstart, and we now let dh_installinit handle most
1210 of the heavy lifting in maintainer scripts. Ubuntu users should be
1211 essentially unaffected except that sshd may no longer start
1212 automatically in chroots if the running Upstart predates 0.9.0; but the
1213 main goal is simply not to break when openssh-server is installed in a
1214 chroot.
1215 * Remove the check for vulnerable host keys; this was first added five
1216 years ago, and everyone should have upgraded through a version that
1217 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1218 support in sshd are still here, at least for the moment.
1219 * This removes the last of our uses of debconf (closes: #221531).
1220 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1221 #677440, LP: #1067779).
1222 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1223 Laurent Bigonville; closes: #679458).
1224 * Fix dh_builddeb invocation so that we really use xz compression for
1225 binary packages, as intended since 1:6.1p1-2.
1226
1227 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1228
1229openssh (1:6.2p2-1) unstable; urgency=low
1230
1231 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1232 - Only warn for missing identity files that were explicitly specified
1233 (closes: #708275).
1234 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1235 "rm *" being called on mktemp failure (closes: #708419).
1236
1237 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1238
1239openssh (1:6.2p1-3) unstable; urgency=low
1240
1241 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1242 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1243
1244 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1245
1246openssh (1:6.2p1-2) unstable; urgency=low
1247
1248 * Fix build failure on Ubuntu:
1249 - Include openbsd-compat/sys-queue.h from consolekit.c.
1250 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1251
1252 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1253
1254openssh (1:6.2p1-1) unstable; urgency=low
1255
1256 * New upstream release (http://www.openssh.com/txt/release-6.2).
1257 - Add support for multiple required authentication in SSH protocol 2 via
1258 an AuthenticationMethods option (closes: #195716).
1259 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1260 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1261 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1262 * Use dh-autoreconf.
1263
1264 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1265
1266openssh (1:6.1p1-4) experimental; urgency=low
1267
1268 [ Gunnar Hjalmarsson ]
1269 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1270 should be read, and move the pam_env calls from "auth" to "session" so
1271 that it's also read when $HOME is encrypted (LP: #952185).
1272
1273 [ Stéphane Graber ]
1274 * Add ssh-agent upstart user job. This implements something similar to
1275 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1276 and set the appropriate environment variables (closes: #703906).
1277
1278 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1279
1280openssh (1:6.1p1-3) experimental; urgency=low
1281
1282 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1283 openssh-server, to try to reduce confusion when people run 'apt-get
1284 install ssh' or similar and expect that to upgrade everything relevant.
1285 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1286 to 10:30:100 (closes: #700102).
1287
1288 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1289
1290openssh (1:6.1p1-2) experimental; urgency=low
1291
1292 * Use xz compression for binary packages.
1293 * Merge from Ubuntu:
1294 - Add support for registering ConsoleKit sessions on login. (This is
1295 currently enabled only when building for Ubuntu.)
1296 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1297 been long enough since the relevant vulnerability that we shouldn't
1298 need these installed by default nowadays.
1299 - Add an Upstart job (not currently used by default in Debian).
1300 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1301 - Install apport hooks.
1302 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1303 #694282).
1304
1305 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1306
1307openssh (1:6.1p1-1) experimental; urgency=low
1308
1309 * New upstream release (http://www.openssh.com/txt/release-6.1).
1310 - Enable pre-auth sandboxing by default for new installs.
1311 - Allow "PermitOpen none" to refuse all port-forwarding requests
1312 (closes: #543683).
1313
1314 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1315
1316openssh (1:6.0p1-3) unstable; urgency=low
1317
1318 * debconf template translations:
1319 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1320 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1321 SELinux policies require this (closes: #658675).
1322 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1323 to support unusual terminal emulators on clients (closes: #675362).
1324
1325 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1326
1327openssh (1:6.0p1-2) unstable; urgency=low
1328
1329 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1330 "fix" version at build time (closes: #678661).
1331
1332 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1333
1334openssh (1:6.0p1-1) unstable; urgency=low
1335
1336 [ Roger Leigh ]
1337 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1338 (closes: #669699).
1339
1340 [ Colin Watson ]
1341 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1342 #669667).
1343 * New upstream release (closes: #671010,
1344 http://www.openssh.com/txt/release-6.0).
1345 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1346 (closes: #643312, #650512, #671075).
1347 - Add a new privilege separation sandbox implementation for Linux's new
1348 seccomp sandbox, automatically enabled on platforms that support it.
1349 (Note: privilege separation sandboxing is still experimental.)
1350 * Fix a bashism in configure's seccomp_filter check.
1351 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1352 whether the running system's kernel has seccomp_filter support, not the
1353 build system's kernel (forwarded upstream as
1354 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1355
1356 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1357
1358openssh (1:5.9p1-5) unstable; urgency=low
1359
1360 * Use dpkg-buildflags, including for hardening support; drop use of
1361 hardening-includes.
1362 * Fix cross-building:
1363 - Allow using a cross-architecture pkg-config.
1364 - Pass default LDFLAGS to contrib/Makefile.
1365 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1366 'install -s'.
1367
1368 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1369
1370openssh (1:5.9p1-4) unstable; urgency=low
1371
1372 * Disable OpenSSL version check again, as its SONAME is sufficient
1373 nowadays (closes: #664383).
1374
1375 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1376
1377openssh (1:5.9p1-3) unstable; urgency=low
1378
1379 * debconf template translations:
1380 - Update Polish (thanks, Michał Kułach; closes: #659829).
1381 * Ignore errors writing to console in init script (closes: #546743).
1382 * Move ssh-krb5 to Section: oldlibs.
1383
1384 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1385
1386openssh (1:5.9p1-2) unstable; urgency=low
1387
1388 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1389
1390 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1391
1392openssh (1:5.9p1-1) unstable; urgency=low
1393
1394 * New upstream release (http://www.openssh.com/txt/release-5.9).
1395 - Introduce sandboxing of the pre-auth privsep child using an optional
1396 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1397 mandatory restrictions on the syscalls the privsep child can perform.
1398 - Add new SHA256-based HMAC transport integrity modes from
1399 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1400 - The pre-authentication sshd(8) privilege separation slave process now
1401 logs via a socket shared with the master process, avoiding the need to
1402 maintain /dev/log inside the chroot (closes: #75043, #429243,
1403 #599240).
1404 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1405 #504757).
1406 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1407 separated by whitespace (closes: #76312). The authorized_keys2
1408 fallback is deprecated but documented (closes: #560156).
1409 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1410 ToS/DSCP (closes: #498297).
1411 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1412 - < /path/to/key" (closes: #229124).
1413 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1414 - Say "required" rather than "recommended" in unprotected-private-key
1415 warning (LP: #663455).
1416 * Update OpenSSH FAQ to revision 1.112.
1417
1418 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1419
1420openssh (1:5.8p1-7) unstable; urgency=low
1421
1422 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1423 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1424 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1425 Ubuntu itself.
1426
1427 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1428
1429openssh (1:5.8p1-6) unstable; urgency=low
1430
1431 * openssh-client and openssh-server Suggests: monkeysphere.
1432 * Quieten logs when multiple from= restrictions are used in different
1433 authorized_keys lines for the same key; it's still not ideal, but at
1434 least you'll only get one log entry per key (closes: #630606).
1435 * Merge from Ubuntu (Dustin Kirkland):
1436 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1437 package doesn't exist there, but this reduces the Ubuntu delta).
1438
1439 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1440
1441openssh (1:5.8p1-5) unstable; urgency=low
1442
1443 * Drop openssh-server's dependency on openssh-blacklist to a
1444 recommendation (closes: #622604).
1445 * Update Vcs-* fields and README.source for Alioth changes.
1446 * Backport from upstream:
1447 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1448
1449 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1450
1451openssh (1:5.8p1-4) unstable; urgency=low
1452
1453 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1454 since the required minimum versions are rather old now anyway and
1455 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1456 * Remove unreachable code from openssh-server.postinst.
1457
1458 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1459
1460openssh (1:5.8p1-3) unstable; urgency=low
1461
1462 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1463 Joel Stanley).
1464 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1465 #614897).
1466
1467 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1468
1469openssh (1:5.8p1-2) unstable; urgency=low
1470
1471 * Upload to unstable.
1472
1473 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1474
1475openssh (1:5.8p1-1) experimental; urgency=low
1476
1477 * New upstream release (http://www.openssh.com/txt/release-5.8):
1478 - Fix stack information leak in legacy certificate signing
1479 (http://www.openssh.com/txt/legacy-cert.adv).
1480
1481 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1482
1483openssh (1:5.7p1-2) experimental; urgency=low
1484
1485 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1486 (LP: #708571).
1487
1488 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1489
1490openssh (1:5.7p1-1) experimental; urgency=low
1491
1492 * New upstream release (http://www.openssh.com/txt/release-5.7):
1493 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1494 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1495 offer better performance than plain DH and DSA at the same equivalent
1496 symmetric key length, as well as much shorter keys.
1497 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1498 link operation. It is available through the "ln" command in the
1499 client. The old "ln" behaviour of creating a symlink is available
1500 using its "-s" option or through the preexisting "symlink" command.
1501 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1502 are transferred through the local host (closes: #508613).
1503 - ssh(1): "atomically" create the listening mux socket by binding it on
1504 a temporary name and then linking it into position after listen() has
1505 succeeded. This allows the mux clients to determine that the server
1506 socket is either ready or stale without races (closes: #454784).
1507 Stale server sockets are now automatically removed (closes: #523250).
1508 - ssh(1): install a SIGCHLD handler to reap expired child process
1509 (closes: #594687).
1510 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1511 temporary directories (closes: #357469, although only if you arrange
1512 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1513 it to be stripped off).
1514 * Update to current GSSAPI patch from
1515 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1516 - Add GSSAPIServerIdentity option.
1517 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1518 add such host keys should manually add 'HostKey
1519 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1520 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1521 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1522 * Backport SELinux build fix from CVS.
1523 * Rearrange selinux-role.patch so that it links properly given this
1524 SELinux build fix.
1525
1526 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1527
1528openssh (1:5.6p1-3) experimental; urgency=low
1529
1530 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1531 longer issues.
1532 * Merge 1:5.5p1-6.
1533
1534 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1535
1536openssh (1:5.6p1-2) experimental; urgency=low
1537
1538 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1539 child processes, preventing lots of zombies when using ControlPersist
1540 (closes: #594687).
1541
1542 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1543
1544openssh (1:5.6p1-1) experimental; urgency=low
1545
1546 * New upstream release (http://www.openssh.com/txt/release-5.6):
1547 - Added a ControlPersist option to ssh_config(5) that automatically
1548 starts a background ssh(1) multiplex master when connecting. This
1549 connection can stay alive indefinitely, or can be set to automatically
1550 close after a user-specified duration of inactivity (closes: #335697,
1551 #350898, #454787, #500573, #550262).
1552 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1553 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1554 Match blocks (closes: #549858).
1555 - sftp(1): fix ls in working directories that contain globbing
1556 characters in their pathnames (LP: #530714).
1557
1558 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1559
1560openssh (1:5.5p1-6) unstable; urgency=low
1561
1562 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1563 which is intentionally no longer shipped in the openssh-server package
1564 due to /var/run often being a temporary directory, is not removed on
1565 upgrade (closes: #575582).
1566
1567 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1568
1569openssh (1:5.5p1-5) unstable; urgency=low
1570
1571 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1572 * debconf template translations:
1573 - Update Danish (thanks, Joe Hansen; closes: #592800).
1574
1575 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1576
1577openssh (1:5.5p1-4) unstable; urgency=low
1578
1579 [ Sebastian Andrzej Siewior ]
1580 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1581 (closes: #579843).
1582
1583 [ Colin Watson ]
1584 * Allow ~/.ssh/authorized_keys and other secure files to be
1585 group-writable, provided that the group in question contains only the
1586 file's owner; this extends a patch previously applied to ~/.ssh/config
1587 (closes: #581919).
1588 * Check primary group memberships as well as supplementary group
1589 memberships, and only allow group-writability by groups with exactly one
1590 member, as zero-member groups are typically used by setgid binaries
1591 rather than being user-private groups (closes: #581697).
1592
1593 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1594
1595openssh (1:5.5p1-3) unstable; urgency=low
1596
1597 * Discard error messages while checking whether rsh, rlogin, and rcp
1598 alternatives exist (closes: #579285).
1599 * Drop IDEA key check; I don't think it works properly any more due to
1600 textual changes in error output, it's only relevant for direct upgrades
1601 from truly ancient versions, and it breaks upgrades if
1602 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1603
1604 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1605
1606openssh (1:5.5p1-2) unstable; urgency=low
1607
1608 * Use dh_installinit -n, since our maintainer scripts already handle this
1609 more carefully (thanks, Julien Cristau).
1610
1611 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1612
1613openssh (1:5.5p1-1) unstable; urgency=low
1614
1615 * New upstream release:
1616 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1617 paths.
1618 - Include a language tag when sending a protocol 2 disconnection
1619 message.
1620 - Make logging of certificates used for user authentication more clear
1621 and consistent between CAs specified using TrustedUserCAKeys and
1622 authorized_keys.
1623
1624 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1625
1626openssh (1:5.4p1-2) unstable; urgency=low
1627
1628 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1629 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1630 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1631 verification (closes: #572049).
1632 * Convert to dh(1), and use dh_installdocs --link-doc.
1633 * Drop lpia support, since Ubuntu no longer supports this architecture.
1634 * Use dh_install more effectively.
1635 * Add a NEWS.Debian entry about changes in smartcard support relative to
1636 previous unofficial builds (closes: #231472).
1637
1638 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1639
1640openssh (1:5.4p1-1) unstable; urgency=low
1641
1642 * New upstream release (LP: #535029).
1643 - After a transition period of about 10 years, this release disables SSH
1644 protocol 1 by default. Clients and servers that need to use the
1645 legacy protocol must explicitly enable it in ssh_config / sshd_config
1646 or on the command-line.
1647 - Remove the libsectok/OpenSC-based smartcard code and add support for
1648 PKCS#11 tokens. This support is enabled by default in the Debian
1649 packaging, since it now doesn't involve additional library
1650 dependencies (closes: #231472, LP: #16918).
1651 - Add support for certificate authentication of users and hosts using a
1652 new, minimal OpenSSH certificate format (closes: #482806).
