summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4146
1 files changed, 4146 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..c5fb66328
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4146 @@
1openssh (1:7.1p1-2) UNRELEASED; urgency=medium
2
3 * Really enable conch interoperability tests under autopkgtest.
4 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
5 it's been rejected upstream and there isn't much point carrying it any
6 more.
7 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
8 (closes: #806962).
9 * Add an openssh-client-ssh1 binary package for people who need to connect
10 to outdated SSH1-only servers (closes: #807107).
11 * Update "Subsystem sftp" path in example sshd_config (closes: #691004).
12
13 -- Colin Watson <cjwatson@debian.org> Thu, 03 Dec 2015 11:59:32 +0000
14
15openssh (1:7.1p1-1) unstable; urgency=medium
16
17 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
18 #785190):
19 - Support for the legacy SSH version 1 protocol is disabled by default
20 at compile time.
21 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
22 disabled by default at run-time. It may be re-enabled using the
23 instructions at http://www.openssh.com/legacy.html
24 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
25 default at run-time. These may be re-enabled using the instructions
26 at http://www.openssh.com/legacy.html
27 - Support for the legacy v00 cert format has been removed.
28 - The default for the sshd_config(5) PermitRootLogin option has changed
29 from "yes" to "prohibit-password".
30 - PermitRootLogin=without-password/prohibit-password now bans all
31 interactive authentication methods, allowing only public-key,
32 hostbased and GSSAPI authentication (previously it permitted
33 keyboard-interactive and password-less authentication if those were
34 enabled).
35 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
36 public key types are available for user authentication.
37 - sshd_config(5): Add HostKeyAlgorithms option to control which public
38 key types are offered for host authentications.
39 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
40 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
41 options to allow appending to the default set of algorithms instead of
42 replacing it. Options may now be prefixed with a '+' to append to the
43 default, e.g. "HostKeyAlgorithms=+ssh-dss".
44 - sshd_config(5): PermitRootLogin now accepts an argument of
45 'prohibit-password' as a less-ambiguous synonym of 'without-
46 password'.
47 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
48 PuTTY versions.
49 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
50 documentation relating to Unix domain socket forwarding.
51 - ssh(1): Improve the ssh(1) manual page to include a better description
52 of Unix domain socket forwarding (closes: #779068).
53 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
54 failures to load keys when they are present.
55 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
56 CKA_ID.
57 - sshd(8): Clarify documentation for UseDNS option.
58 - Check realpath(3) behaviour matches what sftp-server requires and use
59 a replacement if necessary.
60 * New upstream release (http://www.openssh.com/txt/release-7.1):
61 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
62 prohibit-password/without-password that could, depending on
63 compile-time configuration, permit password authentication to root
64 while preventing other forms of authentication. This problem was
65 reported by Mantas Mikulenas.
66 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
67 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
68 - Fix a number of memory faults (double-free, free of uninitialised
69 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
70 Kocielski.
71 * Change "PermitRootLogin without-password" to the new preferred spelling
72 of "PermitRootLogin prohibit-password" in sshd_config, and update
73 documentation to reflect the new upstream default.
74 * Enable conch interoperability tests under autopkgtest.
75
76 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
77
78openssh (1:6.9p1-3) unstable; urgency=medium
79
80 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
81 (closes: #799271).
82 * Fix dh_install and dh_fixperms overrides to work properly with an
83 architecture-independent-only build (closes: #806090).
84 * Do much less work in architecture-independent-only builds.
85 * Drop ConsoleKit session registration patch; it was only ever enabled for
86 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
87
88 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
89
90openssh (1:6.9p1-2) unstable; urgency=medium
91
92 [ Colin Watson ]
93 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
94 invocation onto a separate line to make it easier to copy and paste
95 (LP: #1491532).
96
97 [ Tyler Hicks ]
98 * Build with audit support on Linux (closes: #797727, LP: #1478087).
99
100 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
101
102openssh (1:6.9p1-1) unstable; urgency=medium
103
104 * New upstream release (http://www.openssh.com/txt/release-6.8):
105 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
106 against the client host name (via sshd_config or authorized_keys) may
107 need to re-enable it or convert to matching against addresses.
108 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
109 command-line flags to the other tools to control algorithm used for
110 key fingerprints. The default changes from MD5 to SHA256 and format
111 from hex to base64.
112 Fingerprints now have the hash algorithm prepended. An example of the
113 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
114 Please note that visual host keys will also be different.
115 - ssh(1), sshd(8): Experimental host key rotation support. Add a
116 protocol extension for a server to inform a client of all its
117 available host keys after authentication has completed. The client
118 may record the keys in known_hosts, allowing it to upgrade to better
119 host key algorithms and a server to gracefully rotate its keys.
120 The client side of this is controlled by a UpdateHostkeys config
121 option (default off).
122 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
123 public key types are tried during host-based authentication.
124 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
125 sshd offers multiple ECDSA keys of different lengths.
126 - ssh(1): When host name canonicalisation is enabled, try to parse host
127 names as addresses before looking them up for canonicalisation. Fixes
128 bz#2074 and avoids needless DNS lookups in some cases.
129 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
130 authentication.
131 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
132 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
133 decryption.
134 - sshd(8): Remember which public keys have been used for authentication
135 and refuse to accept previously-used keys. This allows
136 AuthenticationMethods=publickey,publickey to require that users
137 authenticate using two _different_ public keys.
138 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
139 PubkeyAcceptedKeyTypes options to allow sshd to control what public
140 key types will be accepted (closes: #481133). Currently defaults to
141 all.
142 - sshd(8): Don't count partial authentication success as a failure
143 against MaxAuthTries.
144 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
145 or KRL-based revocation of host keys.
146 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
147 number or key ID without scoping to a particular CA.
148 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
149 blocks to trigger only in the second config pass.
150 - ssh(1): Add a -G option to ssh that causes it to parse its
151 configuration and dump the result to stdout, similar to "sshd -T".
152 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
153 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
154 servers that hang or violate the SSH protocol (closes: #241119).
155 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
156 being lost as comment fields (closes: #787776).
157 - ssh(1): Allow ssh_config Port options set in the second config parse
158 phase to be applied (they were being ignored; closes: #774369).
159 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
160 second pass through the config files always run when host name
161 canonicalisation is enabled (and not whenever the host name changes)
162 - ssh(1): Fix passing of wildcard forward bind addresses when connection
163 multiplexing is in use.
164 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
165 formats.
166 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
167 * New upstream release (http://www.openssh.com/txt/release-6.9):
168 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
169 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
170 could be permitted and no longer subject to XSECURITY restrictions
171 because of an ineffective timeout check in ssh(1) coupled with "fail
172 open" behaviour in the X11 server when clients attempted connections
173 with expired credentials (closes: #790798). This problem was reported
174 by Jann Horn.
175 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
176 password guessing by implementing an increasing failure delay, storing
177 a salted hash of the password rather than the password itself and
178 using a timing-safe comparison function for verifying unlock attempts.
179 This problem was reported by Ryan Castellucci.
180 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
181 (closes: #740494).
182 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
183 authorized principals information from a subprocess rather than a
184 file.
185 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
186 devices.
187 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
188 and print key hashes rather than full keys.
189 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
190 enabling debug mode.
191 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
192 message and do not try to use it against some 3rd-party SSH
193 implementations that use it (older PuTTY, WinSCP).
194 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
195 implementations as some would fail when attempting to use group sizes
196 >4K (closes: #740307, LP: #1287222).
197 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
198 parsing.
199 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
200 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
201 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
202 - ssh(1): Remove failed remote forwards established by multiplexing from
203 the list of active forwards.
204 - sshd(8): Make parsing of authorized_keys "environment=" options
205 independent of PermitUserEnv being enabled.
206 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
207 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
208 encrypted with AEAD ciphers.
209 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
210 options to appear in any order.
211 - sshd(8): Check for and reject missing arguments for VersionAddendum
212 and ForceCommand.
213 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
214 - ssh-keygen(1): Make stdout and stderr output consistent.
215 - ssh(1): Mention missing DISPLAY environment in debug log when X11
216 forwarding requested.
217 - sshd(8): Correctly record login when UseLogin is set.
218 - sshd(8): Add some missing options to sshd -T output and fix output of
219 VersionAddendum and HostCertificate.
220 - Document and improve consistency of options that accept a "none"
221 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
222 - ssh(1): Include remote username in debug output.
223 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
224 which would crash when they received the hostkeys notification message
225 (hostkeys-00@openssh.com).
226 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
227 host key fingerprints.
228 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
229 language consistent.
230 - ssh(1): Document that the TERM environment variable is not subject to
231 SendEnv and AcceptEnv; bz#2386
232 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
233 - moduli(5): Update DH-GEX moduli (closes: #787037).
234 * There are some things I want to fix before upgrading to 7.0p1, though I
235 intend to do that soon. In the meantime, backport some patches, mainly
236 to fix security issues:
237 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
238 world-writable. Local attackers may be able to write arbitrary
239 messages to logged-in users, including terminal escape sequences.
240 Reported by Nikolay Edigaryev.
241 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
242 PAM support. Attackers who could successfully compromise the
243 pre-authentication process for remote code execution and who had valid
244 credentials on the host could impersonate other users. Reported by
245 Moritz Jodeit.
246 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
247 that was reachable by attackers who could compromise the
248 pre-authentication process for remote code execution (closes:
249 #795711). Also reported by Moritz Jodeit.
250 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
251 keyboard-interactive authentication (closes: #793616). By specifying
252 a long, repeating keyboard-interactive "devices" string, an attacker
253 could request the same authentication method be tried thousands of
254 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
255 authentication failure delays implemented by the authentication
256 mechanism itself were still applied. Found by Kingcope.
257 - Let principals-command.sh work for noexec /var/run.
258 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
259 GSSAPI key exchange patch.
260 * Document the Debian-specific change to the default value of
261 ForwardX11Trusted in ssh(1) (closes: #781469).
262
263 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
264
265openssh (1:6.7p1-6) unstable; urgency=medium
266
267 [ Martin Pitt ]
268 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
269 message from initctl if upstart is installed, but not the current init
270 system. (LP: #1440070)
271 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
272 to not apply to fresh installs.
273
274 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
275
276openssh (1:6.7p1-5) unstable; urgency=medium
277
278 * Revert change from previous upload, which causes far more trouble than
279 it is worth (closes: #780797):
280 - Send/accept only specific known LC_* variables, rather than using a
281 wildcard.
282 * Add a NEWS.Debian entry documenting this reversion, as it is too
283 difficult to undo the sshd_config change automatically without
284 compounding the problem of (arguably) overwriting user configuration.
285
286 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
287
288openssh (1:6.7p1-4) unstable; urgency=medium
289
290 * Send/accept only specific known LC_* variables, rather than using a
291 wildcard (closes: #765633).
292 * Document interactions between ListenAddress/Port and ssh.socket in
293 README.Debian (closes: #764842).
294 * Debconf translations:
295 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
296
297 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
298
299openssh (1:6.7p1-3) unstable; urgency=medium
300
301 * Debconf translations:
302 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
303 * Assume that dpkg-statoverride exists and drop the test for an obsolete
304 compatibility path.
305
306 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
307
308openssh (1:6.7p1-2) unstable; urgency=medium
309
310 * debian/tests/control: Drop isolation-container, since the tests run on a
311 high port. They're still not guaranteed to run correctly in an schroot,
312 but may manage to work, so this lets the tests at least try to run on
313 ci.debian.net.
314
315 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
316
317openssh (1:6.7p1-1) unstable; urgency=medium
318
319 * New upstream release (http://www.openssh.com/txt/release-6.7):
320 - sshd(8): The default set of ciphers and MACs has been altered to
321 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
322 disabled by default. The full set of algorithms remains available if
323 configured explicitly via the Ciphers and MACs sshd_config options.
324 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
325 remote TCP port may be forwarded to a local Unix domain socket and
326 vice versa or both ends may be a Unix domain socket (closes: #236718).
327 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
328 key types.
329 - sftp(1): Allow resumption of interrupted uploads.
330 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
331 the same as the one sent during initial key exchange.
332 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
333 when GatewayPorts=no; allows client to choose address family.
334 - sshd(8): Add a sshd_config PermitUserRC option to control whether
335 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
336 option.
337 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
338 expands to a unique identifier based on a hash of the tuple of (local
339 host, remote user, hostname, port). Helps avoid exceeding miserly
340 pathname limits for Unix domain sockets in multiplexing control paths.
341 - sshd(8): Make the "Too many authentication failures" message include
342 the user, source address, port and protocol in a format similar to the
343 authentication success / failure messages.
344 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
345 available. It considers time spent suspended, thereby ensuring
346 timeouts (e.g. for expiring agent keys) fire correctly (closes:
347 #734553).
348 - Use prctl() to prevent sftp-server from accessing
349 /proc/self/{mem,maps}.
350 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
351 dropping this reduces preauth attack surface in sshd. On the other
352 hand, this support seems to be quite widely used, and abruptly dropping
353 it (from the perspective of users who don't read openssh-unix-dev) could
354 easily cause more serious problems in practice. It's not entirely clear
355 what the right long-term answer for Debian is, but it at least probably
356 doesn't involve dropping this feature shortly before a freeze.
357 * Replace patch to disable OpenSSL version check with an updated version
358 of Kurt Roeckx's patch from #732940 to just avoid checking the status
359 field.
360 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
361 simply a new enough dpkg.
362 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
363 * Use Package-Type rather than XC-Package-Type, now that it is an official
364 field.
365 * Run a subset of the upstream regression test suite at package build
366 time, and the rest of it under autopkgtest.