1653 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1654 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1655 package, this overlaps with the key blacklisting facility added in
1656 openssh 1:4.7p1-9, but with different file formats and slightly
1657 different scopes; for the moment, I've roughly merged the two.)
1658 - Various multiplexing improvements, including support for requesting
1659 port-forwardings via the multiplex protocol (closes: #360151).
1660 - Allow setting an explicit umask on the sftp-server(8) commandline to
1661 override whatever default the user has (closes: #496843).
1662 - Many sftp client improvements, including tab-completion, more options,
1663 and recursive transfer support for get/put (LP: #33378). The old
1664 mget/mput commands never worked properly and have been removed
1665 (closes: #270399, #428082).
1666 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1667 the reason why the open failed to debug (closes: #431538).
1668 - Prevent sftp from crashing when given a "-" without a command. Also,
1669 allow whitespace to follow a "-" (closes: #531561).
1670
1671 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1672 patches apply with offsets.
1673 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1674 we're using a source format that permits this, rather than messing
1675 around with uudecode.
1676 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1677 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1678 mechanism was removed due to a serious security hole, and since these
1679 versions of ssh-krb5 are no longer security-supported by Debian I don't
1680 think there's any point keeping client compatibility for them.
1681 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1682 * Hardcode the location of xauth to /usr/bin/xauth rather than
1683 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1684 xauth no longer depends on x11-common, so we're no longer guaranteed to
1685 have the /usr/bin/X11 symlink available. I was taking advantage of the
1686 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1687 enough in the past now that it's probably safe to just use /usr/bin.
1688 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1689 itself non-OOM-killable, and doesn't require configuration to avoid log
1690 spam in virtualisation containers (closes: #555625).
1691 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1692 the two patchlevel nybbles now, which is sufficient to address the
1693 original reason this change was introduced, and it appears that any
1694 change in the major/minor/fix nybbles would involve a new libssl package
1695 name. (We'd still lose if the status nybble were ever changed, but that
1696 would mean somebody had packaged a development/beta version rather than
1697 a proper release, which doesn't appear to be normal practice.)
1698 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1699 introduced to match the behaviour of non-free SSH, in which -q does not
1700 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1701 much more important nowadays. We no longer document that -q does not
1702 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1703 "LogLevel QUIET" in sshd_config on upgrade.
1704 * Policy version 3.8.4:
1705 - Add a Homepage field.
1706
1707 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1708
1709openssh (1:5.3p1-3) unstable; urgency=low
1710
1711 * Convert to source format 3.0 (quilt).
1712 * Update README.source to match, and add a 'quilt-setup' target to
1713 debian/rules for the benefit of those checking out the package from
1714 revision control.
1715 * All patches are now maintained separately and tagged according to DEP-3.
1716 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1717 * Remove documentation of building for Debian 3.0 in README.Debian.
1718 Support for this was removed in 1:4.7p1-2.
1719 * Remove obsolete header from README.Debian dating from when people
1720 expected non-free SSH.
1721 * Update copyright years for GSSAPI patch.
1722
1723 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1724
1725openssh (1:5.3p1-2) unstable; urgency=low
1726
1727 * Link with -Wl,--as-needed (closes: #560155).
1728 * Install upstream sshd_config as an example (closes: #415008).
1729 * Use dh_lintian.
1730 * Honour DEB_BUILD_OPTIONS=nocheck.
1731
1732 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1733
1734openssh (1:5.3p1-1) unstable; urgency=low
1735
1736 * New upstream release.
1737 * Update to GSSAPI patch from
1738 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1739 * Backport from upstream:
1740 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1741 ...) when the agent refuses the constrained add request. This was a
1742 useful migration measure back in 2002 when constraints were new, but
1743 just adds risk now (LP: #209447).
1744 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1745 calls. This only applied to Linux 2.2, which it's no longer feasible to
1746 run anyway (see 1:5.2p1-2 changelog).
1747
1748 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1749
1750openssh (1:5.2p1-2) unstable; urgency=low
1751
1752 [ Colin Watson ]
1753 * Backport from upstream:
1754 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1755 re-execs itself. Prevents two HUPs in quick succession from resulting
1756 in sshd dying (LP: #497781).
1757 - Output a debug if we can't open an existing keyfile (LP: #505301).
1758 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1759 * Don't run tests when cross-compiling.
1760 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1761 descriptor passing when running on Linux 2.0. The previous stable
1762 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1763 very likely has no remaining users depending on it.
1764
1765 [ Kees Cook ]
1766 * Implement DebianBanner server configuration flag that can be set to "no"
1767 to allow sshd to run without the Debian-specific extra version in the
1768 initial protocol handshake (closes: #562048).
1769
1770 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1771
1772openssh (1:5.2p1-1) unstable; urgency=low
1773
1774 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1775 for a while, but there's no GSSAPI patch available for it yet.
1776 - Change the default cipher order to prefer the AES CTR modes and the
1777 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1778 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1779 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1780 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1781 packet length or Message Authentication Code, ssh/sshd will continue
1782 reading up to the maximum supported packet length rather than
1783 immediately terminating the connection. This eliminates most of the
1784 known differences in behaviour that leaked information about the
1785 plaintext of injected data which formed the basis of this attack
1786 (closes: #506115, LP: #379329).
1787 - ForceCommand directive now accepts commandline arguments for the
1788 internal-sftp server (closes: #524423, LP: #362511).
1789 - Add AllowAgentForwarding to available Match keywords list (closes:
1790 #540623).
1791 - Make ssh(1) send the correct channel number for
1792 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1793 avoid triggering 'Non-public channel' error messages on sshd(8) in
1794 openssh-5.1.
1795 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1796 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1797 behaviour introduced in openssh-5.1; closes: #496017).
1798 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1799 connections (closes: #507541).
1800 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1801 * Update to GSSAPI patch from
1802 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1803 including cascading credentials support (LP: #416958).
1804 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1805 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1806 * Add debian/README.source with instructions on bzr handling.
1807 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1808 #556644).
1809 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1810 closes: #498684).
1811 * Don't duplicate backslashes when displaying server banner (thanks,
1812 Michał Górny; closes: #505378, LP: #425346).
1813 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1814 #561887).
1815 * Update OpenSSH FAQ to revision 1.110.
1816 * Remove ssh/new_config, only needed for direct upgrades from potato which
1817 are no longer particularly feasible anyway (closes: #420682).
1818 * Cope with insserv reordering of init script links.
1819 * Remove init script stop link in rc1, as killprocs handles it already.
1820 * Adjust short descriptions to avoid relying on previous experience with
1821 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1822 * Remove manual page references to login.conf, which aren't applicable on
1823 non-BSD systems (closes: #154434).
1824 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1825 #513417).
1826 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1827 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1828 configuration file (closes: #415008, although unfortunately this will
1829 only be conveniently visible on new installations).
1830 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1831 source for the same information among Debian's manual pages (closes:
1832 #530692, LP: #456660).
1833
1834 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1835
1836openssh (1:5.1p1-8) unstable; urgency=low
1837
1838 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1839 closes: #538313).
1840 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1841 closes: #547103).
1842 * Fix grammar in if-up script (closes: #549128).
1843 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1844 closes: #548662).
1845
1846 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1847
1848openssh (1:5.1p1-7) unstable; urgency=low
1849
1850 * Update config.guess and config.sub from autotools-dev 20090611.1
1851 (closes: #538301).
1852 * Set umask to 022 in the init script as well as postinsts (closes:
1853 #539030).
1854 * Add ${misc:Depends} to keep Lintian happy.
1855 * Use 'which' rather than 'type' in maintainer scripts.
1856 * Upgrade to debhelper v7.
1857
1858 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1859
1860openssh (1:5.1p1-6) unstable; urgency=low
1861
1862 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1863 than O_RDWR.
1864 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1865 #511771).
1866 * Add ufw integration (thanks, Didier Roche; see
1867 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1868 LP: #261884).
1869 * Add a comment above PermitRootLogin in sshd_config pointing to
1870 README.Debian.
1871 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1872 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1873 * Remove /var/run/sshd from openssh-server package; it will be created at
1874 run-time before starting the server.
1875 * Use invoke-rc.d in openssh-server's if-up script.
1876
1877 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1878
1879openssh (1:5.1p1-5) unstable; urgency=low
1880
1881 * Backport from upstream CVS (Markus Friedl):
1882 - packet_disconnect() on padding error, too. Should reduce the success
1883 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1884 * Check that /var/run/sshd.pid exists and that the process ID listed there
1885 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1886 script; SIGHUP is racy if called at boot before sshd has a chance to
1887 install its signal handler, but fortunately the pid file is written
1888 after that which lets us avoid the race (closes: #502444).
1889 * While the above is a valuable sanity-check, it turns out that it doesn't
1890 really fix the bug (thanks to Kevin Price for testing), so for the
1891 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1892 unfortunately heavyweight.
1893
1894 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1895
1896openssh (1:5.1p1-4) unstable; urgency=low
1897
1898 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1899 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1900 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1901 * Backport from upstream CVS (Markus Friedl):
1902 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1903 fixes interop problems with broken ssh v2 implementations (closes:
1904 #495917).
1905 * Fix double-free when failing to parse a forwarding specification given
1906 using ~C (closes: #505330; forwarded upstream as
1907 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1908
1909 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1910
1911openssh (1:5.1p1-3) unstable; urgency=low
1912
1913 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1914 compromised or unknown keys were found (closes: #496495).
1915 * Configure with --disable-strip; dh_strip will deal with stripping
1916 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1917 closes: #498681).
1918 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1919 #497026).
1920
1921 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1922
1923openssh (1:5.1p1-2) unstable; urgency=low
1924
1925 * Look for $SHELL on the path when executing ProxyCommands or
1926 LocalCommands (closes: #492728).
1927
1928 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1929
1930openssh (1:5.1p1-1) unstable; urgency=low
1931
1932 * New upstream release (closes: #474301). Important changes not previously
1933 backported to 4.7p1:
1934 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1935 + Added chroot(2) support for sshd(8), controlled by a new option
1936 "ChrootDirectory" (closes: #139047, LP: #24777).
1937 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1938 when the command "internal-sftp" is specified in a Subsystem or
1939 ForceCommand declaration. When used with ChrootDirectory, the
1940 internal sftp server requires no special configuration of files
1941 inside the chroot environment.
1942 + Added a protocol extension method "posix-rename@openssh.com" for
1943 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1944 prefers this if available (closes: #308561).
1945 + Removed the fixed limit of 100 file handles in sftp-server(8).
1946 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1947 keys when in inetd mode and protocol 2 connections are negotiated.
1948 This speeds up protocol 2 connections to inetd-mode servers that
1949 also allow Protocol 1.
1950 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1951 block. Allows for, e.g. permitting root only from the local network.
1952 + Reworked sftp(1) argument splitting and escaping to be more
1953 internally consistent (i.e. between sftp commands) and more
1954 consistent with sh(1). Please note that this will change the
1955 interpretation of some quoted strings, especially those with
1956 embedded backslash escape sequences.
1957 + Support "Banner=none" in sshd_config(5) to disable sending of a
1958 pre-login banner (e.g. in a Match block).
1959 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1960 /bin/sh.
1961 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1962 connection and the SSH banner exchange (previously it just covered
1963 the TCP connection). This allows callers of ssh(1) to better detect
1964 and deal with stuck servers that accept a TCP connection but don't
1965 progress the protocol, and also makes ConnectTimeout useful for
1966 connections via a ProxyCommand.
1967 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1968 #140828).
1969 + scp(1) date underflow for timestamps before epoch.
1970 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1971 instead of the current standard RRSIG.
1972 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1973 avoids a fatal() exit from what should be a recoverable condition.
1974 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1975 hostname") to not include any IP address in the data to be hashed.
1976 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1977 binding address of 0.0.0.0 is used against an old SSH server that
1978 does not support the RFC4254 syntax for wildcard bind addresses.
1979 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1980 already done for X11/TCP forwarding sockets (closes: #439661).
1981 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1982 + Make ssh(1) -q option documentation consistent with reality.
1983 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1984 failing to call it with root privileges (closes: #372680).
1985 + Fix activation of OpenSSL engine support when requested in configure
1986 (LP: #119295).
1987 + Cache SELinux status earlier so we know if it's enabled after a
1988 chroot (LP: #237557).
1989 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1990 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1991 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1992 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1993 host keys in a visual form that is amenable to easy recall and
1994 rejection of changed host keys.
1995 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1996 address" blocks, with a fallback to classic wildcard matching.
1997 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1998 from="..." restrictions, also with a fallback to classic wildcard
1999 matching.
2000 + Added an extended test mode (-T) to sshd(8) to request that it write
2001 its effective configuration to stdout and exit. Extended test mode
2002 also supports the specification of connection parameters (username,
2003 source address and hostname) to test the application of
2004 sshd_config(5) Match rules.
2005 + ssh(1) now prints the number of bytes transferred and the overall
2006 connection throughput for SSH protocol 2 sessions when in verbose
2007 mode (previously these statistics were displayed for protocol 1
2008 connections only).
2009 + sftp-server(8) now supports extension methods statvfs@openssh.com
2010 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
2011 + sftp(1) now has a "df" command to the sftp client that uses the
2012 statvfs@openssh.com to produce a df(1)-like display of filesystem
2013 space and inode utilisation (requires statvfs@openssh.com support on
2014 the server).
2015 + Added a MaxSessions option to sshd_config(5) to allow control of the
2016 number of multiplexed sessions supported over a single TCP
2017 connection. This allows increasing the number of allowed sessions
2018 above the previous default of 10, disabling connection multiplexing
2019 (MaxSessions=1) or disallowing login/shell/subsystem sessions
2020 entirely (MaxSessions=0).
2021 + Added a no-more-sessions@openssh.com global request extension that
2022 is sent from ssh(1) to sshd(8) when the client knows that it will
2023 never request another session (i.e. when session multiplexing is
2024 disabled). This allows a server to disallow further session requests
2025 and terminate the session in cases where the client has been
2026 hijacked.
2027 + ssh-keygen(1) now supports the use of the -l option in combination
2028 with -F to search for a host in ~/.ssh/known_hosts and display its
2029 fingerprint.
2030 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2031 "rsa1" (LP: #129794).
2032 + Added an AllowAgentForwarding option to sshd_config(8) to control
2033 whether authentication agent forwarding is permitted. Note that this
2034 is a loose control, as a client may install their own unofficial
2035 forwarder.
2036 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2037 receiving network data, resulting in a ~10% speedup.
2038 + ssh(1) and sshd(8) will now try additional addresses when connecting
2039 to a port forward destination whose DNS name resolves to more than
2040 one address. The previous behaviour was to try the only first
2041 address and give up if that failed.
2042 + ssh(1) and sshd(8) now support signalling that channels are
2043 half-closed for writing, through a channel protocol extension
2044 notification "eow@openssh.com". This allows propagation of closed
2045 file descriptors, so that commands such as "ssh -2 localhost od
2046 /bin/ls | true" do not send unnecessary data over the wire.
2047 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2048 from 768 to 1024 bits.
2049 + When ssh(1) has been requested to fork after authentication ("ssh
2050 -f") with ExitOnForwardFailure enabled, delay the fork until after
2051 replies for any -R forwards have been seen. Allows for robust
2052 detection of -R forward failure when using -f.
2053 + "Match group" blocks in sshd_config(5) now support negation of
2054 groups. E.g. "Match group staff,!guests".
2055 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2056 set[ug]id/sticky bits.
2057 + The MaxAuthTries option is now permitted in sshd_config(5) match
2058 blocks.
2059 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2060 that are available to a primary connection.
2061 + ssh(1) connection multiplexing will now fall back to creating a new
2062 connection in most error cases (closes: #352830).
2063 + Make ssh(1) deal more gracefully with channel requests that fail.
2064 Previously it would optimistically assume that requests would always
2065 succeed, which could cause hangs if they did not (e.g. when the
2066 server runs out of file descriptors).
2067 + ssh(1) now reports multiplexing errors via the multiplex slave's
2068 stderr where possible (subject to LogLevel in the mux master).
2069 + Fixed an UMAC alignment problem that manifested on Itanium
2070 platforms.
2071 * Remove our local version of moduli(5) now that there's one upstream.
2072 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2073 * Add lintian overrides for empty /usr/share/doc/openssh-client
2074 directories in openssh-server and ssh (necessary due to being symlink
2075 targets).
2076 * Merge from Ubuntu:
2077 - Add 'status' action to openssh-server init script, requiring lsb-base
2078 (>= 3.2-13) (thanks, Dustin Kirkland).
2079 * debconf template translations:
2080 - Update Korean (thanks, Sunjae Park; closes: #484821).
2081
2082 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2083
2084openssh (1:4.7p1-13) unstable; urgency=low
2085
2086 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2087 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2088 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2089 server (LP: #232391). To override the blacklist check in ssh
2090 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2091 for the blacklist check in ssh-add.
2092 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2093 ssh-keygen(1), and sshd(8) (closes: #484451).
2094 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2095 (thanks, Frans Pop).
2096 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2097 takes care of that (thanks, Frans Pop; closes: #484404).
2098 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2099 * Add documentation on removing openssh-blacklist locally (see #484269).
2100 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2101 empty string actually skip adjustment as intended (closes: #487325).
2102 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2103 * debconf template translations:
2104 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2105
2106 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2107
2108openssh (1:4.7p1-12) unstable; urgency=low
2109
2110 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2111 * Refactor rejection of blacklisted user keys into a single
2112 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2113 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2114 * debconf template translations:
2115 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2116 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2117 #483142).
2118 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2119
2120 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2121
2122openssh (1:4.7p1-11) unstable; urgency=low
2123
2124 * Make init script depend on $syslog, and fix some other dependency
2125 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2126 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2127 closes: #481151).
2128 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2129 closes: #480020).
2130 * Allow building with heimdal-dev (LP: #125805).
2131
2132 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2133 Simon Tatham for the idea.
2134 * Generate two keys with the PID forced to the same value and test that
2135 they differ, to defend against recurrences of the recent Debian OpenSSL
2136 vulnerability.
2137 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2138 * Recommend openssh-blacklist-extra from openssh-client and
2139 openssh-server.
2140 * Make ssh-vulnkey report the file name and line number for each key
2141 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2142 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2143 #481283).
2144 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2145 #481721).
2146 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2147 - Add -v (verbose) option, and don't print output for keys that have a
2148 blacklist file but that are not listed unless in verbose mode.
2149 - Move exit status documentation to a separate section.
2150 - Document key status descriptions.
2151 - Add key type to output.
2152 - Fix error output if ssh-vulnkey fails to read key files, with the
2153 exception of host keys unless -a was given.
2154 - In verbose mode, output the name of each file examined.
2155 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2156 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2157 - Fix some buffer handling inconsistencies.
2158 - Use xasprintf to build user key file names, avoiding truncation
2159 problems.
2160 - Drop to the user's UID when reading user keys with -a.
2161 - Use EUID rather than UID when run with no file names and without -a.
2162 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2163 file not installed)".
2164
2165 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2166 * debconf template translations:
2167 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2168 - Update French (thanks, Christian Perrier; closes: #481576).
2169 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2170 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2171 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2172 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2173 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2174 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2175 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2176 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2177 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2178 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2179 #482341).
2180 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2181 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2182 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2183 - Update Italian (thanks, Luca Monducci; closes: #482808).
2184
2185 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2186
2187openssh (1:4.7p1-10) unstable; urgency=low
2188
2189 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2190 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2191 (LP: #230029), and treats # as introducing a comment even if it is
2192 preceded by whitespace.
2193
2194 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2195
2196openssh (1:4.7p1-9) unstable; urgency=critical
2197
2198 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2199 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2200 - Add key blacklisting support. Keys listed in
2201 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2202 sshd, unless "PermitBlacklistedKeys yes" is set in
2203 /etc/ssh/sshd_config.
2204 - Add a new program, ssh-vulnkey, which can be used to check keys
2205 against these blacklists.
2206 - Depend on openssh-blacklist.
2207 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2208 0.9.8g-9.
2209 - Automatically regenerate known-compromised host keys, with a
2210 critical-priority debconf note. (I regret that there was no time to
2211 gather translations.)
2212
2213 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2214
2215openssh (1:4.7p1-8) unstable; urgency=high
2216
2217 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2218 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2219 configurations (LP: #211400).
2220 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2221 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2222 * Backport from 4.9p1:
2223 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2224 specified.
2225 - Add no-user-rc authorized_keys option to disable execution of
2226 ~/.ssh/rc.
2227 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2228 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2229 somehow been omitted from a previous version of this patch (closes:
2230 #474246).
2231
2232 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2233
2234openssh (1:4.7p1-7) unstable; urgency=low
2235
2236 * Ignore errors writing to oom_adj (closes: #473573).
2237
2238 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2239
2240openssh (1:4.7p1-6) unstable; urgency=low
2241
2242 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2243 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2244
2245 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2246
2247openssh (1:4.7p1-5) unstable; urgency=low
2248
2249 * Recommends: xauth rather than Suggests: xbase-clients.
2250 * Document in ssh(1) that '-S none' disables connection sharing
2251 (closes: #471437).
2252 * Patch from Red Hat / Fedora:
2253 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2254 all address families, preventing hijacking of X11 forwarding by
2255 unprivileged users when both IPv4 and IPv6 are configured (closes:
2256 #463011).
2257 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2258 openssh-server.preinst.
2259 * debconf template translations:
2260 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2261
2262 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2263
2264openssh (1:4.7p1-4) unstable; urgency=low
2265
2266 [ Caleb Case ]
2267 * Fix configure detection of getseuserbyname and
2268 get_default_context_with_level (closes: #465614, LP: #188136).
2269
2270 [ Colin Watson ]
2271 * Include the autogenerated debian/copyright in the source package.
2272 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2273 SSHD_PAM_SERVICE (closes: #255870).
2274
2275 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2276
2277openssh (1:4.7p1-3) unstable; urgency=low
2278
2279 * Improve grammar of ssh-askpass-gnome description.
2280 * Backport from upstream:
2281 - Use the correct packet maximum sizes for remote port and agent
2282 forwarding. Prevents the server from killing the connection if too
2283 much data is queued and an excessively large packet gets sent
2284 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2285 * Allow passing temporary daemon parameters on the init script's command
2286 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2287 Marc Haber; closes: #458547).
2288
2289 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2290
2291openssh (1:4.7p1-2) unstable; urgency=low
2292
2293 * Adjust many relative links in faq.html to point to
2294 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2295 * Pass --with-mantype=doc to configure rather than build-depending on
2296 groff (closes: #460121).
2297 * Add armel to architecture list for libselinux1-dev build-dependency
2298 (closes: #460136).
2299 * Drop source-compatibility with Debian 3.0:
2300 - Remove support for building with GNOME 1. This allows simplification
2301 of our GNOME build-dependencies (see #460136).
2302 - Remove hacks to support the old PAM configuration scheme.
2303 - Remove compatibility for building without po-debconf.
2304 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2305 can see, the GTK2 version of ssh-askpass-gnome has never required
2306 libgnomeui-dev.
2307
2308 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2309
2310openssh (1:4.7p1-1) unstable; urgency=low
2311
2312 * New upstream release (closes: #453367).
2313 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2314 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2315 (closes: #444738).
2316 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2317 installations are unchanged.
2318 - The SSH channel window size has been increased, and both ssh(1)
2319 sshd(8) now send window updates more aggressively. These improves
2320 performance on high-BDP (Bandwidth Delay Product) networks.
2321 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2322 saves 2 hash calls per packet and results in 12-16% speedup for
2323 arcfour256/hmac-md5.
2324 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2325 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2326 20% faster than HMAC-MD5.
2327 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2328 error when the ExitOnForwardFailure option is set.
2329 - ssh(1) returns a sensible exit status if the control master goes away
2330 without passing the full exit status.
2331 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2332 gethostname(2), allowing hostbased authentication to work.
2333 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2334 - Encode non-printing characters in scp(1) filenames. These could cause
2335 copies to be aborted with a "protocol error".
2336 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2337 that wtmp and lastlog records are correctly updated.
2338 - Report GSSAPI mechanism in errors, for libraries that support multiple
2339 mechanisms.
2340 - Improve documentation for ssh-add(1)'s -d option.
2341 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2342 into the client.
2343 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2344 have been established.
2345 - In scp(1), do not truncate non-regular files.
2346 - Improve exit message from ControlMaster clients.
2347 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2348 whereupon it would exit with a fatal error (closes: #365541).
2349 - pam_end() was not being called if authentication failed
2350 (closes: #405041).
2351 - Manual page datestamps updated (closes: #433181).
2352 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2353 - Includes documentation on copying files with colons using scp
2354 (closes: #303453).
2355 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2356 (closes: #453285).
2357 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2358 * Refactor debian/rules configure and make invocations to make development
2359 easier.
2360 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2361 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2362 * Document the non-default options we set as standard in ssh_config(5) and
2363 sshd_config(5) (closes: #327886, #345628).
2364 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2365 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2366 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2367 * Update copyright dates for Kerberos patch in debian/copyright.head.
2368 * Policy version 3.7.3: no changes required.
2369
2370 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2371
2372openssh (1:4.6p1-7) unstable; urgency=low
2373
2374 * Don't build PIE executables on m68k (closes: #451192).
2375 * Use autotools-dev's recommended configure --build and --host options.
2376 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2377 rather than Matthew.
2378 * Check whether deluser exists in postrm (closes: #454085).
2379
2380 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2381
2382openssh (1:4.6p1-6) unstable; urgency=low
2383
2384 * Remove blank line between head comment and first template in
2385 debian/openssh-server.templates.master; apparently it confuses some
2386 versions of debconf.
2387 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2388 Pospisek; closes: #441817).
2389 * Discard error output from dpkg-query in preinsts, in case the ssh
2390 metapackage is not installed.
2391 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2392 (closes: #450632).
2393 * Suppress error from debian/rules if lsb-release is not installed.
2394 * Don't ignore errors from 'make -C contrib clean'.
2395 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2396 Desktop Menu Specification.
2397 * debconf template translations:
2398 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2399 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2400 closes: #447145).
2401
2402 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2403
2404openssh (1:4.6p1-5) unstable; urgency=low
2405
2406 * Identify ssh as a metapackage rather than a transitional package. It's
2407 still useful as a quick way to install both the client and the server.
2408 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2409 Simó; closes: #221675).
2410 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2411 Eisentraut; closes: #291534).
2412 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2413 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2414 closes: #234627).
2415 * Build-depend on libselinux1-dev on lpia.
2416 * openssh-client Suggests: keychain.
2417 * debconf template translations:
2418 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2419
2420 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2421
2422openssh (1:4.6p1-4) unstable; urgency=low
2423
2424 * Don't build PIE executables on hppa, as they crash.
2425
2426 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2427
2428openssh (1:4.6p1-3) unstable; urgency=low
2429
2430 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2431 * Fix broken switch fallthrough when SELinux is running in permissive mode
2432 (closes: #430838).
2433 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2434
2435 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2436
2437openssh (1:4.6p1-2) unstable; urgency=low
2438
2439 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2440 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2441 (i.e. before the logging system is initialised).
2442 * Suppress "Connection to <host> closed" and "Connection to master closed"
2443 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2444 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2445 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2446 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2447 sshd_config(5).
2448 * Add try-restart action to init script.
2449 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2450 interfaces appear (LP: #103436).
2451 * Backport from upstream:
2452 - Move C/R -> kbdint special case to after the defaults have been
2453 loaded, which makes ChallengeResponse default to yes again. This was
2454 broken by the Match changes and not fixed properly subsequently
2455 (closes: #428968).
2456 - Silence spurious error messages from hang-on-exit fix
2457 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2458
2459 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2460
2461openssh (1:4.6p1-1) unstable; urgency=low
2462
2463 * New upstream release (closes: #395507, #397961, #420035). Important
2464 changes not previously backported to 4.3p2:
2465 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2466 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2467 used to determine the validity of usernames on some platforms.
2468 + Implemented conditional configuration in sshd_config(5) using the
2469 "Match" directive. This allows some configuration options to be
2470 selectively overridden if specific criteria (based on user, group,
2471 hostname and/or address) are met. So far a useful subset of
2472 post-authentication options are supported and more are expected to
2473 be added in future releases.
2474 + Add support for Diffie-Hellman group exchange key agreement with a
2475 final hash of SHA256.
2476 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2477 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2478 the execution of the specified command regardless of what the user
2479 requested. This is very useful in conjunction with the new "Match"
2480 option.