367
368 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
369
370openssh (1:6.6p1-8) unstable; urgency=medium
371
372 * Make the if-up hook use "reload" rather than "restart" if the system was
373 booted using systemd (closes: #756547).
374 * Show fingerprints of new keys after creating them in the postinst
375 (closes: #762128).
376 * Policy version 3.9.6: no changes required.
377 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
378 between Architecture: all and Architecture: any binary packages (closes:
379 #763375).
380
381 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
382
383openssh (1:6.6p1-7) unstable; urgency=medium
384
385 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
386 directly.
387 * Use dh-exec to simplify override_dh_install target.
388 * Remove several unnecessary entries in debian/*.dirs.
389 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
390 T Takusagawa; closes: #757059).
391 * Debconf translations:
392 - Turkish (thanks, Mert Dirik; closes: #756757).
393
394 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
395
396openssh (1:6.6p1-6) unstable; urgency=medium
397
398 * Upgrade to debhelper v9.
399 * Only use pam_keyinit on Linux architectures (closes: #747245).
400 * Make get_config_option more robust against trailing whitespace (thanks,
401 LaMont Jones).
402 * Debconf translations:
403 - Czech (thanks, Michal Šimůnek; closes: #751419).
404
405 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
406
407openssh (1:6.6p1-5) unstable; urgency=medium
408
409 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
410 shell (thanks, Steffen Stempel; LP: #1312928).
411
412 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
413
414openssh (1:6.6p1-4) unstable; urgency=medium
415
416 * Debconf translations:
417 - Spanish (thanks, Matías Bellone; closes: #744867).
418 * Apply upstream-recommended patch to fix bignum encoding for
419 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
420
421 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
422
423openssh (1:6.6p1-3) unstable; urgency=medium
424
425 * Debconf translations:
426 - French (thanks, Étienne Gilli; closes: #743242).
427 * Never signal the service supervisor with SIGSTOP more than once, to
428 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
429
430 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
431
432openssh (1:6.6p1-2) unstable; urgency=medium
433
434 * If no root password is set, then switch to "PermitRootLogin
435 without-password" without asking (LP: #1300127).
436
437 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
438
439openssh (1:6.6p1-1) unstable; urgency=medium
440
441 [ Colin Watson ]
442 * Apply various warning-suppression and regression-test fixes to
443 gssapi.patch from Damien Miller.
444 * New upstream release (http://www.openssh.com/txt/release-6.6,
445 LP: #1298280):
446 - CVE-2014-2532: sshd(8): when using environment passing with an
447 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
448 could be tricked into accepting any environment variable that contains
449 the characters before the wildcard character.
450 * Re-enable btmp logging, as its permissions were fixed a long time ago in
451 response to #370050 (closes: #341883).
452 * Change to "PermitRootLogin without-password" for new installations, and
453 ask a debconf question when upgrading systems with "PermitRootLogin yes"
454 from previous versions (closes: #298138).
455 * Debconf translations:
456 - Danish (thanks, Joe Hansen).
457 - Portuguese (thanks, Américo Monteiro).
458 - Russian (thanks, Yuri Kozlov; closes: #742308).
459 - Swedish (thanks, Andreas Rönnquist).
460 - Japanese (thanks, victory).
461 - German (thanks, Stephan Beck; closes: #742541).
462 - Italian (thanks, Beatrice Torracca).
463 * Don't start ssh-agent from the Upstart user session job if something
464 like Xsession has already done so (based on work by Bruno Vasselle;
465 LP: #1244736).
466
467 [ Matthew Vernon ]
468 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
469 certificate (bug reported by me, patch by upstream's Damien Miller;
470 thanks also to Mark Wooding for his help in fixing this) (Closes:
471 #742513)
472
473 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
474
475openssh (1:6.5p1-6) unstable; urgency=medium
476
477 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
478 (thanks, Axel Beckert).
479
480 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
481
482openssh (1:6.5p1-5) unstable; urgency=medium
483
484 [ Colin Watson ]
485 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
486 sshd" in the sysvinit script (thanks, Michael Biebl).
487 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
488 nothing guarantees that ssh.service has stopped before ssh.socket starts
489 (thanks, Uoti Urpala).
490
491 [ Axel Beckert ]
492 * Split sftp-server into its own package to allow it to also be used by
493 other SSH server implementations like dropbear (closes: #504290).
494
495 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
496
497openssh (1:6.5p1-4) unstable; urgency=medium
498
499 * Configure --without-hardening on hppa, to work around
500 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
501 * Amend "Running sshd from inittab" instructions in README.Debian to
502 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
503 symlinks that won't work with dependency-based sysv-rc.
504 * Remove code related to non-dependency-based sysv-rc ordering, since that
505 is no longer supported.
506 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
507 fix getsockname errors when using "ssh -W" (closes: #738693).
508
509 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
510
511openssh (1:6.5p1-3) unstable; urgency=medium
512
513 * Clarify socket activation mode in README.Debian, as suggested by Uoti
514 Urpala.
515 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
516 been upstream's default since 5.4p1.
517 * Avoid stdout noise from which(1) on purge of openssh-client.
518 * Fix sysvinit->systemd transition code to cope with still-running
519 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
520 and Michael Biebl).
521 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
522 have got it wrong before, and it's fairly harmless to repeat it.
523 * Remove tests for whether /dev/null is a character device from the
524 Upstart job and the systemd service files; it's there to avoid a
525 confusing failure mode in daemon(), but with modern init systems we use
526 the -D option to suppress daemonisation anyway.
527 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
528 Debian patch) rather than plain GPL.
529 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
530 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
531 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
532 versions, for which we no longer have maintainer script code, and per
533 policy they would have to become Breaks nowadays anyway.
534 * Policy version 3.9.5.
535 * Drop unnecessary -1 in zlib1g Build-Depends version.
536 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
537
538 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
539
540openssh (1:6.5p1-2) unstable; urgency=medium
541
542 * Only enable ssh.service for systemd, not both ssh.service and
543 ssh.socket. Thanks to Michael Biebl for spotting this.
544 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
545 (closes: #738619).
546
547 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
548
549openssh (1:6.5p1-1) unstable; urgency=medium
550
551 * New upstream release (http://www.openssh.com/txt/release-6.5,
552 LP: #1275068):
553 - ssh(1): Add support for client-side hostname canonicalisation using a
554 set of DNS suffixes and rules in ssh_config(5). This allows
555 unqualified names to be canonicalised to fully-qualified domain names
556 to eliminate ambiguity when looking up keys in known_hosts or checking
557 host certificate names (closes: #115286).
558 * Switch to git; adjust Vcs-* fields.
559 * Convert to git-dpm, and drop source package documentation associated
560 with the old bzr/quilt patch handling workflow.
561 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
562 leaving only basic configuration file compatibility, since it has been
563 nearly six years since the original vulnerability and this code is not
564 likely to be of much value any more (closes: #481853, #570651). See
565 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
566 reasoning.
567 * Add OpenPGP signature checking configuration to watch file (thanks,
568 Daniel Kahn Gillmor; closes: #732441).
569 * Add the pam_keyinit session module, to create a new session keyring on
570 login (closes: #734816).
571 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
572 /usr/bin/X11 (closes: #644521).
573 * Generate ED25519 host keys on fresh installations. Upgraders who wish
574 to add such host keys should manually add 'HostKey
575 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
576 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
577 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
578 README.Debian.
579 * Add systemd support (thanks, Sven Joachim; closes: #676830).
580
581 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
582
583openssh (1:6.4p1-2) unstable; urgency=high
584
585 * Increase ServerKeyBits value in package-generated sshd_config to 1024
586 (closes: #727622, LP: #1244272).
587 * Restore patch to disable OpenSSL version check (closes: #732940).
588
589 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
590
591openssh (1:6.4p1-1) unstable; urgency=high
592
593 * New upstream release. Important changes:
594 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
595 + sftp(1): add support for resuming partial downloads using the
596 "reget" command and on the sftp commandline or on the "get"
597 commandline using the "-a" (append) option (closes: #158590).
598 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
599 suppress errors arising from unknown configuration directives
600 (closes: #436052).
601 + sftp(1): update progressmeter when data is acknowledged, not when
602 it's sent (partially addresses #708372).
603 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
604 created channels that are incompletely opened (closes: #651357).
605 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
606 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
607 during rekeying when an AES-GCM cipher is selected (closes:
608 #729029). Full details of the vulnerability are available at:
609 http://www.openssh.com/txt/gcmrekey.adv
610 * When running under Upstart, only consider the daemon started once it is
611 ready to accept connections (by raising SIGSTOP at that point and using
612 "expect stop").
613
614 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
615
616openssh (1:6.2p2-6) unstable; urgency=low
617
618 * Update config.guess and config.sub automatically at build time.
619 dh_autoreconf does not take care of that by default because openssh does
620 not use automake.
621
622 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
623
624openssh (1:6.2p2-5) unstable; urgency=low
625
626 [ Colin Watson ]
627 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
628 #711623.
629 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
630 ssh-argv0.
631
632 [ Yolanda Robla ]
633 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
634 hardcoding Debian (LP: #1195342).
635
636 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
637
638openssh (1:6.2p2-4) unstable; urgency=low
639
640 * Fix non-portable shell in ssh-copy-id (closes: #711162).
641 * Rebuild against debhelper 9.20130604 with fixed dependencies for
642 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
643 * Set SELinux context on private host keys as well as public host keys
644 (closes: #687436).
645
646 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
647
648openssh (1:6.2p2-3) unstable; urgency=low
649
650 * If the running init daemon is Upstart, then, on the first upgrade to
651 this version, check whether sysvinit is still managing sshd; if so,
652 manually stop it so that it can be restarted under upstart. We do this
653 near the end of the postinst, so it shouldn't result in any appreciable
654 extra window where sshd is not running during upgrade.
655
656 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
657
658openssh (1:6.2p2-2) unstable; urgency=low
659
660 * Change start condition of Upstart job to be just the standard "runlevel
661 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
662 it unreasonably difficult to ensure that urandom starts before ssh, and
663 is not really necessary since one of static-network-up and failsafe-boot
664 is guaranteed to happen and will trigger entry to the default runlevel,
665 and we don't care about ssh starting before the network (LP: #1098299).
666 * Drop conffile handling for direct upgrades from pre-split ssh package;
667 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
668 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
669 now four Debian releases ago, we can afford to drop this and simplify
670 the packaging.
671 * Remove ssh/use_old_init_script, which was a workaround for a very old
672 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
673 they aren't going to be convinced now (closes: #214182).
674 * Remove support for upgrading directly from ssh-nonfree.
675 * Remove lots of maintainer script support for direct upgrades from
676 pre-etch (three releases before current stable).
677 * Add #DEBHELPER# tokens to openssh-client.postinst and
678 openssh-server.postinst.
679 * Replace old manual conffile handling code with dpkg-maintscript-helper,
680 via dh_installdeb.
681 * Switch to new unified layout for Upstart jobs as documented in
682 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
683 checks for a running Upstart, and we now let dh_installinit handle most
684 of the heavy lifting in maintainer scripts. Ubuntu users should be
685 essentially unaffected except that sshd may no longer start
686 automatically in chroots if the running Upstart predates 0.9.0; but the
687 main goal is simply not to break when openssh-server is installed in a
688 chroot.
689 * Remove the check for vulnerable host keys; this was first added five
690 years ago, and everyone should have upgraded through a version that
691 applied these checks by now. The ssh-vulnkey tool and the blacklisting
692 support in sshd are still here, at least for the moment.
693 * This removes the last of our uses of debconf (closes: #221531).
694 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
695 #677440, LP: #1067779).
696 * Bracket our session stack with calls to pam_selinux close/open (thanks,
697 Laurent Bigonville; closes: #679458).
698 * Fix dh_builddeb invocation so that we really use xz compression for
699 binary packages, as intended since 1:6.1p1-2.
700
701 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
702
703openssh (1:6.2p2-1) unstable; urgency=low
704
705 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
706 - Only warn for missing identity files that were explicitly specified
707 (closes: #708275).
708 - Fix bug in contributed contrib/ssh-copy-id script that could result in
709 "rm *" being called on mktemp failure (closes: #708419).
710
711 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
712
713openssh (1:6.2p1-3) unstable; urgency=low
714
715 * Renumber Debian-specific additions to enum monitor_reqtype so that they
716 fit within a single byte (thanks, Jason Conti; LP: #1179202).
717
718 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
719
720openssh (1:6.2p1-2) unstable; urgency=low
721
722 * Fix build failure on Ubuntu:
723 - Include openbsd-compat/sys-queue.h from consolekit.c.
724 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
725
726 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
727
728openssh (1:6.2p1-1) unstable; urgency=low
729
730 * New upstream release (http://www.openssh.com/txt/release-6.2).
731 - Add support for multiple required authentication in SSH protocol 2 via
732 an AuthenticationMethods option (closes: #195716).
733 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
734 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
735 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
736 * Use dh-autoreconf.
737
738 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
739
740openssh (1:6.1p1-4) experimental; urgency=low
741
742 [ Gunnar Hjalmarsson ]
743 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
744 should be read, and move the pam_env calls from "auth" to "session" so
745 that it's also read when $HOME is encrypted (LP: #952185).
746
747 [ Stéphane Graber ]
748 * Add ssh-agent upstart user job. This implements something similar to
749 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
750 and set the appropriate environment variables (closes: #703906).
751
752 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
753
754openssh (1:6.1p1-3) experimental; urgency=low
755
756 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
757 openssh-server, to try to reduce confusion when people run 'apt-get
758 install ssh' or similar and expect that to upgrade everything relevant.
759 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
760 to 10:30:100 (closes: #700102).