2481 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2482 permitopen="..." authorized_keys option, allowing fine-grained
2483 control over the port-forwardings that a user is allowed to
2484 establish.
2485 + Add optional logging of transactions to sftp-server(8).
2486 + ssh(1) will now record port numbers for hosts stored in
2487 ~/.ssh/known_hosts when a non-standard port has been requested
2488 (closes: #50612).
2489 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2490 non-zero exit code) when requested port forwardings could not be
2491 established.
2492 + Extend sshd_config(5) "SubSystem" declarations to allow the
2493 specification of command-line arguments.
2494 + Replacement of all integer overflow susceptible invocations of
2495 malloc(3) and realloc(3) with overflow-checking equivalents.
2496 + Many manpage fixes and improvements.
2497 + Add optional support for OpenSSL hardware accelerators (engines),
2498 enabled using the --with-ssl-engine configure option.
2499 + Tokens in configuration files may be double-quoted in order to
2500 contain spaces (closes: #319639).
2501 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2502 session exits very quickly (closes: #307890).
2503 + Fix some incorrect buffer allocation calculations (closes: #410599).
2504 + ssh-add doesn't ask for a passphrase if key file permissions are too
2505 liberal (closes: #103677).
2506 + Likewise, ssh doesn't ask either (closes: #99675).
2507 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2508 + sshd now allows the enabling and disabling of authentication methods
2509 on a per user, group, host and network basis via the Match directive
2510 in sshd_config.
2511 + Fixed an inconsistent check for a terminal when displaying scp
2512 progress meter (closes: #257524).
2513 + Fix "hang on exit" when background processes are running at the time
2514 of exit on a ttyful/login session (closes: #88337).
2515 * Update to current GSSAPI patch from
2516 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2517 install ChangeLog.gssapi.
2518 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2519 * Use LSB functions in init scripts, and add an LSB-style header (partly
2520 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2521 * Move init script start links to S16, move rc1 stop link to K84, and
2522 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2523 closes: #122188).
2524 * Emit a slightly more informative message from the init script if
2525 /dev/null has somehow become not a character device (closes: #369964).
2526 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2527 * Merge from Ubuntu:
2528 - Build position-independent executables (only for debs, not for udebs)
2529 to take advantage of address space layout randomisation.
2530 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2531 the default path.
2532 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2533 openssh-client dependency.
2534
2535 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2536
2537openssh (1:4.3p2-11) unstable; urgency=low
2538
2539 * It's been four and a half years now since I took over as "temporary"
2540 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2541 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2542 as Uploaders.
2543 * Use dpkg-query to fetch conffile md5sums rather than parsing
2544 /var/lib/dpkg/status directly.
2545 * openssh-client Suggests: libpam-ssh (closes: #427840).
2546 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2547 exits successfully if sshd is already running (closes: #426858).
2548
2549 * Apply results of debconf templates and package descriptions review by
2550 debian-l10n-english (closes: #420107, #420742).
2551 * debconf template translations:
2552 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2553 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2554 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2555 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2556 closes: #420651).
2557 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2558 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2559 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2560 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2561 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2562 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2563 - Update Italian (thanks, Luca Monducci; closes: #421348).
2564 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2565 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2566 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2567 closes: #420862).
2568 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2569 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2570 - Update French (thanks, Christian Perrier).
2571 - Add Korean (thanks, Sunjae Park; closes: #424008).
2572 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2573
2574 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2575
2576openssh (1:4.3p2-10) unstable; urgency=low
2577
2578 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2579 * Increase MAX_SESSIONS to 64.
2580
2581 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2582
2583openssh (1:4.3p2-9) unstable; urgency=high
2584
2585 [ Russ Allbery ]
2586 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2587 (closes: #404863).
2588 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2589
2590 [ Colin Watson ]
2591 * debconf template translations:
2592 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2593
2594 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2595
2596openssh (1:4.3p2-8) unstable; urgency=medium
2597
2598 [ Vincent Untz ]
2599 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2600 icon extension from .desktop file (closes:
2601 https://launchpad.net/bugs/27152).
2602
2603 [ Colin Watson ]
2604 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2605 sufficient to replace conffiles (closes: #402804).
2606 * Make GSSAPICleanupCreds a compatibility alias for
2607 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2608 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2609 away from them on upgrade.
2610 * It turns out that the people who told me that removing a conffile in the
2611 preinst was sufficient to have dpkg replace it without prompting when
2612 moving a conffile between packages were very much mistaken. As far as I
2613 can tell, the only way to do this reliably is to write out the desired
2614 new text of the conffile in the preinst. This is gross, and requires
2615 shipping the text of all conffiles in the preinst too, but there's
2616 nothing for it. Fortunately this nonsense is only required for smooth
2617 upgrades from sarge.
2618 * debconf template translations:
2619 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2620
2621 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2622
2623openssh (1:4.3p2-7) unstable; urgency=medium
2624
2625 [ Colin Watson ]
2626 * Ignore errors from usermod when changing sshd's shell, since it will
2627 fail if the sshd user is not local (closes: #398436).
2628 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2629 to avoid unnecessary conffile resolution steps for administrators
2630 (thanks, Jari Aalto; closes: #335259).
2631 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2632 Pfaff; closes: #391248).
2633 * When installing openssh-client or openssh-server from scratch, remove
2634 any unchanged conffiles from the pre-split ssh package to work around a
2635 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2636
2637 [ Russ Allbery ]
2638 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2639 in sshd_config (closes: #390986).
2640 * Default client to attempting GSSAPI authentication.
2641 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2642 found.
2643 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2644 delegation (closes: #401483).
2645
2646 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2647
2648openssh (1:4.3p2-6) unstable; urgency=low
2649
2650 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2651 * Backport from 4.5p1:
2652 - Fix a bug in the sshd privilege separation monitor that weakened its
2653 verification of successful authentication. This bug is not known to be
2654 exploitable in the absence of additional vulnerabilities.
2655 * openssh-server Suggests: molly-guard (closes: #395473).
2656 * debconf template translations:
2657 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2658
2659 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2660
2661openssh (1:4.3p2-5.1) unstable; urgency=low
2662
2663 * NMU to update SELinux patch, bringing it in line with current selinux
2664 releases. The patch for this NMU is simply the Bug#394795 patch,
2665 and no other changes. (closes: #394795)
2666
2667 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2668
2669openssh (1:4.3p2-5) unstable; urgency=low
2670
2671 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2672 * debconf template translations:
2673 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2674
2675 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2676
2677openssh (1:4.3p2-4) unstable; urgency=high
2678
2679 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2680 patch yet):
2681 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2682 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2683 time expired (closes: #389995).
2684 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2685 signal handler was vulnerable to a race condition that could be
2686 exploited to perform a pre-authentication denial of service. On
2687 portable OpenSSH, this vulnerability could theoretically lead to
2688 pre-authentication remote code execution if GSSAPI authentication is
2689 enabled, but the likelihood of successful exploitation appears remote.
2690
2691 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2692 Hertzog; closes: #369395).
2693 * Remove no-longer-used ssh/insecure_rshd debconf template.
2694 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2695
2696 * debconf template translations:
2697 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2698 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2699 closes: #382966).
2700
2701 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2702
2703openssh (1:4.3p2-3) unstable; urgency=low
2704
2705 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2706 https://launchpad.net/bugs/50702).
2707 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2708 Introduces dependency on passwd for usermod.
2709 * debconf template translations:
2710 - Update French (thanks, Denis Barbier; closes: #368503).
2711 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2712 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2713
2714 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2715
2716openssh (1:4.3p2-2) unstable; urgency=low
2717
2718 * Include commented-out pam_access example in /etc/pam.d/ssh.
2719 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2720 server configuration, as otherwise 'sshd -t' will complain about the
2721 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2722 * debconf template translations:
2723 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2724 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2725 - Update Italian (thanks, Luca Monducci; closes: #367186).
2726 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2727 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2728
2729 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2730
2731openssh (1:4.3p2-1) unstable; urgency=low
2732
2733 * New upstream release (closes: #361032).
2734 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2735 subshell to perform local to local, and remote to remote copy
2736 operations. This subshell exposed filenames to shell expansion twice;
2737 allowing a local attacker to create filenames containing shell
2738 metacharacters that, if matched by a wildcard, could lead to execution
2739 of attacker-specified commands with the privilege of the user running
2740 scp (closes: #349645).
2741 - Add support for tunneling arbitrary network packets over a connection
2742 between an OpenSSH client and server via tun(4) virtual network
2743 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2744 between the client and server providing real network connectivity at
2745 layer 2 or 3. This feature is experimental.
2746 - Reduce default key length for new DSA keys generated by ssh-keygen
2747 back to 1024 bits. DSA is not specified for longer lengths and does
2748 not fully benefit from simply making keys longer. As per FIPS 186-2
2749 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2750 smaller or larger than 1024 bits.
2751 - Fixed X forwarding failing to start when the X11 client is executed in
2752 background at the time of session exit.
2753 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2754 without arguments (closes: #114894).
2755 - Fix timing variance for valid vs. invalid accounts when attempting
2756 Kerberos authentication.
2757 - Ensure that ssh always returns code 255 on internal error
2758 (closes: #259865).
2759 - Cleanup wtmp files on SIGTERM when not using privsep.
2760 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2761 lingering sockets from previous session (X11 applications can
2762 sometimes not connect to 127.0.0.1:60xx) (closes:
2763 https://launchpad.net/bugs/25528).
2764 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2765 duping /dev/null to them if necessary.
2766 - Xauth list invocation had bogus "." argument.
2767 - Remove internal assumptions on key exchange hash algorithm and output
2768 length, preparing OpenSSH for KEX methods with alternate hashes.
2769 - Ignore junk sent by a server before it sends the "SSH-" banner.
2770 - Many manual page improvements.
2771 - Lots of cleanups, including fixes to memory leaks on error paths and
2772 possible crashes.
2773 * Update to current GSSAPI patch from
2774 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2775 (closes: #352042).
2776 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2777 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2778 when PAM is enabled, but relies on PAM to do it.
2779 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2780 (closes: #349896).
2781 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2782 templates to make boolean short descriptions end with a question mark
2783 and to avoid use of the first person.
2784 * Ship README.tun.
2785 * Policy version 3.7.2: no changes required.
2786 * debconf template translations:
2787 - Update Italian (thanks, Luca Monducci; closes: #360348).
2788 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2789
2790 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2791
2792openssh (1:4.2p1-8) unstable; urgency=low
2793
2794 [ Frans Pop ]
2795 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2796 rather than constructing udebs by steam.
2797 * Require debhelper 5.0.22, which generates correct shared library
2798 dependencies for udebs (closes: #360068). This build-dependency can be
2799 ignored if building on sarge.
2800
2801 [ Colin Watson ]
2802 * Switch to debhelper compatibility level 4, since we now require
2803 debhelper 4 even on sarge anyway for udeb support.
2804
2805 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2806
2807openssh (1:4.2p1-7) unstable; urgency=low
2808
2809 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2810 rather than the deb. Fixed.
2811
2812 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2813
2814openssh (1:4.2p1-6) unstable; urgency=low
2815
2816 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2817 to the normal and superuser paths and /usr/games to the normal path.
2818 * When the client receives a signal, don't fatal() with "Killed by signal
2819 %d." (which produces unhelpful noise on stderr and causes confusion for
2820 users of some applications that wrap ssh); instead, generate a debug
2821 message and exit with the traditional status (closes: #313371).
2822 * debconf template translations:
2823 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2824 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2825 closes: #341371).
2826 - Correct erroneously-changed Last-Translator headers in Greek and
2827 Spanish translations.
2828
2829 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2830
2831openssh (1:4.2p1-5) unstable; urgency=low
2832
2833 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2834 * Build-depend on libselinux1-dev on armeb.
2835 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2836 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2837 transition, since otherwise who knows what the buildds will do. If
2838 you're building openssh yourself, you can safely ignore this and use an
2839 older libssl-dev.
2840
2841 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2842
2843openssh (1:4.2p1-4) unstable; urgency=low
2844
2845 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2846 (closes: #328606).
2847
2848 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2849
2850openssh (1:4.2p1-3) unstable; urgency=low
2851
2852 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2853 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2854 different version of the gssapi authentication method (thanks, Aaron M.
2855 Ucko; closes: #328388).
2856 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2857 the woody-compatibility hack works even with po-debconf 0.9.0.
2858
2859 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2860
2861openssh (1:4.2p1-2) unstable; urgency=low
2862
2863 * Annotate 1:4.2p1-1 changelog with CVE references.
2864 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2865 - Add GSSAPI key exchange support from
2866 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2867 Frost).
2868 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2869 - openssh-client and openssh-server replace ssh-krb5.
2870 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2871 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2872 gss-serv-krb5.c.
2873
2874 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2875
2876openssh (1:4.2p1-1) unstable; urgency=low
2877
2878 * New upstream release.
2879 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2880 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2881 port forwardings when no listen address was explicitly specified
2882 (closes: #326065).
2883 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2884 credentials. This code is only built in openssh-krb5, not openssh, but
2885 I mention the CVE reference here anyway for completeness.
2886 - Add a new compression method ("Compression delayed") that delays zlib
2887 compression until after authentication, eliminating the risk of zlib
2888 vulnerabilities being exploited by unauthenticated users. Note that
2889 users of OpenSSH versions earlier than 3.5 will need to disable
2890 compression on the client or set "Compression yes" (losing this
2891 security benefit) on the server.
2892 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2893 from 1024 to 2048 bits (closes: #181162).
2894 - Many bugfixes and improvements to connection multiplexing.
2895 - Don't pretend to accept $HOME (closes: #208648).
2896 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2897 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2898 problems when ssh is left un-upgraded (closes: #324695).
2899 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2900 At least when X11UseLocalhost is turned on, which is the default, the
2901 security risks of using X11 forwarding are risks to the client, not to
2902 the server (closes: #320104).
2903
2904 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2905
2906openssh (1:4.1p1-7) unstable; urgency=low
2907
2908 * Do the IDEA host key check on a temporary file to avoid altering
2909 /etc/ssh/ssh_host_key itself (closes: #312312).
2910 * Work around the ssh-askpass alternative somehow ending up in manual mode
2911 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2912 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2913 * Fix XSIish uses of 'test' in openssh-server.preinst.