761
762 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
763
764openssh (1:6.1p1-2) experimental; urgency=low
765
766 * Use xz compression for binary packages.
767 * Merge from Ubuntu:
768 - Add support for registering ConsoleKit sessions on login. (This is
769 currently enabled only when building for Ubuntu.)
770 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
771 been long enough since the relevant vulnerability that we shouldn't
772 need these installed by default nowadays.
773 - Add an Upstart job (not currently used by default in Debian).
774 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
775 - Install apport hooks.
776 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
777 #694282).
778
779 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
780
781openssh (1:6.1p1-1) experimental; urgency=low
782
783 * New upstream release (http://www.openssh.com/txt/release-6.1).
784 - Enable pre-auth sandboxing by default for new installs.
785 - Allow "PermitOpen none" to refuse all port-forwarding requests
786 (closes: #543683).
787
788 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
789
790openssh (1:6.0p1-3) unstable; urgency=low
791
792 * debconf template translations:
793 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
794 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
795 SELinux policies require this (closes: #658675).
796 * Add ncurses-term to openssh-server's Recommends, since it's often needed
797 to support unusual terminal emulators on clients (closes: #675362).
798
799 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
800
801openssh (1:6.0p1-2) unstable; urgency=low
802
803 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
804 "fix" version at build time (closes: #678661).
805
806 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
807
808openssh (1:6.0p1-1) unstable; urgency=low
809
810 [ Roger Leigh ]
811 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
812 (closes: #669699).
813
814 [ Colin Watson ]
815 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
816 #669667).
817 * New upstream release (closes: #671010,
818 http://www.openssh.org/txt/release-6.0).
819 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
820 (closes: #643312, #650512, #671075).
821 - Add a new privilege separation sandbox implementation for Linux's new
822 seccomp sandbox, automatically enabled on platforms that support it.
823 (Note: privilege separation sandboxing is still experimental.)
824 * Fix a bashism in configure's seccomp_filter check.
825 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
826 whether the running system's kernel has seccomp_filter support, not the
827 build system's kernel (forwarded upstream as
828 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
829
830 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
831
832openssh (1:5.9p1-5) unstable; urgency=low
833
834 * Use dpkg-buildflags, including for hardening support; drop use of
835 hardening-includes.
836 * Fix cross-building:
837 - Allow using a cross-architecture pkg-config.
838 - Pass default LDFLAGS to contrib/Makefile.
839 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
840 'install -s'.
841
842 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
843
844openssh (1:5.9p1-4) unstable; urgency=low
845
846 * Disable OpenSSL version check again, as its SONAME is sufficient
847 nowadays (closes: #664383).
848
849 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
850
851openssh (1:5.9p1-3) unstable; urgency=low
852
853 * debconf template translations:
854 - Update Polish (thanks, Michał Kułach; closes: #659829).
855 * Ignore errors writing to console in init script (closes: #546743).
856 * Move ssh-krb5 to Section: oldlibs.
857
858 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
859
860openssh (1:5.9p1-2) unstable; urgency=low
861
862 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
863
864 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
865
866openssh (1:5.9p1-1) unstable; urgency=low
867
868 * New upstream release (http://www.openssh.org/txt/release-5.9).
869 - Introduce sandboxing of the pre-auth privsep child using an optional
870 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
871 mandatory restrictions on the syscalls the privsep child can perform.
872 - Add new SHA256-based HMAC transport integrity modes from
873 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
874 - The pre-authentication sshd(8) privilege separation slave process now
875 logs via a socket shared with the master process, avoiding the need to
876 maintain /dev/log inside the chroot (closes: #75043, #429243,
877 #599240).
878 - ssh(1) now warns when a server refuses X11 forwarding (closes:
879 #504757).
880 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
881 separated by whitespace (closes: #76312). The authorized_keys2
882 fallback is deprecated but documented (closes: #560156).
883 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
884 ToS/DSCP (closes: #498297).
885 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
886 - < /path/to/key" (closes: #229124).
887 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
888 - Say "required" rather than "recommended" in unprotected-private-key
889 warning (LP: #663455).
890 * Update OpenSSH FAQ to revision 1.112.
891
892 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
893
894openssh (1:5.8p1-7) unstable; urgency=low
895
896 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
897 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
898 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
899 Ubuntu itself.
900
901 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
902
903openssh (1:5.8p1-6) unstable; urgency=low
904
905 * openssh-client and openssh-server Suggests: monkeysphere.
906 * Quieten logs when multiple from= restrictions are used in different
907 authorized_keys lines for the same key; it's still not ideal, but at
908 least you'll only get one log entry per key (closes: #630606).
909 * Merge from Ubuntu (Dustin Kirkland):
910 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
911 package doesn't exist there, but this reduces the Ubuntu delta).
912
913 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
914
915openssh (1:5.8p1-5) unstable; urgency=low
916
917 * Drop openssh-server's dependency on openssh-blacklist to a
918 recommendation (closes: #622604).
919 * Update Vcs-* fields and README.source for Alioth changes.
920 * Backport from upstream:
921 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
922
923 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
924
925openssh (1:5.8p1-4) unstable; urgency=low
926
927 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
928 since the required minimum versions are rather old now anyway and
929 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
930 * Remove unreachable code from openssh-server.postinst.
931
932 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
933
934openssh (1:5.8p1-3) unstable; urgency=low
935
936 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
937 Joel Stanley).
938 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
939 #614897).
940
941 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
942
943openssh (1:5.8p1-2) unstable; urgency=low
944
945 * Upload to unstable.
946
947 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
948
949openssh (1:5.8p1-1) experimental; urgency=low
950
951 * New upstream release (http://www.openssh.org/txt/release-5.8):
952 - Fix stack information leak in legacy certificate signing
953 (http://www.openssh.com/txt/legacy-cert.adv).
954
955 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
956
957openssh (1:5.7p1-2) experimental; urgency=low
958
959 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
960 (LP: #708571).
961
962 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
963
964openssh (1:5.7p1-1) experimental; urgency=low
965
966 * New upstream release (http://www.openssh.org/txt/release-5.7):
967 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
968 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
969 offer better performance than plain DH and DSA at the same equivalent
970 symmetric key length, as well as much shorter keys.
971 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
972 link operation. It is available through the "ln" command in the
973 client. The old "ln" behaviour of creating a symlink is available
974 using its "-s" option or through the preexisting "symlink" command.
975 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
976 are transferred through the local host (closes: #508613).
977 - ssh(1): "atomically" create the listening mux socket by binding it on
978 a temporary name and then linking it into position after listen() has
979 succeeded. This allows the mux clients to determine that the server
980 socket is either ready or stale without races (closes: #454784).
981 Stale server sockets are now automatically removed (closes: #523250).
982 - ssh(1): install a SIGCHLD handler to reap expired child process
983 (closes: #594687).
984 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
985 temporary directories (closes: #357469, although only if you arrange
986 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
987 it to be stripped off).
988 * Update to current GSSAPI patch from
989 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
990 - Add GSSAPIServerIdentity option.
991 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
992 add such host keys should manually add 'HostKey
993 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
994 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
995 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
996 * Backport SELinux build fix from CVS.
997 * Rearrange selinux-role.patch so that it links properly given this
998 SELinux build fix.
999
1000 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1001
1002openssh (1:5.6p1-3) experimental; urgency=low
1003
1004 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1005 longer issues.
1006 * Merge 1:5.5p1-6.
1007
1008 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1009
1010openssh (1:5.6p1-2) experimental; urgency=low
1011
1012 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1013 child processes, preventing lots of zombies when using ControlPersist
1014 (closes: #594687).
1015
1016 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1017
1018openssh (1:5.6p1-1) experimental; urgency=low
1019
1020 * New upstream release (http://www.openssh.com/txt/release-5.6):
1021 - Added a ControlPersist option to ssh_config(5) that automatically
1022 starts a background ssh(1) multiplex master when connecting. This
1023 connection can stay alive indefinitely, or can be set to automatically
1024 close after a user-specified duration of inactivity (closes: #335697,
1025 #350898, #454787, #500573, #550262).
1026 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1027 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1028 Match blocks (closes: #549858).
1029 - sftp(1): fix ls in working directories that contain globbing
1030 characters in their pathnames (LP: #530714).
1031
1032 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1033
1034openssh (1:5.5p1-6) unstable; urgency=low
1035
1036 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1037 which is intentionally no longer shipped in the openssh-server package
1038 due to /var/run often being a temporary directory, is not removed on
1039 upgrade (closes: #575582).
1040
1041 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1042
1043openssh (1:5.5p1-5) unstable; urgency=low
1044
1045 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1046 * debconf template translations:
1047 - Update Danish (thanks, Joe Hansen; closes: #592800).
1048
1049 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1050
1051openssh (1:5.5p1-4) unstable; urgency=low
1052
1053 [ Sebastian Andrzej Siewior ]
1054 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1055 (closes: #579843).
1056
1057 [ Colin Watson ]
1058 * Allow ~/.ssh/authorized_keys and other secure files to be
1059 group-writable, provided that the group in question contains only the
1060 file's owner; this extends a patch previously applied to ~/.ssh/config
1061 (closes: #581919).
1062 * Check primary group memberships as well as supplementary group
1063 memberships, and only allow group-writability by groups with exactly one
1064 member, as zero-member groups are typically used by setgid binaries
1065 rather than being user-private groups (closes: #581697).
1066
1067 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1068
1069openssh (1:5.5p1-3) unstable; urgency=low
1070
1071 * Discard error messages while checking whether rsh, rlogin, and rcp
1072 alternatives exist (closes: #579285).
1073 * Drop IDEA key check; I don't think it works properly any more due to
1074 textual changes in error output, it's only relevant for direct upgrades
1075 from truly ancient versions, and it breaks upgrades if
1076 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1077
1078 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1079
1080openssh (1:5.5p1-2) unstable; urgency=low
1081
1082 * Use dh_installinit -n, since our maintainer scripts already handle this
1083 more carefully (thanks, Julien Cristau).
1084
1085 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1086
1087openssh (1:5.5p1-1) unstable; urgency=low
1088
1089 * New upstream release:
1090 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1091 paths.
1092 - Include a language tag when sending a protocol 2 disconnection
1093 message.
1094 - Make logging of certificates used for user authentication more clear
1095 and consistent between CAs specified using TrustedUserCAKeys and
1096 authorized_keys.
1097
1098 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1099
1100openssh (1:5.4p1-2) unstable; urgency=low
1101
1102 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1103 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1104 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1105 verification (closes: #572049).
1106 * Convert to dh(1), and use dh_installdocs --link-doc.
1107 * Drop lpia support, since Ubuntu no longer supports this architecture.
1108 * Use dh_install more effectively.
1109 * Add a NEWS.Debian entry about changes in smartcard support relative to
1110 previous unofficial builds (closes: #231472).
1111
1112 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1113
1114openssh (1:5.4p1-1) unstable; urgency=low
1115
1116 * New upstream release (LP: #535029).
1117 - After a transition period of about 10 years, this release disables SSH
1118 protocol 1 by default. Clients and servers that need to use the
1119 legacy protocol must explicitly enable it in ssh_config / sshd_config
1120 or on the command-line.
1121 - Remove the libsectok/OpenSC-based smartcard code and add support for
1122 PKCS#11 tokens. This support is enabled by default in the Debian
1123 packaging, since it now doesn't involve additional library
1124 dependencies (closes: #231472, LP: #16918).
1125 - Add support for certificate authentication of users and hosts using a
1126 new, minimal OpenSSH certificate format (closes: #482806).
1127 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1128 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1129 package, this overlaps with the key blacklisting facility added in
1130 openssh 1:4.7p1-9, but with different file formats and slightly
1131 different scopes; for the moment, I've roughly merged the two.)
1132 - Various multiplexing improvements, including support for requesting
1133 port-forwardings via the multiplex protocol (closes: #360151).
1134 - Allow setting an explicit umask on the sftp-server(8) commandline to
1135 override whatever default the user has (closes: #496843).
1136 - Many sftp client improvements, including tab-completion, more options,
1137 and recursive transfer support for get/put (LP: #33378). The old
1138 mget/mput commands never worked properly and have been removed
1139 (closes: #270399, #428082).
1140 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1141 the reason why the open failed to debug (closes: #431538).
1142 - Prevent sftp from crashing when given a "-" without a command. Also,
1143 allow whitespace to follow a "-" (closes: #531561).
1144
1145 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1146 patches apply with offsets.
1147 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1148 we're using a source format that permits this, rather than messing
1149 around with uudecode.
1150 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1151 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1152 mechanism was removed due to a serious security hole, and since these
1153 versions of ssh-krb5 are no longer security-supported by Debian I don't
1154 think there's any point keeping client compatibility for them.
1155 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1156 * Hardcode the location of xauth to /usr/bin/xauth rather than
1157 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1158 xauth no longer depends on x11-common, so we're no longer guaranteed to
1159 have the /usr/bin/X11 symlink available. I was taking advantage of the
1160 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1161 enough in the past now that it's probably safe to just use /usr/bin.
1162 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1163 itself non-OOM-killable, and doesn't require configuration to avoid log
1164 spam in virtualisation containers (closes: #555625).
1165 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1166 the two patchlevel nybbles now, which is sufficient to address the
1167 original reason this change was introduced, and it appears that any
1168 change in the major/minor/fix nybbles would involve a new libssl package
1169 name. (We'd still lose if the status nybble were ever changed, but that
1170 would mean somebody had packaged a development/beta version rather than
1171 a proper release, which doesn't appear to be normal practice.)
1172 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1173 introduced to match the behaviour of non-free SSH, in which -q does not
1174 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1175 much more important nowadays. We no longer document that -q does not
1176 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1177 "LogLevel QUIET" in sshd_config on upgrade.
1178 * Policy version 3.8.4:
1179 - Add a Homepage field.
1180
1181 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1182
1183openssh (1:5.3p1-3) unstable; urgency=low
1184
1185 * Convert to source format 3.0 (quilt).
1186 * Update README.source to match, and add a 'quilt-setup' target to
1187 debian/rules for the benefit of those checking out the package from
1188 revision control.
1189 * All patches are now maintained separately and tagged according to DEP-3.
1190 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1191 * Remove documentation of building for Debian 3.0 in README.Debian.
1192 Support for this was removed in 1:4.7p1-2.
1193 * Remove obsolete header from README.Debian dating from when people
1194 expected non-free SSH.
1195 * Update copyright years for GSSAPI patch.
1196
1197 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1198
1199openssh (1:5.3p1-2) unstable; urgency=low
1200
1201 * Link with -Wl,--as-needed (closes: #560155).
1202 * Install upstream sshd_config as an example (closes: #415008).
1203 * Use dh_lintian.
1204 * Honour DEB_BUILD_OPTIONS=nocheck.
1205
1206 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1207
1208openssh (1:5.3p1-1) unstable; urgency=low
1209
1210 * New upstream release.
1211 * Update to GSSAPI patch from
1212 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1213 * Backport from upstream:
1214 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1215 ...) when the agent refuses the constrained add request. This was a
1216 useful migration measure back in 2002 when constraints were new, but
1217 just adds risk now (LP: #209447).
1218 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1219 calls. This only applied to Linux 2.2, which it's no longer feasible to
1220 run anyway (see 1:5.2p1-2 changelog).
1221
1222 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1223
1224openssh (1:5.2p1-2) unstable; urgency=low
1225
1226 [ Colin Watson ]
1227 * Backport from upstream:
1228 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1229 re-execs itself. Prevents two HUPs in quick succession from resulting
1230 in sshd dying (LP: #497781).
1231 - Output a debug if we can't open an existing keyfile (LP: #505301).
1232 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1233 * Don't run tests when cross-compiling.
1234 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1235 descriptor passing when running on Linux 2.0. The previous stable
1236 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1237 very likely has no remaining users depending on it.
1238
1239 [ Kees Cook ]
1240 * Implement DebianBanner server configuration flag that can be set to "no"
1241 to allow sshd to run without the Debian-specific extra version in the
1242 initial protocol handshake (closes: #562048).
1243
1244 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1245
1246openssh (1:5.2p1-1) unstable; urgency=low
1247
1248 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1249 for a while, but there's no GSSAPI patch available for it yet.
1250 - Change the default cipher order to prefer the AES CTR modes and the
1251 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1252 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1253 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1254 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1255 packet length or Message Authentication Code, ssh/sshd will continue
1256 reading up to the maximum supported packet length rather than
1257 immediately terminating the connection. This eliminates most of the
1258 known differences in behaviour that leaked information about the
1259 plaintext of injected data which formed the basis of this attack
1260 (closes: #506115, LP: #379329).
1261 - ForceCommand directive now accepts commandline arguments for the
1262 internal-sftp server (closes: #524423, LP: #362511).
1263 - Add AllowAgentForwarding to available Match keywords list (closes:
1264 #540623).
1265 - Make ssh(1) send the correct channel number for
1266 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1267 avoid triggering 'Non-public channel' error messages on sshd(8) in
1268 openssh-5.1.
1269 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1270 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1271 behaviour introduced in openssh-5.1; closes: #496017).
1272 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1273 connections (closes: #507541).
1274 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1275 * Update to GSSAPI patch from
1276 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1277 including cascading credentials support (LP: #416958).
1278 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1279 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1280 * Add debian/README.source with instructions on bzr handling.
1281 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1282 #556644).
1283 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1284 closes: #498684).
1285 * Don't duplicate backslashes when displaying server banner (thanks,
1286 Michał Górny; closes: #505378, LP: #425346).
1287 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1288 #561887).
1289 * Update OpenSSH FAQ to revision 1.110.
1290 * Remove ssh/new_config, only needed for direct upgrades from potato which
1291 are no longer particularly feasible anyway (closes: #420682).
1292 * Cope with insserv reordering of init script links.
1293 * Remove init script stop link in rc1, as killprocs handles it already.
1294 * Adjust short descriptions to avoid relying on previous experience with
1295 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1296 * Remove manual page references to login.conf, which aren't applicable on
1297 non-BSD systems (closes: #154434).
1298 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1299 #513417).
1300 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1301 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1302 configuration file (closes: #415008, although unfortunately this will
1303 only be conveniently visible on new installations).
1304 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1305 source for the same information among Debian's manual pages (closes:
1306 #530692, LP: #456660).
1307
1308 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1309
1310openssh (1:5.1p1-8) unstable; urgency=low
1311
1312 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1313 closes: #538313).
1314 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1315 closes: #547103).
1316 * Fix grammar in if-up script (closes: #549128).
1317 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1318 closes: #548662).
1319
1320 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1321
1322openssh (1:5.1p1-7) unstable; urgency=low
1323
1324 * Update config.guess and config.sub from autotools-dev 20090611.1
1325 (closes: #538301).
1326 * Set umask to 022 in the init script as well as postinsts (closes:
1327 #539030).
1328 * Add ${misc:Depends} to keep Lintian happy.
1329 * Use 'which' rather than 'type' in maintainer scripts.
1330 * Upgrade to debhelper v7.
1331
1332 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1333
1334openssh (1:5.1p1-6) unstable; urgency=low
1335
1336 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1337 than O_RDWR.
1338 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1339 #511771).
1340 * Add ufw integration (thanks, Didier Roche; see
1341 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1342 LP: #261884).
1343 * Add a comment above PermitRootLogin in sshd_config pointing to
1344 README.Debian.
1345 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1346 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1347 * Remove /var/run/sshd from openssh-server package; it will be created at
1348 run-time before starting the server.
1349 * Use invoke-rc.d in openssh-server's if-up script.
1350
1351 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1352
1353openssh (1:5.1p1-5) unstable; urgency=low
1354
1355 * Backport from upstream CVS (Markus Friedl):
1356 - packet_disconnect() on padding error, too. Should reduce the success
1357 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1358 * Check that /var/run/sshd.pid exists and that the process ID listed there
1359 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1360 script; SIGHUP is racy if called at boot before sshd has a chance to
1361 install its signal handler, but fortunately the pid file is written
1362 after that which lets us avoid the race (closes: #502444).
1363 * While the above is a valuable sanity-check, it turns out that it doesn't
1364 really fix the bug (thanks to Kevin Price for testing), so for the
1365 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1366 unfortunately heavyweight.
1367
1368 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1369
1370openssh (1:5.1p1-4) unstable; urgency=low
1371
1372 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1373 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1374 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1375 * Backport from upstream CVS (Markus Friedl):
1376 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1377 fixes interop problems with broken ssh v2 implementations (closes:
1378 #495917).
1379 * Fix double-free when failing to parse a forwarding specification given
1380 using ~C (closes: #505330; forwarded upstream as
1381 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1382
1383 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1384
1385openssh (1:5.1p1-3) unstable; urgency=low
1386
1387 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1388 compromised or unknown keys were found (closes: #496495).
1389 * Configure with --disable-strip; dh_strip will deal with stripping
1390 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1391 closes: #498681).
1392 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1393 #497026).
1394
1395 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1396
1397openssh (1:5.1p1-2) unstable; urgency=low
1398
1399 * Look for $SHELL on the path when executing ProxyCommands or
1400 LocalCommands (closes: #492728).
1401
1402 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1403
1404openssh (1:5.1p1-1) unstable; urgency=low
1405
1406 * New upstream release (closes: #474301). Important changes not previously
1407 backported to 4.7p1:
1408 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1409 + Added chroot(2) support for sshd(8), controlled by a new option
1410 "ChrootDirectory" (closes: #139047, LP: #24777).
1411 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1412 when the command "internal-sftp" is specified in a Subsystem or
1413 ForceCommand declaration. When used with ChrootDirectory, the
1414 internal sftp server requires no special configuration of files
1415 inside the chroot environment.
1416 + Added a protocol extension method "posix-rename@openssh.com" for
1417 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1418 prefers this if available (closes: #308561).
1419 + Removed the fixed limit of 100 file handles in sftp-server(8).
1420 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1421 keys when in inetd mode and protocol 2 connections are negotiated.
1422 This speeds up protocol 2 connections to inetd-mode servers that
1423 also allow Protocol 1.
1424 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1425 block. Allows for, e.g. permitting root only from the local network.
1426 + Reworked sftp(1) argument splitting and escaping to be more
1427 internally consistent (i.e. between sftp commands) and more
1428 consistent with sh(1). Please note that this will change the
1429 interpretation of some quoted strings, especially those with
1430 embedded backslash escape sequences.
1431 + Support "Banner=none" in sshd_config(5) to disable sending of a
1432 pre-login banner (e.g. in a Match block).
1433 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1434 /bin/sh.
1435 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1436 connection and the SSH banner exchange (previously it just covered
1437 the TCP connection). This allows callers of ssh(1) to better detect
1438 and deal with stuck servers that accept a TCP connection but don't
1439 progress the protocol, and also makes ConnectTimeout useful for
1440 connections via a ProxyCommand.
1441 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1442 #140828).
1443 + scp(1) date underflow for timestamps before epoch.
1444 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1445 instead of the current standard RRSIG.
1446 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1447 avoids a fatal() exit from what should be a recoverable condition.
1448 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1449 hostname") to not include any IP address in the data to be hashed.
1450 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1451 binding address of 0.0.0.0 is used against an old SSH server that
1452 does not support the RFC4254 syntax for wildcard bind addresses.
1453 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1454 already done for X11/TCP forwarding sockets (closes: #439661).
1455 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1456 + Make ssh(1) -q option documentation consistent with reality.
1457 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1458 failing to call it with root privileges (closes: #372680).
1459 + Fix activation of OpenSSL engine support when requested in configure
1460 (LP: #119295).
1461 + Cache SELinux status earlier so we know if it's enabled after a
1462 chroot (LP: #237557).
1463 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1464 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1465 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1466 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1467 host keys in a visual form that is amenable to easy recall and
1468 rejection of changed host keys.
1469 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1470 address" blocks, with a fallback to classic wildcard matching.
1471 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1472 from="..." restrictions, also with a fallback to classic wildcard
1473 matching.
1474 + Added an extended test mode (-T) to sshd(8) to request that it write
1475 its effective configuration to stdout and exit. Extended test mode
1476 also supports the specification of connection parameters (username,
1477 source address and hostname) to test the application of
1478 sshd_config(5) Match rules.
1479 + ssh(1) now prints the number of bytes transferred and the overall
1480 connection throughput for SSH protocol 2 sessions when in verbose
1481 mode (previously these statistics were displayed for protocol 1
1482 connections only).
1483 + sftp-server(8) now supports extension methods statvfs@openssh.com
1484 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1485 + sftp(1) now has a "df" command to the sftp client that uses the
1486 statvfs@openssh.com to produce a df(1)-like display of filesystem
1487 space and inode utilisation (requires statvfs@openssh.com support on
1488 the server).
1489 + Added a MaxSessions option to sshd_config(5) to allow control of the
1490 number of multiplexed sessions supported over a single TCP
1491 connection. This allows increasing the number of allowed sessions
1492 above the previous default of 10, disabling connection multiplexing
1493 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1494 entirely (MaxSessions=0).
1495 + Added a no-more-sessions@openssh.com global request extension that
1496 is sent from ssh(1) to sshd(8) when the client knows that it will
1497 never request another session (i.e. when session multiplexing is
1498 disabled). This allows a server to disallow further session requests
1499 and terminate the session in cases where the client has been
1500 hijacked.
1501 + ssh-keygen(1) now supports the use of the -l option in combination
1502 with -F to search for a host in ~/.ssh/known_hosts and display its
1503 fingerprint.
1504 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1505 "rsa1" (LP: #129794).
1506 + Added an AllowAgentForwarding option to sshd_config(8) to control
1507 whether authentication agent forwarding is permitted. Note that this
1508 is a loose control, as a client may install their own unofficial
1509 forwarder.
1510 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1511 receiving network data, resulting in a ~10% speedup.
1512 + ssh(1) and sshd(8) will now try additional addresses when connecting
1513 to a port forward destination whose DNS name resolves to more than
1514 one address. The previous behaviour was to try the only first
1515 address and give up if that failed.
1516 + ssh(1) and sshd(8) now support signalling that channels are
1517 half-closed for writing, through a channel protocol extension
1518 notification "eow@openssh.com". This allows propagation of closed
1519 file descriptors, so that commands such as "ssh -2 localhost od
1520 /bin/ls | true" do not send unnecessary data over the wire.
1521 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1522 from 768 to 1024 bits.
1523 + When ssh(1) has been requested to fork after authentication ("ssh
1524 -f") with ExitOnForwardFailure enabled, delay the fork until after
1525 replies for any -R forwards have been seen. Allows for robust
1526 detection of -R forward failure when using -f.
1527 + "Match group" blocks in sshd_config(5) now support negation of
1528 groups. E.g. "Match group staff,!guests".
1529 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1530 set[ug]id/sticky bits.
1531 + The MaxAuthTries option is now permitted in sshd_config(5) match
1532 blocks.
1533 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1534 that are available to a primary connection.
1535 + ssh(1) connection multiplexing will now fall back to creating a new
1536 connection in most error cases (closes: #352830).
1537 + Make ssh(1) deal more gracefully with channel requests that fail.