2914 * Policy version 3.6.2: no changes required.
2915
2916 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2917
2918openssh (1:4.1p1-6) unstable; urgency=low
2919
2920 * Fix one-character typo that meant the binaries in openssh-client and
2921 openssh-server got recompiled with the wrong options during
2922 'debian/rules install' (closes: #317088, #317238, #317241).
2923
2924 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2925
2926openssh (1:4.1p1-5) unstable; urgency=low
2927
2928 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2929 * Drop priority of ssh to extra to match the override file.
2930 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2931 /usr/share/doc/openssh-client (closes: #314745).
2932 * Ship README.dns (closes: #284874).
2933 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2934 permissions (closes: #314956).
2935 * Allow ~/.ssh/config to be group-writable, provided that the group in
2936 question contains only the file's owner (closes: #314347).
2937 * debconf template translations:
2938 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2939 closes: #315477).
2940 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2941
2942 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2943
2944openssh (1:4.1p1-4) unstable; urgency=low
2945
2946 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2947 only conflicts with ssh (closes: #312475).
2948 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2949 - Added SELinux capability, and turned it on be default. Added
2950 restorecon calls in preinst and postinst (should not matter if the
2951 machine is not SELinux aware). By and large, the changes made should
2952 have no effect unless the rules file calls --with-selinux; and even
2953 then there should be no performance hit for machines not actively
2954 running SELinux.
2955 - Modified the preinst and postinst to call restorecon to set the
2956 security context for the generated public key files.
2957 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2958 may want to also include pam_selinux.so.
2959 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2960 are available.
2961 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2962 /usr/lib/openssh/sftp-server (closes: #312891).
2963 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2964 * debconf template translations:
2965 - Update German (thanks, Jens Seidel; closes: #313949).
2966
2967 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2968
2969openssh (1:4.1p1-3) unstable; urgency=low
2970
2971 * Upload to unstable.
2972
2973 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2974
2975openssh (1:4.1p1-2) experimental; urgency=low
2976
2977 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2978 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2979 this should edit sshd_config instead (closes: #147212).
2980 * Since ssh-keysign isn't used by default (you need to set
2981 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2982 question to ask whether it should be setuid is overkill, and the
2983 question text had got out of date anyway. Remove this question, ship
2984 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2985 debconf question was previously set to false.
2986 * Add lintian overrides for the above (setuid-binary,
2987 no-debconf-templates).
2988 * Fix picky lintian errors about slogin symlinks.
2989 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2990 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2991
2992 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2993
2994openssh (1:4.1p1-1) experimental; urgency=low
2995
2996 * New upstream release.
2997 - Normalise socket addresses returned by get_remote_hostname(), fixing
2998 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2999 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
3000 (closes: #295757, #308868, and possibly others; may open other bugs).
3001 Use PAM password authentication to avoid #278394. In future I may
3002 provide two sets of binaries built with and without this option, since
3003 it seems I can't win.
3004 * Disable ChallengeResponseAuthentication in new installations, returning
3005 to PasswordAuthentication by default, since it now supports PAM and
3006 apparently works better with a non-threaded sshd (closes: #247521).
3007 * openssh-server Suggests: rssh (closes: #233012).
3008 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
3009 and configuration files to match (closes: #87900, #151321).
3010 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
3011 (closes: #141979).
3012
3013 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
3014
3015openssh (1:4.0p1-1) experimental; urgency=low
3016
3017 * New upstream release.
3018 - Port-forwarding specifications now take optional bind addresses, and
3019 the server allows client-specified bind addresses for remote port
3020 forwardings when configured with "GatewayPorts clientspecified"
3021 (closes: #87253, #192206).
3022 - ssh and ssh-keyscan now support hashing of known_hosts files for
3023 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3024 managing known_hosts files, which understand hashing.
3025 - sftp supports command history and editing support using libedit
3026 (closes: #287013).
3027 - Have scp and sftp wait for the spawned ssh to exit before they exit
3028 themselves, allowing ssh to restore terminal modes (closes: #257130).
3029 - Improved the handling of bad data in authorized_keys files,
3030 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3031 in keys only produce errors in auth.log now (closes: #220726).
3032 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3033 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3034 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3035 closes: #296487).
3036 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3037 * Hurd build fixes (although sshd still doesn't work):
3038 - Restore X forwarding fix from #102991, lost somewhere along the way.
3039 - Link with -lcrypt.
3040 - Link with -lpthread rather than -pthread.
3041 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3042 satisfy build-dependencies.
3043 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3044 * Enable HashKnownHosts by default. This only affects new entries; use
3045 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3046 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3047 (closes: #307069).
3048 * debconf template translations:
3049 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3050 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3051 - Synchronise Spanish with sarge branch (thanks, Javier
3052 Fernández-Sanguino Peña; closes: #298536).
3053 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3054
3055 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3056
3057openssh (1:3.9p1-3) experimental; urgency=low
3058
3059 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3060 * Add debian/watch file.
3061
3062 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3063
3064openssh (1:3.9p1-2) experimental; urgency=low
3065
3066 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3067 appears to be sufficient and more useful (closes: #162996).
3068 * Depend on debconf | debconf-2.0.
3069 * Drop LoginGraceTime back to the upstream default of two minutes on new
3070 installs (closes: #289573).
3071 * debconf template translations from Ubuntu bug #1232:
3072 - Update Greek (thanks, Logiotatidis George).
3073 - Update Spanish (thanks, Santiago Erquicia).
3074
3075 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3076
3077openssh (1:3.9p1-1) experimental; urgency=low
3078
3079 * New upstream release.
3080 - PAM password authentication implemented again (closes: #238699,
3081 #242119).
3082 - Implemented the ability to pass selected environment variables between
3083 the client and the server.
3084 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3085 (closes: #228828).
3086 - Fix res_query detection (closes: #242462).
3087 - 'ssh -c' documentation improved (closes: #265627).
3088 * Pass LANG and LC_* environment variables from the client by default, and
3089 accept them to the server by default in new installs, although not on
3090 upgrade (closes: #264024).
3091 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3092 * Expand on openssh-client package description (closes: #273831).
3093
3094 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3095
3096openssh (1:3.8.1p1-14) experimental; urgency=low
3097
3098 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3099 * Fix timing information leak allowing discovery of invalid usernames in
3100 PAM keyboard-interactive authentication (backported from a patch by
3101 Darren Tucker; closes: #281595).
3102 * Make sure that there's a delay in PAM keyboard-interactive
3103 authentication when PermitRootLogin is not set to yes and the correct
3104 root password is entered (closes: #248747).
3105
3106 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3107
3108openssh (1:3.8.1p1-13) experimental; urgency=low
3109
3110 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3111 * debconf template translations:
3112 - Update Dutch (thanks, cobaco; closes: #278715).
3113 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3114
3115 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3116
3117openssh (1:3.8.1p1-12) experimental; urgency=low
3118
3119 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3120 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3121 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3122 implementations apparently have problems with the long version string.
3123 This is of course a bug in those implementations, but since the extent
3124 of the problem is unknown it's best to play safe (closes: #275731).
3125 * debconf template translations:
3126 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3127 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3128 - Update French (thanks, Denis Barbier; closes: #276703).
3129 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3130
3131 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3132
3133openssh (1:3.8.1p1-11) experimental; urgency=high
3134
3135 * Move sshd_config(5) to openssh-server, where it belongs.
3136 * If PasswordAuthentication is disabled, then offer to disable
3137 ChallengeResponseAuthentication too. The current PAM code will attempt
3138 password-style authentication if ChallengeResponseAuthentication is
3139 enabled (closes: #250369).
3140 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3141 later and then upgraded. Sorry about that ... for this reason, the
3142 default answer is to leave ChallengeResponseAuthentication enabled.
3143
3144 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3145
3146openssh (1:3.8.1p1-10) experimental; urgency=low
3147
3148 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3149 too many GNOME people tell me it's the wrong thing to be doing. I've
3150 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3151
3152 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3153
3154openssh (1:3.8.1p1-9) experimental; urgency=low
3155
3156 * Split the ssh binary package into openssh-client and openssh-server
3157 (closes: #39741). openssh-server depends on openssh-client for some
3158 common functionality; it didn't seem worth creating yet another package
3159 for this. openssh-client is priority standard, openssh-server optional.
3160 * New transitional ssh package, priority optional, depending on
3161 openssh-client and openssh-server. May be removed once nothing depends
3162 on it.
3163 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3164 for the maintainer scripts to find out what version we're upgrading from
3165 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3166 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3167 and ssh/user_environment_tell.
3168 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3169 happens even though we don't know what version we're upgrading from.
3170 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3171 (until sarge+2) it's still honoured to avoid breaking existing
3172 configurations, but the right approach is now to remove the
3173 openssh-server package if you don't want to run the server. Add a NEWS
3174 item to that effect.
3175
3176 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3177
3178openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3179
3180 * Fix timing information leak allowing discovery of invalid usernames in
3181 PAM keyboard-interactive authentication (backported from a patch by
3182 Darren Tucker; closes: #281595).
3183 * Make sure that there's a delay in PAM keyboard-interactive
3184 authentication when PermitRootLogin is not set to yes and the correct
3185 root password is entered (closes: #248747).
3186
3187 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3188
3189openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3190
3191 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3192 * debconf template translations:
3193 - Update Dutch (thanks, cobaco; closes: #278715).
3194 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3195
3196 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3197
3198openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3199
3200 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3201 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3202 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3203 implementations apparently have problems with the long version string.
3204 This is of course a bug in those implementations, but since the extent
3205 of the problem is unknown it's best to play safe (closes: #275731).
3206 * debconf template translations:
3207 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3208 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3209 - Update French (thanks, Denis Barbier; closes: #276703).
3210 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3211
3212 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3213
3214openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3215
3216 * If PasswordAuthentication is disabled, then offer to disable
3217 ChallengeResponseAuthentication too. The current PAM code will attempt
3218 password-style authentication if ChallengeResponseAuthentication is
3219 enabled (closes: #250369).
3220 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3221 later and then upgraded. Sorry about that ... for this reason, the
3222 default answer is to leave ChallengeResponseAuthentication enabled.
3223
3224 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3225
3226openssh (1:3.8.1p1-8) unstable; urgency=high
3227
3228 * Matthew Vernon:
3229 - Add a GPL exception to the licensing terms of the Debian patch
3230 (closes: #211644).
3231
3232 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3233
3234openssh (1:3.8.1p1-7) unstable; urgency=low
3235
3236 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3237 Blank's request (closes: #260800).
3238
3239 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3240
3241openssh (1:3.8.1p1-6) unstable; urgency=low
3242
3243 * Implement hack in
3244 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3245 openssh-client-udeb to show up as a retrievable debian-installer
3246 component.
3247 * Generate host keys in postinst only if the relevant HostKey directives
3248 are found in sshd_config (closes: #87946).
3249
3250 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3251
3252openssh (1:3.8.1p1-5) unstable; urgency=medium
3253
3254 * Update German debconf template translation (thanks, Helge Kreutzmann;
3255 closes: #252226).
3256 * Remove Suggests: dnsutils, as it was only needed for
3257 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3258 * Disable shadow password support in openssh-server-udeb.
3259 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3260 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3261 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3262 handler kill the PAM thread if its waitpid() call returns 0, as well as
3263 the previous check for -1 (closes: #252676).
3264 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3265 more; oh well.
3266
3267 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3268
3269openssh (1:3.8.1p1-4) unstable; urgency=medium
3270
3271 * Kill off PAM thread if privsep slave dies (closes: #248125).
3272
3273 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3274
3275openssh (1:3.8.1p1-3) unstable; urgency=low
3276
3277 * Add ssh-keygen to openssh-server-udeb.
3278
3279 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3280
3281openssh (1:3.8.1p1-2) unstable; urgency=low
3282
3283 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3284 closes: #248748).
3285 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3286 (not yet uploaded).
3287 * Restore ssh-askpass-gnome binary, lost by mistake.
3288 * Don't link against libnsl in udeb builds.
3289
3290 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3291
3292openssh (1:3.8.1p1-1) unstable; urgency=low
3293
3294 * New upstream release.
3295 - Use a longer buffer for tty names in utmp (closes: #247538).
3296 * Make sure there's a newline at the end of sshd_config before adding
3297 'UsePAM yes' (closes: #244829).
3298 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3299 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3300 documents the obsolete SSH1 protocol, not to mention that it was never a
3301 real RFC but only an Internet-Draft. It's available from
3302 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3303 it for some reason.
3304 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3305 in debian-installer. They still need libnss_files to be supplied in udeb
3306 form by glibc.
3307 * Work around lack of res_query weak alias in libresolv on amd64 (see
3308 #242462, awaiting real fix upstream).
3309 * Fix grammar in sshd(8) (closes: #238753).
3310 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3311 * Update Polish debconf template translation (thanks, Emil Nowak;
3312 closes: #242808).
3313 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3314 closes: #246068).
3315
3316 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3317
3318openssh (1:3.8p1-3) unstable; urgency=low
3319
3320 * Remove deprecated ReverseMappingCheck option from newly generated
3321 sshd_config files (closes: #239987).
3322 * Build everything apart from contrib in a subdirectory, to allow for
3323 multiple builds.
3324 * Some older kernels are missing setresuid() and setresgid(), so don't try
3325 to use them. setreuid() and setregid() will do well enough for our
3326 purposes (closes: #239999).
3327
3328 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3329
3330openssh (1:3.8p1-2) unstable; urgency=medium
3331
3332 * Disable PasswordAuthentication for new installations (closes: #236810).
3333 * Turn off the new ForwardX11Trusted by default, returning to the
3334 semantics of 3.7 and earlier, since it seems immature and causes far too
3335 many problems with existing setups. See README.Debian for details
3336 (closes: #237021).
3337
3338 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3339
3340openssh (1:3.8p1-1) unstable; urgency=low
3341
3342 * New upstream release (closes: #232281):
3343 - New PAM implementation based on that in FreeBSD. This runs PAM session
3344 modules before dropping privileges (closes: #132681, #150968).
3345 - Since PAM session modules are run as root, we can turn pam_limits back
3346 on by default, and it no longer spits out "Operation not permitted" to
3347 syslog (closes: #171673).
3348 - Password expiry works again (closes: #153235).
3349 - 'ssh -q' suppresses login banner (closes: #134589).