1538 Previously it would optimistically assume that requests would always
1539 succeed, which could cause hangs if they did not (e.g. when the
1540 server runs out of file descriptors).
1541 + ssh(1) now reports multiplexing errors via the multiplex slave's
1542 stderr where possible (subject to LogLevel in the mux master).
1543 + Fixed an UMAC alignment problem that manifested on Itanium
1544 platforms.
1545 * Remove our local version of moduli(5) now that there's one upstream.
1546 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1547 * Add lintian overrides for empty /usr/share/doc/openssh-client
1548 directories in openssh-server and ssh (necessary due to being symlink
1549 targets).
1550 * Merge from Ubuntu:
1551 - Add 'status' action to openssh-server init script, requiring lsb-base
1552 (>= 3.2-13) (thanks, Dustin Kirkland).
1553 * debconf template translations:
1554 - Update Korean (thanks, Sunjae Park; closes: #484821).
1555
1556 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1557
1558openssh (1:4.7p1-13) unstable; urgency=low
1559
1560 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1561 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1562 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1563 server (LP: #232391). To override the blacklist check in ssh
1564 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1565 for the blacklist check in ssh-add.
1566 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1567 ssh-keygen(1), and sshd(8) (closes: #484451).
1568 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1569 (thanks, Frans Pop).
1570 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1571 takes care of that (thanks, Frans Pop; closes: #484404).
1572 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1573 * Add documentation on removing openssh-blacklist locally (see #484269).
1574 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1575 empty string actually skip adjustment as intended (closes: #487325).
1576 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1577 * debconf template translations:
1578 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1579
1580 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1581
1582openssh (1:4.7p1-12) unstable; urgency=low
1583
1584 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1585 * Refactor rejection of blacklisted user keys into a single
1586 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1587 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1588 * debconf template translations:
1589 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1590 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1591 #483142).
1592 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1593
1594 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1595
1596openssh (1:4.7p1-11) unstable; urgency=low
1597
1598 * Make init script depend on $syslog, and fix some other dependency
1599 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1600 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1601 closes: #481151).
1602 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1603 closes: #480020).
1604 * Allow building with heimdal-dev (LP: #125805).
1605
1606 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1607 Simon Tatham for the idea.
1608 * Generate two keys with the PID forced to the same value and test that
1609 they differ, to defend against recurrences of the recent Debian OpenSSL
1610 vulnerability.
1611 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1612 * Recommend openssh-blacklist-extra from openssh-client and
1613 openssh-server.
1614 * Make ssh-vulnkey report the file name and line number for each key
1615 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1616 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1617 #481283).
1618 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1619 #481721).
1620 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1621 - Add -v (verbose) option, and don't print output for keys that have a
1622 blacklist file but that are not listed unless in verbose mode.
1623 - Move exit status documentation to a separate section.
1624 - Document key status descriptions.
1625 - Add key type to output.
1626 - Fix error output if ssh-vulnkey fails to read key files, with the
1627 exception of host keys unless -a was given.
1628 - In verbose mode, output the name of each file examined.
1629 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1630 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1631 - Fix some buffer handling inconsistencies.
1632 - Use xasprintf to build user key file names, avoiding truncation
1633 problems.
1634 - Drop to the user's UID when reading user keys with -a.
1635 - Use EUID rather than UID when run with no file names and without -a.
1636 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1637 file not installed)".
1638
1639 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1640 * debconf template translations:
1641 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1642 - Update French (thanks, Christian Perrier; closes: #481576).
1643 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1644 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1645 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1646 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1647 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1648 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1649 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1650 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1651 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1652 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1653 #482341).
1654 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1655 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1656 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1657 - Update Italian (thanks, Luca Monducci; closes: #482808).
1658
1659 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1660
1661openssh (1:4.7p1-10) unstable; urgency=low
1662
1663 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1664 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1665 (LP: #230029), and treats # as introducing a comment even if it is
1666 preceded by whitespace.
1667
1668 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1669
1670openssh (1:4.7p1-9) unstable; urgency=critical
1671
1672 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1673 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1674 - Add key blacklisting support. Keys listed in
1675 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1676 sshd, unless "PermitBlacklistedKeys yes" is set in
1677 /etc/ssh/sshd_config.
1678 - Add a new program, ssh-vulnkey, which can be used to check keys
1679 against these blacklists.
1680 - Depend on openssh-blacklist.
1681 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1682 0.9.8g-9.
1683 - Automatically regenerate known-compromised host keys, with a
1684 critical-priority debconf note. (I regret that there was no time to
1685 gather translations.)
1686
1687 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1688
1689openssh (1:4.7p1-8) unstable; urgency=high
1690
1691 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1692 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1693 configurations (LP: #211400).
1694 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1695 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1696 * Backport from 4.9p1:
1697 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1698 specified.
1699 - Add no-user-rc authorized_keys option to disable execution of
1700 ~/.ssh/rc.
1701 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1702 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1703 somehow been omitted from a previous version of this patch (closes:
1704 #474246).
1705
1706 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1707
1708openssh (1:4.7p1-7) unstable; urgency=low
1709
1710 * Ignore errors writing to oom_adj (closes: #473573).
1711
1712 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1713
1714openssh (1:4.7p1-6) unstable; urgency=low
1715
1716 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1717 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1718
1719 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1720
1721openssh (1:4.7p1-5) unstable; urgency=low
1722
1723 * Recommends: xauth rather than Suggests: xbase-clients.
1724 * Document in ssh(1) that '-S none' disables connection sharing
1725 (closes: #471437).
1726 * Patch from Red Hat / Fedora:
1727 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1728 all address families, preventing hijacking of X11 forwarding by
1729 unprivileged users when both IPv4 and IPv6 are configured (closes:
1730 #463011).
1731 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1732 openssh-server.preinst.
1733 * debconf template translations:
1734 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1735
1736 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1737
1738openssh (1:4.7p1-4) unstable; urgency=low
1739
1740 [ Caleb Case ]
1741 * Fix configure detection of getseuserbyname and
1742 get_default_context_with_level (closes: #465614, LP: #188136).
1743
1744 [ Colin Watson ]
1745 * Include the autogenerated debian/copyright in the source package.
1746 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1747 SSHD_PAM_SERVICE (closes: #255870).
1748
1749 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1750
1751openssh (1:4.7p1-3) unstable; urgency=low
1752
1753 * Improve grammar of ssh-askpass-gnome description.
1754 * Backport from upstream:
1755 - Use the correct packet maximum sizes for remote port and agent
1756 forwarding. Prevents the server from killing the connection if too
1757 much data is queued and an excessively large packet gets sent
1758 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1759 * Allow passing temporary daemon parameters on the init script's command
1760 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1761 Marc Haber; closes: #458547).
1762
1763 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1764
1765openssh (1:4.7p1-2) unstable; urgency=low
1766
1767 * Adjust many relative links in faq.html to point to
1768 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1769 * Pass --with-mantype=doc to configure rather than build-depending on
1770 groff (closes: #460121).
1771 * Add armel to architecture list for libselinux1-dev build-dependency
1772 (closes: #460136).
1773 * Drop source-compatibility with Debian 3.0:
1774 - Remove support for building with GNOME 1. This allows simplification
1775 of our GNOME build-dependencies (see #460136).
1776 - Remove hacks to support the old PAM configuration scheme.
1777 - Remove compatibility for building without po-debconf.
1778 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1779 can see, the GTK2 version of ssh-askpass-gnome has never required
1780 libgnomeui-dev.
1781
1782 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1783
1784openssh (1:4.7p1-1) unstable; urgency=low
1785
1786 * New upstream release (closes: #453367).
1787 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1788 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1789 (closes: #444738).
1790 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1791 installations are unchanged.
1792 - The SSH channel window size has been increased, and both ssh(1)
1793 sshd(8) now send window updates more aggressively. These improves
1794 performance on high-BDP (Bandwidth Delay Product) networks.
1795 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1796 saves 2 hash calls per packet and results in 12-16% speedup for
1797 arcfour256/hmac-md5.
1798 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1799 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1800 20% faster than HMAC-MD5.
1801 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1802 error when the ExitOnForwardFailure option is set.
1803 - ssh(1) returns a sensible exit status if the control master goes away
1804 without passing the full exit status.
1805 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1806 gethostname(2), allowing hostbased authentication to work.
1807 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1808 - Encode non-printing characters in scp(1) filenames. These could cause
1809 copies to be aborted with a "protocol error".
1810 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1811 that wtmp and lastlog records are correctly updated.
1812 - Report GSSAPI mechanism in errors, for libraries that support multiple
1813 mechanisms.
1814 - Improve documentation for ssh-add(1)'s -d option.
1815 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1816 into the client.
1817 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1818 have been established.
1819 - In scp(1), do not truncate non-regular files.
1820 - Improve exit message from ControlMaster clients.
1821 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1822 whereupon it would exit with a fatal error (closes: #365541).
1823 - pam_end() was not being called if authentication failed
1824 (closes: #405041).
1825 - Manual page datestamps updated (closes: #433181).
1826 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1827 - Includes documentation on copying files with colons using scp
1828 (closes: #303453).
1829 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1830 (closes: #453285).
1831 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1832 * Refactor debian/rules configure and make invocations to make development
1833 easier.
1834 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1835 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1836 * Document the non-default options we set as standard in ssh_config(5) and
1837 sshd_config(5) (closes: #327886, #345628).
1838 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1839 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1840 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1841 * Update copyright dates for Kerberos patch in debian/copyright.head.
1842 * Policy version 3.7.3: no changes required.
1843
1844 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1845
1846openssh (1:4.6p1-7) unstable; urgency=low
1847
1848 * Don't build PIE executables on m68k (closes: #451192).
1849 * Use autotools-dev's recommended configure --build and --host options.
1850 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1851 rather than Matthew.
1852 * Check whether deluser exists in postrm (closes: #454085).
1853
1854 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1855
1856openssh (1:4.6p1-6) unstable; urgency=low
1857
1858 * Remove blank line between head comment and first template in
1859 debian/openssh-server.templates.master; apparently it confuses some
1860 versions of debconf.
1861 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1862 Pospisek; closes: #441817).
1863 * Discard error output from dpkg-query in preinsts, in case the ssh
1864 metapackage is not installed.
1865 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1866 (closes: #450632).
1867 * Suppress error from debian/rules if lsb-release is not installed.
1868 * Don't ignore errors from 'make -C contrib clean'.
1869 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1870 Desktop Menu Specification.
1871 * debconf template translations:
1872 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1873 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1874 closes: #447145).
1875
1876 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1877
1878openssh (1:4.6p1-5) unstable; urgency=low
1879
1880 * Identify ssh as a metapackage rather than a transitional package. It's
1881 still useful as a quick way to install both the client and the server.
1882 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1883 Simó; closes: #221675).
1884 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1885 Eisentraut; closes: #291534).
1886 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1887 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1888 closes: #234627).
1889 * Build-depend on libselinux1-dev on lpia.
1890 * openssh-client Suggests: keychain.
1891 * debconf template translations:
1892 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1893
1894 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1895
1896openssh (1:4.6p1-4) unstable; urgency=low
1897
1898 * Don't build PIE executables on hppa, as they crash.
1899
1900 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1901
1902openssh (1:4.6p1-3) unstable; urgency=low
1903
1904 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1905 * Fix broken switch fallthrough when SELinux is running in permissive mode
1906 (closes: #430838).
1907 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1908
1909 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1910
1911openssh (1:4.6p1-2) unstable; urgency=low
1912
1913 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1914 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1915 (i.e. before the logging system is initialised).
1916 * Suppress "Connection to <host> closed" and "Connection to master closed"
1917 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1918 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1919 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1920 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1921 sshd_config(5).
1922 * Add try-restart action to init script.
1923 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1924 interfaces appear (LP: #103436).
1925 * Backport from upstream:
1926 - Move C/R -> kbdint special case to after the defaults have been
1927 loaded, which makes ChallengeResponse default to yes again. This was
1928 broken by the Match changes and not fixed properly subsequently
1929 (closes: #428968).
1930 - Silence spurious error messages from hang-on-exit fix
1931 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1932
1933 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1934
1935openssh (1:4.6p1-1) unstable; urgency=low
1936
1937 * New upstream release (closes: #395507, #397961, #420035). Important
1938 changes not previously backported to 4.3p2:
1939 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1940 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1941 used to determine the validity of usernames on some platforms.
1942 + Implemented conditional configuration in sshd_config(5) using the
1943 "Match" directive. This allows some configuration options to be
1944 selectively overridden if specific criteria (based on user, group,
1945 hostname and/or address) are met. So far a useful subset of
1946 post-authentication options are supported and more are expected to
1947 be added in future releases.
1948 + Add support for Diffie-Hellman group exchange key agreement with a
1949 final hash of SHA256.
1950 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1951 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1952 the execution of the specified command regardless of what the user
1953 requested. This is very useful in conjunction with the new "Match"
1954 option.
1955 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1956 permitopen="..." authorized_keys option, allowing fine-grained
1957 control over the port-forwardings that a user is allowed to
1958 establish.
1959 + Add optional logging of transactions to sftp-server(8).
1960 + ssh(1) will now record port numbers for hosts stored in
1961 ~/.ssh/known_hosts when a non-standard port has been requested
1962 (closes: #50612).
1963 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1964 non-zero exit code) when requested port forwardings could not be
1965 established.
1966 + Extend sshd_config(5) "SubSystem" declarations to allow the
1967 specification of command-line arguments.
1968 + Replacement of all integer overflow susceptible invocations of
1969 malloc(3) and realloc(3) with overflow-checking equivalents.
1970 + Many manpage fixes and improvements.
1971 + Add optional support for OpenSSL hardware accelerators (engines),
1972 enabled using the --with-ssl-engine configure option.
1973 + Tokens in configuration files may be double-quoted in order to
1974 contain spaces (closes: #319639).
1975 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1976 session exits very quickly (closes: #307890).
1977 + Fix some incorrect buffer allocation calculations (closes: #410599).
1978 + ssh-add doesn't ask for a passphrase if key file permissions are too
1979 liberal (closes: #103677).
1980 + Likewise, ssh doesn't ask either (closes: #99675).
1981 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1982 + sshd now allows the enabling and disabling of authentication methods
1983 on a per user, group, host and network basis via the Match directive
1984 in sshd_config.
1985 + Fixed an inconsistent check for a terminal when displaying scp
1986 progress meter (closes: #257524).
1987 + Fix "hang on exit" when background processes are running at the time
1988 of exit on a ttyful/login session (closes: #88337).
1989 * Update to current GSSAPI patch from
1990 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1991 install ChangeLog.gssapi.
1992 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1993 * Use LSB functions in init scripts, and add an LSB-style header (partly
1994 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1995 * Move init script start links to S16, move rc1 stop link to K84, and
1996 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1997 closes: #122188).
1998 * Emit a slightly more informative message from the init script if
1999 /dev/null has somehow become not a character device (closes: #369964).
2000 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2001 * Merge from Ubuntu:
2002 - Build position-independent executables (only for debs, not for udebs)
2003 to take advantage of address space layout randomisation.
2004 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2005 the default path.
2006 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2007 openssh-client dependency.
2008
2009 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2010
2011openssh (1:4.3p2-11) unstable; urgency=low
2012
2013 * It's been four and a half years now since I took over as "temporary"
2014 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2015 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2016 as Uploaders.
2017 * Use dpkg-query to fetch conffile md5sums rather than parsing
2018 /var/lib/dpkg/status directly.
2019 * openssh-client Suggests: libpam-ssh (closes: #427840).
2020 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2021 exits successfully if sshd is already running (closes: #426858).
2022
2023 * Apply results of debconf templates and package descriptions review by
2024 debian-l10n-english (closes: #420107, #420742).
2025 * debconf template translations:
2026 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2027 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2028 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2029 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2030 closes: #420651).
2031 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2032 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2033 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2034 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2035 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2036 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2037 - Update Italian (thanks, Luca Monducci; closes: #421348).
2038 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2039 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2040 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2041 closes: #420862).
2042 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2043 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2044 - Update French (thanks, Christian Perrier).
2045 - Add Korean (thanks, Sunjae Park; closes: #424008).
2046 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2047
2048 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2049
2050openssh (1:4.3p2-10) unstable; urgency=low
2051
2052 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2053 * Increase MAX_SESSIONS to 64.
2054
2055 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2056
2057openssh (1:4.3p2-9) unstable; urgency=high
2058
2059 [ Russ Allbery ]
2060 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2061 (closes: #404863).
2062 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2063
2064 [ Colin Watson ]
2065 * debconf template translations:
2066 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2067
2068 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2069
2070openssh (1:4.3p2-8) unstable; urgency=medium
2071
2072 [ Vincent Untz ]
2073 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2074 icon extension from .desktop file (closes:
2075 https://launchpad.net/bugs/27152).
2076
2077 [ Colin Watson ]
2078 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2079 sufficient to replace conffiles (closes: #402804).
2080 * Make GSSAPICleanupCreds a compatibility alias for
2081 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2082 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2083 away from them on upgrade.
2084 * It turns out that the people who told me that removing a conffile in the
2085 preinst was sufficient to have dpkg replace it without prompting when
2086 moving a conffile between packages were very much mistaken. As far as I
2087 can tell, the only way to do this reliably is to write out the desired
2088 new text of the conffile in the preinst. This is gross, and requires
2089 shipping the text of all conffiles in the preinst too, but there's
2090 nothing for it. Fortunately this nonsense is only required for smooth
2091 upgrades from sarge.
2092 * debconf template translations:
2093 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2094
2095 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2096
2097openssh (1:4.3p2-7) unstable; urgency=medium
2098
2099 [ Colin Watson ]
2100 * Ignore errors from usermod when changing sshd's shell, since it will
2101 fail if the sshd user is not local (closes: #398436).
2102 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2103 to avoid unnecessary conffile resolution steps for administrators
2104 (thanks, Jari Aalto; closes: #335259).
2105 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2106 Pfaff; closes: #391248).
2107 * When installing openssh-client or openssh-server from scratch, remove
2108 any unchanged conffiles from the pre-split ssh package to work around a
2109 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2110
2111 [ Russ Allbery ]
2112 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2113 in sshd_config (closes: #390986).
2114 * Default client to attempting GSSAPI authentication.
2115 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2116 found.
2117 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2118 delegation (closes: #401483).
2119
2120 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2121
2122openssh (1:4.3p2-6) unstable; urgency=low
2123
2124 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2125 * Backport from 4.5p1:
2126 - Fix a bug in the sshd privilege separation monitor that weakened its
2127 verification of successful authentication. This bug is not known to be
2128 exploitable in the absence of additional vulnerabilities.
2129 * openssh-server Suggests: molly-guard (closes: #395473).
2130 * debconf template translations:
2131 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2132
2133 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2134
2135openssh (1:4.3p2-5.1) unstable; urgency=low
2136
2137 * NMU to update SELinux patch, bringing it in line with current selinux
2138 releases. The patch for this NMU is simply the Bug#394795 patch,
2139 and no other changes. (closes: #394795)
2140
2141 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2142
2143openssh (1:4.3p2-5) unstable; urgency=low
2144
2145 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2146 * debconf template translations:
2147 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2148
2149 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2150
2151openssh (1:4.3p2-4) unstable; urgency=high
2152
2153 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2154 patch yet):
2155 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2156 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2157 time expired (closes: #389995).
2158 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2159 signal handler was vulnerable to a race condition that could be
2160 exploited to perform a pre-authentication denial of service. On
2161 portable OpenSSH, this vulnerability could theoretically lead to
2162 pre-authentication remote code execution if GSSAPI authentication is
2163 enabled, but the likelihood of successful exploitation appears remote.
2164
2165 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2166 Hertzog; closes: #369395).
2167 * Remove no-longer-used ssh/insecure_rshd debconf template.
2168 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2169
2170 * debconf template translations:
2171 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2172 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2173 closes: #382966).
2174
2175 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2176
2177openssh (1:4.3p2-3) unstable; urgency=low
2178
2179 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2180 https://launchpad.net/bugs/50702).
2181 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2182 Introduces dependency on passwd for usermod.
2183 * debconf template translations:
2184 - Update French (thanks, Denis Barbier; closes: #368503).
2185 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2186 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2187
2188 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2189
2190openssh (1:4.3p2-2) unstable; urgency=low
2191
2192 * Include commented-out pam_access example in /etc/pam.d/ssh.
2193 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2194 server configuration, as otherwise 'sshd -t' will complain about the
2195 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2196 * debconf template translations:
2197 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2198 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2199 - Update Italian (thanks, Luca Monducci; closes: #367186).
2200 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2201 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2202
2203 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2204
2205openssh (1:4.3p2-1) unstable; urgency=low
2206
2207 * New upstream release (closes: #361032).
2208 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2209 subshell to perform local to local, and remote to remote copy
2210 operations. This subshell exposed filenames to shell expansion twice;
2211 allowing a local attacker to create filenames containing shell
2212 metacharacters that, if matched by a wildcard, could lead to execution
2213 of attacker-specified commands with the privilege of the user running
2214 scp (closes: #349645).
2215 - Add support for tunneling arbitrary network packets over a connection
2216 between an OpenSSH client and server via tun(4) virtual network
2217 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2218 between the client and server providing real network connectivity at
2219 layer 2 or 3. This feature is experimental.
2220 - Reduce default key length for new DSA keys generated by ssh-keygen
2221 back to 1024 bits. DSA is not specified for longer lengths and does
2222 not fully benefit from simply making keys longer. As per FIPS 186-2
2223 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2224 smaller or larger than 1024 bits.
2225 - Fixed X forwarding failing to start when the X11 client is executed in
2226 background at the time of session exit.
2227 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2228 without arguments (closes: #114894).
2229 - Fix timing variance for valid vs. invalid accounts when attempting
2230 Kerberos authentication.
2231 - Ensure that ssh always returns code 255 on internal error
2232 (closes: #259865).
2233 - Cleanup wtmp files on SIGTERM when not using privsep.
2234 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2235 lingering sockets from previous session (X11 applications can
2236 sometimes not connect to 127.0.0.1:60xx) (closes:
2237 https://launchpad.net/bugs/25528).
2238 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2239 duping /dev/null to them if necessary.
2240 - Xauth list invocation had bogus "." argument.
2241 - Remove internal assumptions on key exchange hash algorithm and output
2242 length, preparing OpenSSH for KEX methods with alternate hashes.
2243 - Ignore junk sent by a server before it sends the "SSH-" banner.
2244 - Many manual page improvements.
2245 - Lots of cleanups, including fixes to memory leaks on error paths and
2246 possible crashes.
2247 * Update to current GSSAPI patch from
2248 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2249 (closes: #352042).
2250 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2251 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2252 when PAM is enabled, but relies on PAM to do it.
2253 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2254 (closes: #349896).
2255 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2256 templates to make boolean short descriptions end with a question mark
2257 and to avoid use of the first person.
2258 * Ship README.tun.
2259 * Policy version 3.7.2: no changes required.
2260 * debconf template translations:
2261 - Update Italian (thanks, Luca Monducci; closes: #360348).
2262 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2263
2264 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2265
2266openssh (1:4.2p1-8) unstable; urgency=low
2267
2268 [ Frans Pop ]
2269 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2270 rather than constructing udebs by steam.
2271 * Require debhelper 5.0.22, which generates correct shared library
2272 dependencies for udebs (closes: #360068). This build-dependency can be
2273 ignored if building on sarge.
2274
2275 [ Colin Watson ]
2276 * Switch to debhelper compatibility level 4, since we now require
2277 debhelper 4 even on sarge anyway for udeb support.
2278
2279 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2280
2281openssh (1:4.2p1-7) unstable; urgency=low
2282
2283 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2284 rather than the deb. Fixed.
2285
2286 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2287
2288openssh (1:4.2p1-6) unstable; urgency=low
2289
2290 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2291 to the normal and superuser paths and /usr/games to the normal path.
2292 * When the client receives a signal, don't fatal() with "Killed by signal
2293 %d." (which produces unhelpful noise on stderr and causes confusion for
2294 users of some applications that wrap ssh); instead, generate a debug
2295 message and exit with the traditional status (closes: #313371).
2296 * debconf template translations:
2297 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2298 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2299 closes: #341371).
2300 - Correct erroneously-changed Last-Translator headers in Greek and
2301 Spanish translations.
2302
2303 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2304
2305openssh (1:4.2p1-5) unstable; urgency=low
2306
2307 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2308 * Build-depend on libselinux1-dev on armeb.
2309 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2310 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2311 transition, since otherwise who knows what the buildds will do. If
2312 you're building openssh yourself, you can safely ignore this and use an
2313 older libssl-dev.
2314
2315 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2316
2317openssh (1:4.2p1-4) unstable; urgency=low
2318
2319 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2320 (closes: #328606).
2321
2322 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2323
2324openssh (1:4.2p1-3) unstable; urgency=low
2325
2326 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2327 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2328 different version of the gssapi authentication method (thanks, Aaron M.
2329 Ucko; closes: #328388).
2330 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2331 the woody-compatibility hack works even with po-debconf 0.9.0.
2332
2333 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2334
2335openssh (1:4.2p1-2) unstable; urgency=low
2336
2337 * Annotate 1:4.2p1-1 changelog with CVE references.
2338 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2339 - Add GSSAPI key exchange support from
2340 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2341 Frost).
2342 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2343 - openssh-client and openssh-server replace ssh-krb5.
2344 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2345 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2346 gss-serv-krb5.c.
2347
2348 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2349
2350openssh (1:4.2p1-1) unstable; urgency=low
2351
2352 * New upstream release.
2353 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2354 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2355 port forwardings when no listen address was explicitly specified
2356 (closes: #326065).
2357 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2358 credentials. This code is only built in openssh-krb5, not openssh, but
2359 I mention the CVE reference here anyway for completeness.
2360 - Add a new compression method ("Compression delayed") that delays zlib
2361 compression until after authentication, eliminating the risk of zlib
2362 vulnerabilities being exploited by unauthenticated users. Note that
2363 users of OpenSSH versions earlier than 3.5 will need to disable
2364 compression on the client or set "Compression yes" (losing this
2365 security benefit) on the server.
2366 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2367 from 1024 to 2048 bits (closes: #181162).
2368 - Many bugfixes and improvements to connection multiplexing.
2369 - Don't pretend to accept $HOME (closes: #208648).
2370 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2371 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2372 problems when ssh is left un-upgraded (closes: #324695).
2373 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2374 At least when X11UseLocalhost is turned on, which is the default, the
2375 security risks of using X11 forwarding are risks to the client, not to
2376 the server (closes: #320104).
2377
2378 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2379
2380openssh (1:4.1p1-7) unstable; urgency=low
2381
2382 * Do the IDEA host key check on a temporary file to avoid altering
2383 /etc/ssh/ssh_host_key itself (closes: #312312).
2384 * Work around the ssh-askpass alternative somehow ending up in manual mode
2385 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2386 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2387 * Fix XSIish uses of 'test' in openssh-server.preinst.
2388 * Policy version 3.6.2: no changes required.