3350 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3351 - ssh-add prints key comment on each prompt (closes: #181869).
3352 - Punctuation formatting fixed in man pages (closes: #191131).
3353 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3354 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3355 than this, to maintain the standard Debian sshd configuration.
3356 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3357 sshd_config on upgrade. Neither option is supported any more.
3358 * Privilege separation and PAM are now properly supported together, so
3359 remove both debconf questions related to them and simply set it
3360 unconditionally in newly generated sshd_config files (closes: #228838).
3361 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3362 compatibility alias. The semantics differ slightly, though; see
3363 ssh_config(5) for details.
3364 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3365 documented in ssh_config(5), it's not as good as the SSH2 version.
3366 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3367 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3368 * Update config.guess and config.sub from autotools-dev 20040105.1.
3369 * Darren Tucker:
3370 - Reset signal status when starting pam auth thread, prevent hanging
3371 during PAM keyboard-interactive authentications.
3372 - Fix a non-security-critical segfault in PAM authentication.
3373 * Add debconf template translations:
3374 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3375 - Italian (thanks, Renato Gini; closes: #234777).
3376
3377 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3378
3379openssh (1:3.6.1p2-12) unstable; urgency=low
3380
3381 * Update Spanish debconf template translation (thanks, Javier
3382 Fernández-Sanguino Peña; closes: #228242).
3383 * Add debconf template translations:
3384 - Czech (thanks, Miroslav Kure; closes: #230110).
3385 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3386
3387 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3388
3389openssh (1:3.6.1p2-11) unstable; urgency=low
3390
3391 * Comment out pam_limits in default configuration, for now at least
3392 (closes: #198254).
3393 * Use invoke-rc.d (if it exists) to run the init script.
3394 * Backport format string bug fix in sshconnect.c (closes: #225238).
3395 * ssh-copy-id exits if ssh fails (closes: #215252).
3396
3397 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3398
3399openssh (1:3.6.1p2-10) unstable; urgency=low
3400
3401 * Use --retry in init script when restarting rather than sleeping, to make
3402 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3403 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3404 * Update debconf template translations:
3405 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3406 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3407 - Japanese (thanks, Kenshi Muto; closes: #212497).
3408 - Russian (thanks, Ilgiz Kalmetev).
3409 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3410 * Add Dutch debconf template translation (thanks, cobaco;
3411 closes: #215372).
3412 * Update config.guess and config.sub from autotools-dev 20031007.1
3413 (closes: #217696).
3414 * Implement New World Order for PAM configuration, including
3415 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3416 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3417 in your environment. See README.Debian.
3418 * Add more commentary to /etc/pam.d/ssh.
3419
3420 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3421
3422openssh (1:3.6.1p2-9) unstable; urgency=high
3423
3424 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3425 closes: #211434).
3426
3427 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3428
3429openssh (1:3.6.1p2-8) unstable; urgency=high
3430
3431 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3432 (closes: #211324).
3433
3434 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3435
3436openssh (1:3.6.1p2-7) unstable; urgency=high
3437
3438 * Update debconf template translations:
3439 - French (thanks, Christian Perrier; closes: #208801).
3440 - Japanese (thanks, Kenshi Muto; closes: #210380).
3441 * Some small improvements to the English templates courtesy of Christian
3442 Perrier. I've manually unfuzzied a few translations where it was
3443 obvious, on Christian's advice, but the others will have to be updated.
3444 * Document how to generate an RSA1 host key (closes: #141703).
3445 * Incorporate NMU fix for early buffer expansion vulnerability,
3446 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3447
3448 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3449
3450openssh (1:3.6.1p2-6.0) unstable; urgency=high
3451
3452 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3453
3454 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3455
3456openssh (1:3.6.1p2-6) unstable; urgency=medium
3457
3458 * Use a more CVS-friendly means of setting SSH_VERSION.
3459 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3460 Luis Lopes; closes: #208036).
3461 * Don't run 'sshd -t' in init script if the server isn't to be run
3462 (closes: #197576).
3463 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3464 information leakage due to PAM issues with upstream's recent security
3465 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3466 * Policy version 3.6.1: recode this changelog to UTF-8.
3467
3468 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3469
3470openssh (1:3.6.1p2-5) unstable; urgency=low
3471
3472 * Disable cmsg_type check for file descriptor passing when running on
3473 Linux 2.0 (closes: #150976). Remove comments about non-functional
3474 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3475 debconf questions and from README.Debian, since it should all now work.
3476 * Fix "defails" typo in generated sshd_config (closes: #206484).
3477 * Backport upstream patch to strip trailing whitespace (including
3478 newlines) from configuration directives (closes: #192079).
3479
3480 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3481
3482openssh (1:3.6.1p2-4) unstable; urgency=low
3483
3484 * getent can get just one key; no need to use grep (thanks, James Troup).
3485 * Move /usr/local/bin to the front of the default path, following
3486 /etc/login.defs (closes: #201150).
3487 * Remove specifics of problematic countries from package description
3488 (closes: #197040).
3489 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3490 Yagüe; closes: #198456).
3491 * Backport upstream patch to pass monitor signals through to child
3492 (closes: #164797).
3493
3494 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3495
3496openssh (1:3.6.1p2-3) unstable; urgency=low
3497
3498 * Update French debconf template translation (thanks, Christian Perrier;
3499 closes: #194323).
3500 * Version the adduser dependency for --no-create-home (closes: #195756).
3501 * Add a version of moduli(5), namely revision 1.7 of
3502 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3503 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3504
3505 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3506
3507openssh (1:3.6.1p2-2) unstable; urgency=low
3508
3509 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3510 doesn't deal with permissions changes on conffiles (closes: #192966).
3511 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3512 * Add GPL location to copyright file.
3513 * Remove debian/postinst.old.
3514 * Switch to po-debconf, with some careful manual use of po2debconf to
3515 ensure that the source package continues to build smoothly on woody
3516 (closes: #183986).
3517 * Update debconf template translations:
3518 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3519 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3520 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3521 "log.h:59: warning: conflicting types for built-in function `log'". The
3522 OpenSSH log() function has been renamed in upstream CVS.
3523
3524 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3525
3526openssh (1:3.6.1p2-1) unstable; urgency=medium
3527
3528 * New upstream release, including fix for PAM user-discovery security hole
3529 (closes: #191681).
3530 * Fix ChallengeResponseAuthentication default in generated sshd_config
3531 (closes: #106037).
3532 * Put newlines after full stops in man page documentation for
3533 ProtocolKeepAlives and SetupTimeOut.
3534 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3535 gnome-ssh-askpass with -g and -Wall flags.
3536 * Really ask ssh/new_config debconf question before trying to fetch its
3537 value (closes: #188721).
3538 * On purge, remove only the files we know about in /etc/ssh rather than
3539 the whole thing, and remove the directory if that leaves it empty
3540 (closes: #176679).
3541 * ssh has depended on debconf for some time now with no complaints, so:
3542 - Simplify the postinst by relying on debconf being present. (The absent
3543 case was buggy anyway.)
3544 - Get rid of "if you have not installed debconf" text in README.Debian,
3545 and generally update the "/usr/bin/ssh not SUID" entry.
3546 * More README.Debian work:
3547 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3548 make it easier for people to find the former. The upgrade issues
3549 should probably be sorted by version somehow.
3550 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3551 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3552
3553 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3554
3555openssh (1:3.6.1p1-1) unstable; urgency=low
3556
3557 * New upstream release (thanks, Laurence J. Lane).
3558 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3559 override file.
3560
3561 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3562
3563openssh (1:3.6p1-1) unstable; urgency=low
3564
3565 * New upstream release.
3566 - Workaround applied upstream for a bug in the interaction of glibc's
3567 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3568 - As such, it should now be safe to remove --with-ipv4-default, so
3569 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3570 of other merged bugs).
3571 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3572 - scp exits 1 if ssh fails (closes: #138400).
3573 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3574 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3575 (closes: #109795).
3576 * Install /etc/default/ssh non-executable (closes: #185537).
3577
3578 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3579
3580openssh (1:3.5p1-5) unstable; urgency=low
3581
3582 * Add /etc/default/ssh (closes: #161049).
3583 * Run the init script under 'set -e' (closes: #175010).
3584 * Change the default superuser path to include /sbin, /usr/sbin, and
3585 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3586 nice, but that belongs to another package. Without a defined API to
3587 retrieve its settings, parsing it is off-limits.
3588 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3589 support building on stable with GNOME 1, using the alternate
3590 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3591
3592 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3593
3594openssh (1:3.5p1-4) unstable; urgency=low
3595
3596 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3597 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3598 previously it was completely wrong anyway.
3599 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3600 question's default using that information, rather than using debconf as
3601 a registry. Other solutions may be better in the long run, but this is
3602 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3603 * Stop using pam_lastlog, as it doesn't currently work well as a session
3604 module when privilege separation is enabled; it can usually read
3605 /var/log/lastlog but can't write to it. Instead, just use sshd's
3606 built-in support, already enabled by default (closes: #151297, #169938).
3607 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3608 * Add a "this may take some time" warning when creating host keys on
3609 installation (part of #110094).
3610 * When restarting via the init script, check for sshd_not_to_be_run after
3611 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3612 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3613 strangeness (closes: #115138).
3614 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3615 stderr.
3616 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3617 * Rebuild with libssl0.9.7 (closes: #176983).
3618 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3619 be looked at.
3620
3621 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3622
3623openssh (1:3.5p1-3) unstable; urgency=low
3624
3625 * Happy new year!
3626 * Use getent rather than id to find out whether the sshd user exists
3627 (closes: #150974).
3628 * Remove some duplication from the postinst's ssh-keysign setuid code.
3629 * Replace db_text with db_input throughout debian/config. (db_text has
3630 been a compatibility wrapper since debconf 0.1.5.)
3631 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3632 * Use 'make install-nokeys', and disable unused debhelper commands,
3633 thereby forward-porting the last pieces of Zack Weinberg's patch
3634 (closes: #68341).
3635 * Move the man page for gnome-ssh-askpass from the ssh package to
3636 ssh-askpass-gnome (closes: #174449).
3637 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3638 '--' to terminate the list of options (closes: #171554).
3639 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3640 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3641 closes: #174757).
3642 * Document setgid ssh-agent's effect on certain environment variables in
3643 README.Debian (closes: #167974).
3644 * Document interoperability problems between scp and ssh.com's server in
3645 README.Debian, and suggest some workarounds (closes: #174662).
3646
3647 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3648
3649openssh (1:3.5p1-2) unstable; urgency=low
3650
3651 * Mention in the ssh package description that it provides both ssh and
3652 sshd (closes: #99680).
3653 * Create a system group for ssh-agent, not a user group (closes: #167669).
3654
3655 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3656
3657openssh (1:3.5p1-1) unstable; urgency=low
3658
3659 * New upstream release.
3660 - Fixes typo in ssh-add usage (closes: #152239).
3661 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3662 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3663 are deprecated for security reasons and will eventually go away. For
3664 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3665 sshd_config.
3666 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3667 actually doesn't matter, as it drops privileges immediately, but to
3668 avoid confusion the postinst creates a new 'ssh' group for it.
3669 * Obsolete patches:
3670 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3671 1:3.3p1-0.0woody1).
3672 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3673
3674 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3675 * Source the debconf confmodule at the top of the postrm rather than at
3676 the bottom, to avoid making future non-idempotency problems worse (see
3677 #151035).
3678 * Debconf templates:
3679 - Add Polish (thanks, Grzegorz Kusnierz).
3680 - Update French (thanks, Denis Barbier; closes: #132509).
3681 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3682 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3683 this is the selected ssh-askpass alternative (closes: #67775).
3684
3685 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3686
3687openssh (1:3.4p1-4) unstable; urgency=low
3688
3689 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3690 * Restore Russia to list of countries where encryption is problematic (see
3691 #148951 and http://www.average.org/freecrypto/).
3692 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3693 * Drop the PAM special case for hurd-i386 (closes: #99157).
3694 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3695 * Note in README.Debian that you need xauth from xbase-clients on the
3696 server for X11 forwarding (closes: #140269).
3697 * Use correct path to upstream README in copyright file (closes: #146037).
3698 * Document the units for ProtocolKeepAlives (closes: #159479).
3699 * Backport upstream patch to fix hostbased auth (closes: #117114).
3700 * Add -g to CFLAGS.
3701
3702 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3703
3704openssh (1:3.4p1-3) unstable; urgency=low
3705
3706 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3707 Matthew's request. (Normal service will resume in some months' time.)
3708 * Add sharutils to Build-Depends (closes: #138465).
3709 * Stop creating the /usr/doc/ssh symlink.
3710
3711 * Fix some debconf template typos (closes: #160358).
3712 * Split debconf templates into one file per language.
3713 * Add debconf template translations:
3714 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3715 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3716 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3717 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3718 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3719 * Update debconf template translations:
3720 - French (thanks, Igor Genibel; closes: #151361).
3721 - German (thanks, Axel Noetzold; closes: #147069).
3722 * Some of these translations are fuzzy. Please send updates.
3723
3724 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3725
3726openssh (1:3.4p1-2) unstable; urgency=high
3727
3728 * Get a security-fixed version into unstable
3729 * Also tidy README.Debian up a little
3730
3731 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3732
3733openssh (1:3.4p1-1) testing; urgency=high
3734
3735 * Extend my tendrils back into this package (Closes: #150915, #151098)
3736 * thanks to the security team for their work
3737 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3738 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3739 new one
3740 * tell/ask the user about PriviledgeSeparation
3741 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3742 * Remove our previous statoverride on /usr/bin/ssh (only for people
3743 upgrading from a version where we'd put one in ourselves!)
3744 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3745 * Reduce the sleep time in /etc/init.d/ssh during a restart
3746
3747 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3748
3749openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3750
3751 * NMU by the security team.
3752 * New upstream version
3753
3754 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3755
3756openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3757
3758 * NMU by the security team.
3759 * fix error when /etc/ssh/sshd_config exists on new install
3760 * check that user doesn't exist before running adduser
3761 * use openssl internal random unconditionally
3762
3763 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3764
3765openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3766
3767 * NMU by the security team.
3768 * use correct home directory when sshd user is created
3769
3770 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3771
3772openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3773
3774 * NMU by the security team.
3775 * Fix rsa1 key creation (Closes: #150949)
3776 * don't fail if sshd user removal fails
3777 * depends: on adduser (Closes: #150907)
3778
3779 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3780
3781openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3782
3783 * NMU by the security team.
3784 * New upstream version.
3785 - Enable privilege separation by default.
3786 * Include patch from Solar Designer for privilege separation and
3787 compression on 2.2.x kernels.
3788 * Remove --disable-suid-ssh from configure.
3789 * Support setuid ssh-keysign binary instead of setuid ssh client.
3790 * Check sshd configuration before restarting.
3791
3792 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3793
3794openssh (1:3.0.2p1-9) unstable; urgency=high
3795
3796 * Thanks to those who NMUd
3797 * The only change in this version is to debian/control - I've removed
3798 the bit that says you can't export it from the US - it would look
3799 pretty daft to say this about a package in main! Also, it's now OK
3800 to use crypto in France, so I've edited that comment slightly
3801 * Correct a path in README.Debian too (Closes: #138634)
3802
3803 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3804
3805openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3806
3807 * NMU
3808 * Really set urgency to medium this time (oops)
3809 * Fix priority to standard per override while I'm at it
3810
3811 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3812
3813openssh (1:3.0.2p1-8.2) unstable; urgency=low
3814
3815 * NMU with maintainer's permission
3816 * Prepare for upcoming ssh-nonfree transitional packages per
3817 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3818 * Urgency medium because it would really be good to get this into woody
3819 before it releases
3820 * Fix sections to match override file
3821 * Reissued due to clash with non-US -> main move
3822
3823 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3824
3825openssh (1:3.0.2p1-8.1) unstable; urgency=low
3826
3827 * NMU
3828 * Move from non-US to mani
3829
3830 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3831
3832openssh (1:3.0.2p1-8) unstable; urgency=critical
3833
3834 * Security fix - patch from upstream (Closes: #137209, #137210)
3835 * Undo the changes in the unreleased -7, since they appear to break
3836 things here. Accordingly, the code change is minimal, and I'm
3837 happy to get it into testing ASAP
3838
3839 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3840
3841openssh (1:3.0.2p1-7) unstable; urgency=high
3842
3843 * Build to support IPv6 and IPv4 by default again
3844
3845 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3846
3847openssh (1:3.0.2p1-6) unstable; urgency=high
3848
3849 * Correct error in the clean target (Closes: #130868)
3850
3851 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3852
3853openssh (1:3.0.2p1-5) unstable; urgency=medium
3854
3855 * Include the Debian version in our identification, to make it easier to
3856 audit networks for patched versions in future
3857
3858 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3859
3860openssh (1:3.0.2p1-4) unstable; urgency=medium
3861
3862 * If we're asked to not run sshd, stop any running sshd's first
3863 (Closes: #129327)
3864
3865 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3866
3867openssh (1:3.0.2p1-3) unstable; urgency=high
3868
3869 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3870 * Remove extra debconf suggestion (Closes: #128094)
3871 * Mmm. speedy bug-fixing :-)
3872
3873 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3874
3875openssh (1:3.0.2p1-2) unstable; urgency=high
3876
3877 * Fix postinst to not automatically overwrite sshd_config (!)
3878 (Closes: #127842, #127867)
3879 * Add section in README.Debian about the PermitRootLogin setting
3880
3881 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3882
3883openssh (1:3.0.2p1-1) unstable; urgency=high
3884
3885 * Incorporate fix from Colin's NMU
3886 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3887 * Capitalise IETF (Closes: #125379)
3888 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3889 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3890 * Ask people upgrading from potato if they want a new conffile
3891 (Closes: #125642)
3892 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3893 * Frob the default config a little (Closes: #122284, #125827, #125696,
3894 #123854)
3895 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3896 #123552)
3897 * Fix typo in templates file (Closes: #123411)
3898
3899 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3900
3901openssh (1:3.0.1p1-1.2) unstable; urgency=high
3902
3903 * Non-maintainer upload
3904 * Prevent local users from passing environment variables to the login
3905 process when UseLogin is enabled
3906
3907 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3908
3909openssh (1:3.0.1p1-1.1) unstable; urgency=low
3910
3911 * Non-maintainer upload, at Matthew's request.
3912 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3913 ia64 (closes: #122086).
3914
3915 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3916
3917openssh (1:3.0.1p1-1) unstable; urgency=high
3918
3919 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3920 * Building with a libc that works (!) (Closes: #115228)
3921 * Patches forward-ported are -1/-2 options for scp, the improvement to
3922 'waiting for forwarded connections to terminate...'
3923 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3924 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3925 * Remove suidregister leftover from postrm
3926 * Mention key we are making in the postinst
3927 * Default to not enable SSH protocol 1 support, since protocol 2 is
3928 much safer anyway.
3929 * New version of the vpn-fixes patch, from Ian Jackson
3930 * New handling of -q, and added new -qq option; thanks to Jon Amery
3931 * Experimental smartcard support not enabled, since I have no way of
3932 testing it.
3933
3934 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3935
3936openssh (1:2.9p2-6) unstable; urgency=low
3937
3938 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3939 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3940 * call update-alternatives --quiet (Closes: #103314)
3941 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3942 * TEMPORARY fix to provide largefile support using a -D in the cflags
3943 line. long-term, upstream will patch the autoconf stuff
3944 (Closes: #106809, #111849)
3945 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3946 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3947 * Check for files containing a newline character (Closes: #111692)
3948
3949 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3950
3951openssh (1:2.9p2-5) unstable; urgency=high
3952
3953 * Thanks to all the bug-fixers who helped!
3954 * remove sa_restorer assignment (Closes: #102837)
3955 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3956 us access (Closes: #48297)
3957 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3958 * patch from Jonathan Amery to document ssh-keygen behaviour
3959 (Closes:#106643, #107512)
3960 * patch to postinst from Jonathan Amery (Closes: #106411)
3961 * patch to manpage from Jonathan Amery (Closes: #107364)
3962 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3963 documented behaviour (Closes: #64347)
3964 * patch from Ian Jackson to cause us to destroy a file when we scp it
3965 onto itself, rather than dumping bits of our memory into it, which was
3966 a security hole (see #51955)
3967 * patch from Jonathan Amery to document lack of Kerberos support
3968 (Closes: #103726)
3969 * patch from Matthew Vernon to make the 'waiting for connections to
3970 terminate' message more helpful (Closes: #50308)
3971
3972 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3973
3974openssh (1:2.9p2-4) unstable; urgency=high
3975
3976 * Today's build of ssh is strawberry flavoured
3977 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3978 * Tidy up debconf template (Closes: #106152)
3979 * If called non-setuid, then setgid()'s failure should not be fatal (see
3980 #105854)
3981
3982 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3983
3984openssh (1:2.9p2-3) unstable; urgency=low
3985
3986 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3987 * Improve the IdentityFile section in the man page (Closes: #106038)
3988
3989 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3990
3991openssh (1:2.9p2-2) unstable; urgency=low
3992
3993 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3994 * Make PrintLastLog 'no' by default (Closes: #105893)
3995
3996 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3997
3998openssh (1:2.9p2-1) unstable; urgency=low
3999
4000 * new (several..) upstream version (Closes: #96726, #81856, #96335)
4001 * Hopefully, this will close some other bugs too
4002
4003 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
4004
4005openssh (1:2.5.2p2-3) unstable; urgency=low
4006
4007 * Taking Over this package
4008 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
4009 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
4010 * Don't fiddle with conf-files any more (Closes: #69501)
4011
4012 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
4013
4014openssh (1:2.5.2p2-2.2) unstable; urgency=low
4015
4016 * NMU
4017 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
4018 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
4019 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
4020 documentation for protocolkeepalives. Makes ssh more generally useful
4021 for scripting uses (Closes: #82877, #99275)
4022 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4023 #98286, #97391)
4024
4025 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4026
4027openssh (1:2.5.2p2-2.1) unstable; urgency=low
4028
4029 * NMU
4030 * Remove duplicate Build-Depends for libssl096-dev and change it to
4031 depend on libssl-dev instaed. Also adding in virtual | real package
4032 style build-deps. (Closes: #93793, #75228)
4033 * Removing add-log entry (Closes: #79266)
4034 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4035 * pam build-dep already exists (Closes: #93683)
4036 * libgnome-dev build-dep already exists (Closes: #93694)
4037 * No longer in non-free (Closes: #85401)
4038 * Adding in fr debconf translations (Closes: #83783)
4039 * Already suggests xbase-clients (Closes: #79741)
4040 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4041 * Providing rsh-client (Closes: #79437)
4042 * hurd patch was already applied (Closes: #76033)
4043 * default set to no (Closes: #73682)
4044 * Adding in a suggests for dnsutils (Closes: #93265)
4045 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4046 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4047 * Adding in debconf dependency
4048
4049 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4050
4051openssh (1:2.5.2p2-2) unstable; urgency=high
4052
4053 * disable the OpenSSL version check in entropy.c
4054 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4055
4056 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4057
4058openssh (1:2.5.2p2-1) unstable; urgency=low
4059
4060 * New upstream release
4061 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4062 * fix double space indent in german templates (closes: #89493)
4063 * make postinst check for ssh_host_rsa_key
4064 * get rid of the last of the misguided debian/rules NMU debris :-/
4065
4066 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4067
4068openssh (1:2.5.1p2-2) unstable; urgency=low
4069
4070 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4071 * fix broken dpkg-statoverride test in postinst
4072 (closes: #89612, #90474, #90460, #89605)
4073 * NMU bug fixed but not closed in last upload (closes: #88206)
4074
4075 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4076
4077openssh (1:2.5.1p2-1) unstable; urgency=high
4078
4079 * New upstream release
4080 * fix typo in postinst (closes: #88110)
4081 * revert to setting PAM service name in debian/rules, backing out last
4082 NMU, which also (closes: #88101)
4083 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4084 * restore printlastlog option patch
4085 * revert to using debhelper, which had been partially disabled in NMUs
4086
4087 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4088
4089openssh (1:2.5.1p1-1.8) unstable; urgency=high
4090
4091 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4092
4093 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4094
4095openssh (1:2.5.1p1-1.7) unstable; urgency=high
4096
4097 * And now we mark the correct binary as setuid, when a user requested
4098 to install it setuid.
4099
4100 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4101
4102openssh (1:2.5.1p1-1.6) unstable; urgency=high
4103
4104 * Fixes postinst to handle overrides that are already there. Damn, I
4105 should have noticed the bug earlier.
4106
4107 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4108
4109openssh (1:2.5.1p1-1.5) unstable; urgency=high
4110
4111 * Rebuild ssh with pam-support.
4112
4113 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4114
4115openssh (1:2.5.1p1-1.4) unstable; urgency=low
4116
4117 * Added Build-Depends on libssl096-dev.
4118 * Fixed sshd_config file to disallow root logins again.
4119
4120 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4121
4122openssh (1:2.5.1p1-1.3) unstable; urgency=low
4123
4124 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4125 * Made package policy 3.5.2 compliant.
4126
4127 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4128
4129openssh (1:2.5.1p1-1.2) unstable; urgency=low
4130
4131 * Added Conflict with sftp, since we now provide our own sftp-client.
4132 * Added a fix for our broken dpkg-statoverride call in the
4133 2.3.0p1-13.
4134 * Fixed some config pathes in the comments of sshd_config.
4135 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4136 anymore because upstream included the fix.
4137
4138 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4139
4140openssh (1:2.5.1p1-1.1) unstable; urgency=high
4141
4142 * Another NMU to get the new upstream version 2.5.1p1 into
4143 unstable. (Closes: #87123)
4144 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4145 * Key Exchange patch is already included by upstream. (Closes: #86015)
4146 * Upgrading should be possible now. (Closes: #85525, #85523)
4147 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4148 suid per default.
4149 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4150 is available and the mode of the binary should be 4755. And also added
4151 suggestion for a newer dpkg.
4152 (Closes: #85734, #85741, #86876)
4153 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4154 * scp now understands spaces in filenames (Closes: #53783, #58958,
4155 #66723)
4156 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4157 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4158 * ssh supports the usage of other dsa keys via the ssh command line
4159 options. (Closes: #81250)
4160 * Documentation in sshd_config fixed. (Closes: #81088)
4161 * primes file included by upstream and included now. (Closes: #82101)
4162 * scp now allows dots in the username. (Closes: #82477)
4163 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4164
4165 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4166
4167openssh (1:2.3.0p1-1.13) unstable; urgency=low
4168
4169 * Config should now also be fixed with this hopefully last NMU.
4170
4171 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4172
4173openssh (1:2.3.0p1-1.12) unstable; urgency=high
4174
4175 * Added suggest for xbase-clients to control-file. (Closes #85227)
4176 * Applied patch from Markus Friedl to fix a vulnerability in
4177 the rsa keyexchange.
4178 * Fixed position of horizontal line. (Closes: #83613)
4179 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4180 * Converted package from suidregister to dpkg-statoverride.
4181
4182 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4183
4184openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4185
4186 * Fixed some typos in the german translation of the debconf
4187 template.
4188
4189 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4190
4191openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4192
4193 * Fixed double printing of motd. (Closes: #82618)
4194
4195 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4196
4197openssh (1:2.3.0p1-1.9) unstable; urgency=high
4198
4199 * And the next NMU which includes the patch from Andrew Bartlett
4200 and Markus Friedl to fix the root privileges handling of openssh.
4201 (Closes: #82657)
4202
4203 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4204
4205openssh (1:2.3.0p1-1.8) unstable; urgency=high
4206
4207 * Applied fix from Ryan Murray to allow building on other architectures
4208 since the hurd patch was wrong. (Closes: #82471)
4209
4210 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4211
4212openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4213
4214 * Fixed another typo on sshd_config
4215
4216 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4217
4218openssh (1:2.3.0p1-1.6) unstable; urgency=high
4219
4220 * Added Build-Dependency on groff (Closes: #81886)
4221 * Added Build-Depencency on debhelper (Closes: #82072)
4222 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4223
4224 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4225
4226openssh (1:2.3.0p1-1.5) unstable; urgency=high
4227
4228 * Fixed now also the problem with sshd used as default ipv4 and
4229 didn't use IPv6. This should be now fixed.
4230
4231 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4232
4233openssh (1:2.3.0p1-1.4) unstable; urgency=high
4234
4235 * Fixed buggy entry in postinst.