2389
2390 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2391
2392openssh (1:4.1p1-6) unstable; urgency=low
2393
2394 * Fix one-character typo that meant the binaries in openssh-client and
2395 openssh-server got recompiled with the wrong options during
2396 'debian/rules install' (closes: #317088, #317238, #317241).
2397
2398 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2399
2400openssh (1:4.1p1-5) unstable; urgency=low
2401
2402 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2403 * Drop priority of ssh to extra to match the override file.
2404 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2405 /usr/share/doc/openssh-client (closes: #314745).
2406 * Ship README.dns (closes: #284874).
2407 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2408 permissions (closes: #314956).
2409 * Allow ~/.ssh/config to be group-writable, provided that the group in
2410 question contains only the file's owner (closes: #314347).
2411 * debconf template translations:
2412 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2413 closes: #315477).
2414 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2415
2416 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2417
2418openssh (1:4.1p1-4) unstable; urgency=low
2419
2420 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2421 only conflicts with ssh (closes: #312475).
2422 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2423 - Added SELinux capability, and turned it on be default. Added
2424 restorecon calls in preinst and postinst (should not matter if the
2425 machine is not SELinux aware). By and large, the changes made should
2426 have no effect unless the rules file calls --with-selinux; and even
2427 then there should be no performance hit for machines not actively
2428 running SELinux.
2429 - Modified the preinst and postinst to call restorecon to set the
2430 security context for the generated public key files.
2431 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2432 may want to also include pam_selinux.so.
2433 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2434 are available.
2435 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2436 /usr/lib/openssh/sftp-server (closes: #312891).
2437 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2438 * debconf template translations:
2439 - Update German (thanks, Jens Seidel; closes: #313949).
2440
2441 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2442
2443openssh (1:4.1p1-3) unstable; urgency=low
2444
2445 * Upload to unstable.
2446
2447 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2448
2449openssh (1:4.1p1-2) experimental; urgency=low
2450
2451 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2452 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2453 this should edit sshd_config instead (closes: #147212).
2454 * Since ssh-keysign isn't used by default (you need to set
2455 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2456 question to ask whether it should be setuid is overkill, and the
2457 question text had got out of date anyway. Remove this question, ship
2458 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2459 debconf question was previously set to false.
2460 * Add lintian overrides for the above (setuid-binary,
2461 no-debconf-templates).
2462 * Fix picky lintian errors about slogin symlinks.
2463 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2464 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2465
2466 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2467
2468openssh (1:4.1p1-1) experimental; urgency=low
2469
2470 * New upstream release.
2471 - Normalise socket addresses returned by get_remote_hostname(), fixing
2472 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2473 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2474 (closes: #295757, #308868, and possibly others; may open other bugs).
2475 Use PAM password authentication to avoid #278394. In future I may
2476 provide two sets of binaries built with and without this option, since
2477 it seems I can't win.
2478 * Disable ChallengeResponseAuthentication in new installations, returning
2479 to PasswordAuthentication by default, since it now supports PAM and
2480 apparently works better with a non-threaded sshd (closes: #247521).
2481 * openssh-server Suggests: rssh (closes: #233012).
2482 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2483 and configuration files to match (closes: #87900, #151321).
2484 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2485 (closes: #141979).
2486
2487 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2488
2489openssh (1:4.0p1-1) experimental; urgency=low
2490
2491 * New upstream release.
2492 - Port-forwarding specifications now take optional bind addresses, and
2493 the server allows client-specified bind addresses for remote port
2494 forwardings when configured with "GatewayPorts clientspecified"
2495 (closes: #87253, #192206).
2496 - ssh and ssh-keyscan now support hashing of known_hosts files for
2497 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2498 managing known_hosts files, which understand hashing.
2499 - sftp supports command history and editing support using libedit
2500 (closes: #287013).
2501 - Have scp and sftp wait for the spawned ssh to exit before they exit
2502 themselves, allowing ssh to restore terminal modes (closes: #257130).
2503 - Improved the handling of bad data in authorized_keys files,
2504 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2505 in keys only produce errors in auth.log now (closes: #220726).
2506 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2507 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2508 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2509 closes: #296487).
2510 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2511 * Hurd build fixes (although sshd still doesn't work):
2512 - Restore X forwarding fix from #102991, lost somewhere along the way.
2513 - Link with -lcrypt.
2514 - Link with -lpthread rather than -pthread.
2515 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2516 satisfy build-dependencies.
2517 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2518 * Enable HashKnownHosts by default. This only affects new entries; use
2519 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2520 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2521 (closes: #307069).
2522 * debconf template translations:
2523 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2524 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2525 - Synchronise Spanish with sarge branch (thanks, Javier
2526 Fernández-Sanguino Peña; closes: #298536).
2527 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2528
2529 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2530
2531openssh (1:3.9p1-3) experimental; urgency=low
2532
2533 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2534 * Add debian/watch file.
2535
2536 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2537
2538openssh (1:3.9p1-2) experimental; urgency=low
2539
2540 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2541 appears to be sufficient and more useful (closes: #162996).
2542 * Depend on debconf | debconf-2.0.
2543 * Drop LoginGraceTime back to the upstream default of two minutes on new
2544 installs (closes: #289573).
2545 * debconf template translations from Ubuntu bug #1232:
2546 - Update Greek (thanks, Logiotatidis George).
2547 - Update Spanish (thanks, Santiago Erquicia).
2548
2549 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2550
2551openssh (1:3.9p1-1) experimental; urgency=low
2552
2553 * New upstream release.
2554 - PAM password authentication implemented again (closes: #238699,
2555 #242119).
2556 - Implemented the ability to pass selected environment variables between
2557 the client and the server.
2558 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2559 (closes: #228828).
2560 - Fix res_query detection (closes: #242462).
2561 - 'ssh -c' documentation improved (closes: #265627).
2562 * Pass LANG and LC_* environment variables from the client by default, and
2563 accept them to the server by default in new installs, although not on
2564 upgrade (closes: #264024).
2565 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2566 * Expand on openssh-client package description (closes: #273831).
2567
2568 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2569
2570openssh (1:3.8.1p1-14) experimental; urgency=low
2571
2572 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2573 * Fix timing information leak allowing discovery of invalid usernames in
2574 PAM keyboard-interactive authentication (backported from a patch by
2575 Darren Tucker; closes: #281595).
2576 * Make sure that there's a delay in PAM keyboard-interactive
2577 authentication when PermitRootLogin is not set to yes and the correct
2578 root password is entered (closes: #248747).
2579
2580 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2581
2582openssh (1:3.8.1p1-13) experimental; urgency=low
2583
2584 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2585 * debconf template translations:
2586 - Update Dutch (thanks, cobaco; closes: #278715).
2587 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2588
2589 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2590
2591openssh (1:3.8.1p1-12) experimental; urgency=low
2592
2593 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2594 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2595 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2596 implementations apparently have problems with the long version string.
2597 This is of course a bug in those implementations, but since the extent
2598 of the problem is unknown it's best to play safe (closes: #275731).
2599 * debconf template translations:
2600 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2601 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2602 - Update French (thanks, Denis Barbier; closes: #276703).
2603 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2604
2605 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2606
2607openssh (1:3.8.1p1-11) experimental; urgency=high
2608
2609 * Move sshd_config(5) to openssh-server, where it belongs.
2610 * If PasswordAuthentication is disabled, then offer to disable
2611 ChallengeResponseAuthentication too. The current PAM code will attempt
2612 password-style authentication if ChallengeResponseAuthentication is
2613 enabled (closes: #250369).
2614 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2615 later and then upgraded. Sorry about that ... for this reason, the
2616 default answer is to leave ChallengeResponseAuthentication enabled.
2617
2618 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2619
2620openssh (1:3.8.1p1-10) experimental; urgency=low
2621
2622 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2623 too many GNOME people tell me it's the wrong thing to be doing. I've
2624 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2625
2626 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2627
2628openssh (1:3.8.1p1-9) experimental; urgency=low
2629
2630 * Split the ssh binary package into openssh-client and openssh-server
2631 (closes: #39741). openssh-server depends on openssh-client for some
2632 common functionality; it didn't seem worth creating yet another package
2633 for this. openssh-client is priority standard, openssh-server optional.
2634 * New transitional ssh package, priority optional, depending on
2635 openssh-client and openssh-server. May be removed once nothing depends
2636 on it.
2637 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2638 for the maintainer scripts to find out what version we're upgrading from
2639 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2640 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2641 and ssh/user_environment_tell.
2642 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2643 happens even though we don't know what version we're upgrading from.
2644 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2645 (until sarge+2) it's still honoured to avoid breaking existing
2646 configurations, but the right approach is now to remove the
2647 openssh-server package if you don't want to run the server. Add a NEWS
2648 item to that effect.
2649
2650 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2651
2652openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2653
2654 * Fix timing information leak allowing discovery of invalid usernames in
2655 PAM keyboard-interactive authentication (backported from a patch by
2656 Darren Tucker; closes: #281595).
2657 * Make sure that there's a delay in PAM keyboard-interactive
2658 authentication when PermitRootLogin is not set to yes and the correct
2659 root password is entered (closes: #248747).
2660
2661 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2662
2663openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2664
2665 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2666 * debconf template translations:
2667 - Update Dutch (thanks, cobaco; closes: #278715).
2668 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2669
2670 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2671
2672openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2673
2674 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2675 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2676 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2677 implementations apparently have problems with the long version string.
2678 This is of course a bug in those implementations, but since the extent
2679 of the problem is unknown it's best to play safe (closes: #275731).
2680 * debconf template translations:
2681 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2682 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2683 - Update French (thanks, Denis Barbier; closes: #276703).
2684 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2685
2686 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2687
2688openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2689
2690 * If PasswordAuthentication is disabled, then offer to disable
2691 ChallengeResponseAuthentication too. The current PAM code will attempt
2692 password-style authentication if ChallengeResponseAuthentication is
2693 enabled (closes: #250369).
2694 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2695 later and then upgraded. Sorry about that ... for this reason, the
2696 default answer is to leave ChallengeResponseAuthentication enabled.
2697
2698 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2699
2700openssh (1:3.8.1p1-8) unstable; urgency=high
2701
2702 * Matthew Vernon:
2703 - Add a GPL exception to the licensing terms of the Debian patch
2704 (closes: #211644).
2705
2706 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2707
2708openssh (1:3.8.1p1-7) unstable; urgency=low
2709
2710 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2711 Blank's request (closes: #260800).
2712
2713 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2714
2715openssh (1:3.8.1p1-6) unstable; urgency=low
2716
2717 * Implement hack in
2718 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2719 openssh-client-udeb to show up as a retrievable debian-installer
2720 component.
2721 * Generate host keys in postinst only if the relevant HostKey directives
2722 are found in sshd_config (closes: #87946).
2723
2724 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2725
2726openssh (1:3.8.1p1-5) unstable; urgency=medium
2727
2728 * Update German debconf template translation (thanks, Helge Kreutzmann;
2729 closes: #252226).
2730 * Remove Suggests: dnsutils, as it was only needed for
2731 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2732 * Disable shadow password support in openssh-server-udeb.
2733 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2734 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2735 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2736 handler kill the PAM thread if its waitpid() call returns 0, as well as
2737 the previous check for -1 (closes: #252676).
2738 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2739 more; oh well.
2740
2741 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2742
2743openssh (1:3.8.1p1-4) unstable; urgency=medium
2744
2745 * Kill off PAM thread if privsep slave dies (closes: #248125).
2746
2747 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2748
2749openssh (1:3.8.1p1-3) unstable; urgency=low
2750
2751 * Add ssh-keygen to openssh-server-udeb.
2752
2753 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2754
2755openssh (1:3.8.1p1-2) unstable; urgency=low
2756
2757 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2758 closes: #248748).
2759 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2760 (not yet uploaded).
2761 * Restore ssh-askpass-gnome binary, lost by mistake.
2762 * Don't link against libnsl in udeb builds.
2763
2764 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2765
2766openssh (1:3.8.1p1-1) unstable; urgency=low
2767
2768 * New upstream release.
2769 - Use a longer buffer for tty names in utmp (closes: #247538).
2770 * Make sure there's a newline at the end of sshd_config before adding
2771 'UsePAM yes' (closes: #244829).
2772 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2773 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2774 documents the obsolete SSH1 protocol, not to mention that it was never a
2775 real RFC but only an Internet-Draft. It's available from
2776 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2777 it for some reason.
2778 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2779 in debian-installer. They still need libnss_files to be supplied in udeb
2780 form by glibc.
2781 * Work around lack of res_query weak alias in libresolv on amd64 (see
2782 #242462, awaiting real fix upstream).
2783 * Fix grammar in sshd(8) (closes: #238753).
2784 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2785 * Update Polish debconf template translation (thanks, Emil Nowak;
2786 closes: #242808).
2787 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2788 closes: #246068).
2789
2790 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2791
2792openssh (1:3.8p1-3) unstable; urgency=low
2793
2794 * Remove deprecated ReverseMappingCheck option from newly generated
2795 sshd_config files (closes: #239987).
2796 * Build everything apart from contrib in a subdirectory, to allow for
2797 multiple builds.
2798 * Some older kernels are missing setresuid() and setresgid(), so don't try
2799 to use them. setreuid() and setregid() will do well enough for our
2800 purposes (closes: #239999).
2801
2802 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2803
2804openssh (1:3.8p1-2) unstable; urgency=medium
2805
2806 * Disable PasswordAuthentication for new installations (closes: #236810).
2807 * Turn off the new ForwardX11Trusted by default, returning to the
2808 semantics of 3.7 and earlier, since it seems immature and causes far too
2809 many problems with existing setups. See README.Debian for details
2810 (closes: #237021).