4236
4237 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4238
4239openssh (1:2.3.0p1-1.3) unstable; urgency=high
4240
4241 * After finishing the rewrite of the rules-file I had to notice that
4242 the manpage installation was broken. This should now work again.
4243
4244 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4245
4246openssh (1:2.3.0p1-1.2) unstable; urgency=high
4247
4248 * Fixed the screwed up build-dependency.
4249 * Removed --with-ipv4-default to support ipv6.
4250 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4251 * Fixed location to sftp-server in config.
4252 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4253 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4254 * Fixed path to host key in sshd_config.
4255
4256 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4257
4258openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4259
4260 * NMU with permission of Phil Hands.
4261 * New upstream release
4262 * Update Build-Depends to point to new libssl096.
4263 * This upstream release doesn't leak any information depending
4264 on the setting of PermitRootLogin (Closes: #59933)
4265 * New upstream release contains fix against forcing a client to
4266 do X/agent forwarding (Closes: #76788)
4267 * Changed template to contain correct path to the documentation
4268 (Closes: #67245)
4269 * Added --with-4in6 switch as compile option into debian/rules.
4270 * Added --with-ipv4-default as compile option into debian/rules.
4271 (Closes: #75037)
4272 * Changed default path to also contain /usr/local/bin and
4273 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4274 * Changed path to sftp-server in sshd_config to match the
4275 our package (Closes: #68347)
4276 * Replaced OpenBSDh with OpenBSD in the init-script.
4277 * Changed location to original source in copyright.head
4278 * Changed behaviour of init-script when invoked with the option
4279 restart (Closes: #68706,#72560)
4280 * Added a note about -L option of scp to README.Debian
4281 * ssh won't print now the motd if invoked with -t option
4282 (Closes: #59933)
4283 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4284 * Added a note about tcp-wrapper support to README.Debian
4285 (Closes: #72807,#22190)
4286 * Removed two unneeded options from building process.
4287 * Added sshd.pam into debian dir and install it.
4288 * Commented out unnecessary call to dh_installinfo.
4289 * Added a line to sshd.pam so that limits will be paid attention
4290 to (Closes: #66904)
4291 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4292 * scp won't override files anymore (Closes: 51955)
4293 * Removed pam_lastlog module, so that the lastlog is now printed
4294 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4295 * If password is expired, openssh now forces the user to change it.
4296 (Closes: #51747)
4297 * scp should now have no more problems with shell-init-files that
4298 produces ouput (Closes: #56280,#59873)
4299 * ssh now prints the motd correctly (Closes: #66926)
4300 * ssh upgrade should disable ssh daemon only if users has choosen
4301 to do so (Closes: #67478)
4302 * ssh can now be installed suid (Closes: #70879)
4303 * Modified debian/rules to support hurd.
4304
4305 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4306
4307openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4308
4309 * Non-Maintainer Upload
4310 * Check for new returns in the new libc
4311 (closes: #72803, #74393, #72797, #71307, #71702)
4312 * Link against libssl095a (closes: #66304)
4313 * Correct check for PermitRootLogin (closes: #69448)
4314
4315 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4316
4317openssh (1:2.2.0p1-1) unstable; urgency=low
4318
4319 * New upstream release
4320
4321 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4322
4323openssh (1:2.1.1p4-3) unstable; urgency=low
4324
4325 * add rsh alternatives
4326 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4327 * do the IPV4_DEFAULT thing properly this time
4328
4329 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4330
4331openssh (1:2.1.1p4-2) unstable; urgency=low
4332
4333 * reinstate manpage .out patch from 1:1.2.3
4334 * fix typo in postinst
4335 * only compile ssh with IPV4_DEFAULT
4336 * apply James Troup's patch to add a -o option to scp and updated manpage
4337
4338 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4339
4340openssh (1:2.1.1p4-1) unstable; urgency=low
4341
4342 * New upstream release
4343
4344 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4345
4346openssh (1:1.2.3-10) unstable; urgency=low
4347
4348 * add version to libpam-modules dependency, because old versions of
4349 pam_motd make it impossible to log in.
4350
4351 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4352
4353openssh (1:1.2.3-9) frozen unstable; urgency=low
4354
4355 * force location of /usr/bin/X11/xauth
4356 (closes: #64424, #66437, #66859) *RC*
4357 * typos in config (closes: #66779, #66780)
4358 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4359 script died in an unusual way --- I've reversed this (closes: #66335)
4360 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4361 (closes: #65981)
4362 * change default for PermitRootLogin to "no" (closes: #66406)
4363
4364 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4365
4366openssh (1:1.2.3-8) frozen unstable; urgency=low
4367
4368 * get rid of Provides: rsh-server (this will mean that rstartd
4369 will need to change it's depends to deal with #63948, which I'm
4370 reopening) (closes: #66257)
4371 Given that this is also a trivial change, and is a reversal of a
4372 change that was mistakenly made after the freeze, I think this should
4373 also go into frozen.
4374
4375 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4376
4377openssh (1:1.2.3-7) frozen unstable; urgency=low
4378
4379 * check if debconf is installed before calling db_stop in postinst.
4380 This is required to allow ssh to be installed when debconf is not
4381 wanted, which probably makes it an RC upload (hopefully the last of
4382 too many).
4383
4384 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4385
4386openssh (1:1.2.3-6) frozen unstable; urgency=low
4387
4388 * fixed depressing little bug involving a line wrap looking like
4389 a blank line in the templates file *RC*
4390 (closes: #66090, #66078, #66083, #66182)
4391
4392 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4393
4394openssh (1:1.2.3-5) frozen unstable; urgency=low
4395
4396 * add code to prevent UseLogin exploit, although I think our PAM
4397 conditional code breaks UseLogin in a way that protects us from this
4398 exploit anyway. ;-) (closes: #65495) *RC*
4399 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4400 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4401 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4402 and use db_stop in the postinst to solve that problem instead
4403 (closes: #65104)
4404 * add Provides: rsh-server to ssh (closes: #63948)
4405 * provide config option not to run sshd
4406
4407 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4408
4409openssh (1:1.2.3-4) frozen unstable; urgency=low
4410
4411 * fixes #63436 which is *RC*
4412 * add 10 second pause in init.d restart (closes: #63844)
4413 * get rid of noenv in PAM mail line (closes: #63856)
4414 * fix host key path in make-ssh-known-hosts (closes: #63713)
4415 * change wording of SUID template (closes: #62788, #63436)
4416
4417 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4418
4419openssh (1:1.2.3-3) frozen unstable; urgency=low
4420
4421 * redirect sshd's file descriptors to /dev/null in init to
4422 prevent debconf from locking up during installation
4423 ** grave bug just submited by me **
4424
4425 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4426
4427openssh (1:1.2.3-2) frozen unstable; urgency=low
4428
4429 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4430 * suggest debconf
4431 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4432
4433 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4434
4435openssh (1:1.2.3-1) frozen unstable; urgency=low
4436
4437 * New upstream release
4438 * patch sshd to create extra xauth key required for localhost
4439 (closes: #49944) *** RC ***
4440 * FallbacktoRsh now defaults to ``no'' to match impression
4441 given in sshd_config
4442 * stop setting suid bit on ssh (closes: #58711, #58558)
4443 This breaks Rhosts authentication (which nobody uses) and allows
4444 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4445
4446 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4447
4448openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4449
4450 * Recompile for frozen, contains fix for RC bug.
4451
4452 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4453
4454openssh (1:1.2.2-1.3) unstable; urgency=low
4455
4456 * Integrated man page addition for PrintLastLog.
4457 This bug was filed on "openssh", and I ended up
4458 creating my own patch for this (closes: #59054)
4459 * Improved error message when ssh_exchange_identification
4460 gets EOF (closes: #58904)
4461 * Fixed typo (your -> you're) in debian/preinst.
4462 * Added else-clauses to config to make this upgradepath possible:
4463 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4464 -> ssh-nonfree -> openssh. Without these, debconf remembered
4465 the old answer, config didn't force asking it, and preinst always
4466 aborted (closes: #56596, #57782)
4467 * Moved setting upgrade_to_openssh isdefault flag to the place
4468 where preinst would abort. This means no double question to most
4469 users, people who currently suffer from "can't upgrade" may need
4470 to run apt-get install ssh twice. Did not do the same for
4471 use_old_init_script, as the situation is a bit different, and
4472 less common (closes: #54010, #56224)
4473 * Check for existance of ssh-keygen before attempting to use it in
4474 preinst, added warning for non-existant ssh-keygen in config. This
4475 happens when the old ssh is removed (say, due to ssh-nonfree getting
4476 installed).
4477
4478 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4479
4480openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4481
4482 * Non-maintainer upload.
4483 * Added configuration option PrintLastLog, default off due to PAM
4484 (closes: #54007, #55042)
4485 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4486 Suggests: line more accurate. Also closing related bugs fixed
4487 earlier, when default ssh-askpass moved to /usr/bin.
4488 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4489 * Patched to call vhangup, with autoconf detection and all
4490 (closes: #55379)
4491 * Added --with-ipv4-default workaround to a glibc bug causing
4492 slow DNS lookups, as per UPGRADING. Use -6 to really use
4493 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4494 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4495 (closes: #58429)
4496 * Added the UPGRADING file to the package.
4497 * Added frozen to the changelog line and recompiled before
4498 package was installed into the archive.
4499
4500 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4501
4502openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4503
4504 * Non-maintainer upload.
4505 * Integrated scp pipe buffer patch from Ben Collins
4506 <benc@debian.org>, should now work even if reading
4507 a pipe gives less than fstat st_blksize bytes.
4508 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4509 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4510 * Integrated patch from Ben Collins <benc@debian.org>
4511 to do full shadow account locking and expiration
4512 checking (closes: #58165, #51747)
4513
4514 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4515
4516openssh (1:1.2.2-1) frozen unstable; urgency=medium
4517
4518 * New upstream release (closes: #56870, #56346)
4519 * built against new libesd (closes: #56805)
4520 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4521 (closes: #49902, #54894)
4522 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4523 (and other) lockups
4524 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4525 (closes: #49902, #55872, #56959)
4526 * uncoment the * line in ssh_config (closes: #56444)
4527
4528 * #54894 & #49902 are release critical, so this should go in frozen
4529
4530 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4531
4532openssh (1:1.2.1pre24-1) unstable; urgency=low
4533
4534 * New upstream release
4535
4536 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4537
4538openssh (1:1.2.1pre23-1) unstable; urgency=low
4539
4540 * New upstream release
4541 * excape ? in /etc/init.d/ssh (closes: #53269)
4542
4543 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4544
4545openssh (1:1.2pre17-1) unstable; urgency=low
4546
4547 * New upstream release
4548
4549 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4550
4551openssh (1:1.2pre16-1) unstable; urgency=low
4552
4553 * New upstream release
4554 * upstream release (1.2pre14) (closes: #50299)
4555 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4556 * dispose of grep -q broken pipe message in config script (closes: #50855)
4557 * add make-ssh-known-hosts (closes: #50660)
4558 * add -i option to ssh-copy-id (closes: #50657)
4559 * add check for *LK* in password, indicating a locked account
4560
4561 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4562
4563openssh (1:1.2pre13-1) unstable; urgency=low
4564
4565 * New upstream release
4566 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4567 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4568 * mention ssh -A option in ssh.1 & ssh_config
4569 * enable forwarding to localhost in default ssh_config (closes: #50373)
4570 * tweak preinst to deal with debconf being `unpacked'
4571 * use --with-tcp-wrappers (closes: #49545)
4572
4573 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4574
4575openssh (1:1.2pre11-2) unstable; urgency=low
4576
4577 * oops, just realised that I forgot to strip out the unpleasant
4578 fiddling mentioned below (which turned not to be a fix anyway)
4579
4580 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4581
4582openssh (1:1.2pre11-1) unstable; urgency=low
4583
4584 * New upstream release (closes: #49722)
4585 * add 2>/dev/null to dispose of spurious message casused by grep -q
4586 (closes: #49876, #49604)
4587 * fix typo in debian/control (closes: #49841)
4588 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4589 should make the keylength problem go away. (closes: #49676)
4590 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4591 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4592 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4593 * disable lastlogin and motd printing if using pam (closes: #49957)
4594 * add ssh-copy-id script and manpage
4595
4596 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4597
4598openssh (1:1.2pre9-1) unstable; urgency=low
4599
4600 * New upstream release
4601 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4602 to channels.c, to make forwarded ports instantly reusable
4603 * replace Pre-Depend: debconf with some check code in preinst
4604 * make the ssh-add ssh-askpass failure message more helpful
4605 * fix the ssh-agent getopts bug (closes: #49426)
4606 * fixed typo on Suggests: line (closes: #49704, #49571)
4607 * tidy up ssh package description (closes: #49642)
4608 * make ssh suid (closes: #49635)
4609 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4610 * disable agent forwarding by default, for the similar reasons as
4611 X forwarding (closes: #49586)
4612
4613 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4614
4615openssh (1:1.2pre7-4) unstable; urgency=low
4616
4617 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4618
4619 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4620
4621openssh (1:1.2pre7-3) unstable; urgency=low
4622
4623 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4624 * add ssh-preconfig package cludge
4625 * add usage hints to ssh-agent.1
4626
4627 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4628
4629openssh (1:1.2pre7-2) unstable; urgency=low
4630
4631 * use pam patch from Ben Collins <bcollins@debian.org>
4632 * add slogin symlink to Makefile.in
4633 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4634 * sort out debconf usage
4635 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4636
4637 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4638
4639openssh (1:1.2pre7-1) unstable; urgency=low
4640
4641 * New upstream release
4642
4643 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4644
4645openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4646
4647 * change the binary package name to ssh (the non-free branch of ssh has
4648 been renamed to ssh-nonfree)
4649 * make pam file comply with Debian standards
4650 * use an epoch to make sure openssh supercedes ssh-nonfree
4651
4652 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4653
4654openssh (1.2pre6db1-1) unstable; urgency=low
4655
4656 * New upstream source
4657 * sshd accepts logins now!
4658
4659 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4660
4661openssh (1.2.0.19991028-1) unstable; urgency=low
4662
4663 * New upstream source
4664 * Added test for -lnsl to configure script
4665
4666 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4667
4668openssh (1.2.0.19991027-3) unstable; urgency=low
4669
4670 * Initial release
4671
4672 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500