2811
2812 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2813
2814openssh (1:3.8p1-1) unstable; urgency=low
2815
2816 * New upstream release (closes: #232281):
2817 - New PAM implementation based on that in FreeBSD. This runs PAM session
2818 modules before dropping privileges (closes: #132681, #150968).
2819 - Since PAM session modules are run as root, we can turn pam_limits back
2820 on by default, and it no longer spits out "Operation not permitted" to
2821 syslog (closes: #171673).
2822 - Password expiry works again (closes: #153235).
2823 - 'ssh -q' suppresses login banner (closes: #134589).
2824 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2825 - ssh-add prints key comment on each prompt (closes: #181869).
2826 - Punctuation formatting fixed in man pages (closes: #191131).
2827 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2828 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2829 than this, to maintain the standard Debian sshd configuration.
2830 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2831 sshd_config on upgrade. Neither option is supported any more.
2832 * Privilege separation and PAM are now properly supported together, so
2833 remove both debconf questions related to them and simply set it
2834 unconditionally in newly generated sshd_config files (closes: #228838).
2835 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2836 compatibility alias. The semantics differ slightly, though; see
2837 ssh_config(5) for details.
2838 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2839 documented in ssh_config(5), it's not as good as the SSH2 version.
2840 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2841 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2842 * Update config.guess and config.sub from autotools-dev 20040105.1.
2843 * Darren Tucker:
2844 - Reset signal status when starting pam auth thread, prevent hanging
2845 during PAM keyboard-interactive authentications.
2846 - Fix a non-security-critical segfault in PAM authentication.
2847 * Add debconf template translations:
2848 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2849 - Italian (thanks, Renato Gini; closes: #234777).
2850
2851 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2852
2853openssh (1:3.6.1p2-12) unstable; urgency=low
2854
2855 * Update Spanish debconf template translation (thanks, Javier
2856 Fernández-Sanguino Peña; closes: #228242).
2857 * Add debconf template translations:
2858 - Czech (thanks, Miroslav Kure; closes: #230110).
2859 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2860
2861 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2862
2863openssh (1:3.6.1p2-11) unstable; urgency=low
2864
2865 * Comment out pam_limits in default configuration, for now at least
2866 (closes: #198254).
2867 * Use invoke-rc.d (if it exists) to run the init script.
2868 * Backport format string bug fix in sshconnect.c (closes: #225238).
2869 * ssh-copy-id exits if ssh fails (closes: #215252).
2870
2871 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2872
2873openssh (1:3.6.1p2-10) unstable; urgency=low
2874
2875 * Use --retry in init script when restarting rather than sleeping, to make
2876 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2877 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2878 * Update debconf template translations:
2879 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2880 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2881 - Japanese (thanks, Kenshi Muto; closes: #212497).
2882 - Russian (thanks, Ilgiz Kalmetev).
2883 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2884 * Add Dutch debconf template translation (thanks, cobaco;
2885 closes: #215372).
2886 * Update config.guess and config.sub from autotools-dev 20031007.1
2887 (closes: #217696).
2888 * Implement New World Order for PAM configuration, including
2889 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2890 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2891 in your environment. See README.Debian.
2892 * Add more commentary to /etc/pam.d/ssh.
2893
2894 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2895
2896openssh (1:3.6.1p2-9) unstable; urgency=high
2897
2898 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2899 closes: #211434).
2900
2901 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2902
2903openssh (1:3.6.1p2-8) unstable; urgency=high
2904
2905 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2906 (closes: #211324).
2907
2908 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2909
2910openssh (1:3.6.1p2-7) unstable; urgency=high
2911
2912 * Update debconf template translations:
2913 - French (thanks, Christian Perrier; closes: #208801).
2914 - Japanese (thanks, Kenshi Muto; closes: #210380).
2915 * Some small improvements to the English templates courtesy of Christian
2916 Perrier. I've manually unfuzzied a few translations where it was
2917 obvious, on Christian's advice, but the others will have to be updated.
2918 * Document how to generate an RSA1 host key (closes: #141703).
2919 * Incorporate NMU fix for early buffer expansion vulnerability,
2920 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2921
2922 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2923
2924openssh (1:3.6.1p2-6.0) unstable; urgency=high
2925
2926 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2927
2928 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2929
2930openssh (1:3.6.1p2-6) unstable; urgency=medium
2931
2932 * Use a more CVS-friendly means of setting SSH_VERSION.
2933 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2934 Luis Lopes; closes: #208036).
2935 * Don't run 'sshd -t' in init script if the server isn't to be run
2936 (closes: #197576).
2937 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2938 information leakage due to PAM issues with upstream's recent security
2939 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2940 * Policy version 3.6.1: recode this changelog to UTF-8.
2941
2942 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2943
2944openssh (1:3.6.1p2-5) unstable; urgency=low
2945
2946 * Disable cmsg_type check for file descriptor passing when running on
2947 Linux 2.0 (closes: #150976). Remove comments about non-functional
2948 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2949 debconf questions and from README.Debian, since it should all now work.
2950 * Fix "defails" typo in generated sshd_config (closes: #206484).
2951 * Backport upstream patch to strip trailing whitespace (including
2952 newlines) from configuration directives (closes: #192079).
2953
2954 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2955
2956openssh (1:3.6.1p2-4) unstable; urgency=low
2957
2958 * getent can get just one key; no need to use grep (thanks, James Troup).
2959 * Move /usr/local/bin to the front of the default path, following
2960 /etc/login.defs (closes: #201150).
2961 * Remove specifics of problematic countries from package description
2962 (closes: #197040).
2963 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2964 Yagüe; closes: #198456).
2965 * Backport upstream patch to pass monitor signals through to child
2966 (closes: #164797).
2967
2968 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2969
2970openssh (1:3.6.1p2-3) unstable; urgency=low
2971
2972 * Update French debconf template translation (thanks, Christian Perrier;
2973 closes: #194323).
2974 * Version the adduser dependency for --no-create-home (closes: #195756).
2975 * Add a version of moduli(5), namely revision 1.7 of
2976 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2977 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2978
2979 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2980
2981openssh (1:3.6.1p2-2) unstable; urgency=low
2982
2983 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2984 doesn't deal with permissions changes on conffiles (closes: #192966).
2985 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2986 * Add GPL location to copyright file.
2987 * Remove debian/postinst.old.
2988 * Switch to po-debconf, with some careful manual use of po2debconf to
2989 ensure that the source package continues to build smoothly on woody
2990 (closes: #183986).
2991 * Update debconf template translations:
2992 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2993 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2994 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2995 "log.h:59: warning: conflicting types for built-in function `log'". The
2996 OpenSSH log() function has been renamed in upstream CVS.
2997
2998 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2999
3000openssh (1:3.6.1p2-1) unstable; urgency=medium
3001
3002 * New upstream release, including fix for PAM user-discovery security hole
3003 (closes: #191681).
3004 * Fix ChallengeResponseAuthentication default in generated sshd_config
3005 (closes: #106037).
3006 * Put newlines after full stops in man page documentation for
3007 ProtocolKeepAlives and SetupTimeOut.
3008 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3009 gnome-ssh-askpass with -g and -Wall flags.
3010 * Really ask ssh/new_config debconf question before trying to fetch its
3011 value (closes: #188721).
3012 * On purge, remove only the files we know about in /etc/ssh rather than
3013 the whole thing, and remove the directory if that leaves it empty
3014 (closes: #176679).
3015 * ssh has depended on debconf for some time now with no complaints, so:
3016 - Simplify the postinst by relying on debconf being present. (The absent
3017 case was buggy anyway.)
3018 - Get rid of "if you have not installed debconf" text in README.Debian,
3019 and generally update the "/usr/bin/ssh not SUID" entry.
3020 * More README.Debian work:
3021 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3022 make it easier for people to find the former. The upgrade issues
3023 should probably be sorted by version somehow.
3024 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3025 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3026
3027 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3028
3029openssh (1:3.6.1p1-1) unstable; urgency=low
3030
3031 * New upstream release (thanks, Laurence J. Lane).
3032 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3033 override file.
3034
3035 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3036
3037openssh (1:3.6p1-1) unstable; urgency=low
3038
3039 * New upstream release.
3040 - Workaround applied upstream for a bug in the interaction of glibc's
3041 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3042 - As such, it should now be safe to remove --with-ipv4-default, so
3043 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3044 of other merged bugs).
3045 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3046 - scp exits 1 if ssh fails (closes: #138400).
3047 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3048 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3049 (closes: #109795).
3050 * Install /etc/default/ssh non-executable (closes: #185537).
3051
3052 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3053
3054openssh (1:3.5p1-5) unstable; urgency=low
3055
3056 * Add /etc/default/ssh (closes: #161049).
3057 * Run the init script under 'set -e' (closes: #175010).
3058 * Change the default superuser path to include /sbin, /usr/sbin, and
3059 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3060 nice, but that belongs to another package. Without a defined API to
3061 retrieve its settings, parsing it is off-limits.
3062 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3063 support building on stable with GNOME 1, using the alternate
3064 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3065
3066 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3067
3068openssh (1:3.5p1-4) unstable; urgency=low
3069
3070 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3071 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3072 previously it was completely wrong anyway.
3073 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3074 question's default using that information, rather than using debconf as
3075 a registry. Other solutions may be better in the long run, but this is
3076 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3077 * Stop using pam_lastlog, as it doesn't currently work well as a session
3078 module when privilege separation is enabled; it can usually read
3079 /var/log/lastlog but can't write to it. Instead, just use sshd's
3080 built-in support, already enabled by default (closes: #151297, #169938).
3081 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3082 * Add a "this may take some time" warning when creating host keys on
3083 installation (part of #110094).
3084 * When restarting via the init script, check for sshd_not_to_be_run after
3085 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3086 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3087 strangeness (closes: #115138).
3088 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3089 stderr.
3090 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3091 * Rebuild with libssl0.9.7 (closes: #176983).
3092 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3093 be looked at.
3094
3095 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3096
3097openssh (1:3.5p1-3) unstable; urgency=low
3098
3099 * Happy new year!
3100 * Use getent rather than id to find out whether the sshd user exists
3101 (closes: #150974).
3102 * Remove some duplication from the postinst's ssh-keysign setuid code.
3103 * Replace db_text with db_input throughout debian/config. (db_text has
3104 been a compatibility wrapper since debconf 0.1.5.)
3105 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3106 * Use 'make install-nokeys', and disable unused debhelper commands,
3107 thereby forward-porting the last pieces of Zack Weinberg's patch
3108 (closes: #68341).
3109 * Move the man page for gnome-ssh-askpass from the ssh package to
3110 ssh-askpass-gnome (closes: #174449).
3111 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3112 '--' to terminate the list of options (closes: #171554).
3113 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3114 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3115 closes: #174757).
3116 * Document setgid ssh-agent's effect on certain environment variables in
3117 README.Debian (closes: #167974).
3118 * Document interoperability problems between scp and ssh.com's server in
3119 README.Debian, and suggest some workarounds (closes: #174662).
3120
3121 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3122
3123openssh (1:3.5p1-2) unstable; urgency=low
3124
3125 * Mention in the ssh package description that it provides both ssh and
3126 sshd (closes: #99680).
3127 * Create a system group for ssh-agent, not a user group (closes: #167669).
3128
3129 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3130
3131openssh (1:3.5p1-1) unstable; urgency=low
3132
3133 * New upstream release.
3134 - Fixes typo in ssh-add usage (closes: #152239).
3135 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3136 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3137 are deprecated for security reasons and will eventually go away. For
3138 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3139 sshd_config.
3140 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3141 actually doesn't matter, as it drops privileges immediately, but to
3142 avoid confusion the postinst creates a new 'ssh' group for it.
3143 * Obsolete patches:
3144 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3145 1:3.3p1-0.0woody1).
3146 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3147
3148 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3149 * Source the debconf confmodule at the top of the postrm rather than at
3150 the bottom, to avoid making future non-idempotency problems worse (see
3151 #151035).
3152 * Debconf templates:
3153 - Add Polish (thanks, Grzegorz Kusnierz).
3154 - Update French (thanks, Denis Barbier; closes: #132509).
3155 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3156 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3157 this is the selected ssh-askpass alternative (closes: #67775).
3158
3159 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3160
3161openssh (1:3.4p1-4) unstable; urgency=low
3162
3163 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3164 * Restore Russia to list of countries where encryption is problematic (see
3165 #148951 and http://www.average.org/freecrypto/).
3166 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3167 * Drop the PAM special case for hurd-i386 (closes: #99157).
3168 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3169 * Note in README.Debian that you need xauth from xbase-clients on the
3170 server for X11 forwarding (closes: #140269).
3171 * Use correct path to upstream README in copyright file (closes: #146037).
3172 * Document the units for ProtocolKeepAlives (closes: #159479).
3173 * Backport upstream patch to fix hostbased auth (closes: #117114).
3174 * Add -g to CFLAGS.
3175
3176 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3177
3178openssh (1:3.4p1-3) unstable; urgency=low
3179
3180 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3181 Matthew's request. (Normal service will resume in some months' time.)
3182 * Add sharutils to Build-Depends (closes: #138465).
3183 * Stop creating the /usr/doc/ssh symlink.
3184
3185 * Fix some debconf template typos (closes: #160358).
3186 * Split debconf templates into one file per language.
3187 * Add debconf template translations:
3188 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3189 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3190 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3191 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3192 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3193 * Update debconf template translations:
3194 - French (thanks, Igor Genibel; closes: #151361).
3195 - German (thanks, Axel Noetzold; closes: #147069).
3196 * Some of these translations are fuzzy. Please send updates.
3197
3198 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3199
3200openssh (1:3.4p1-2) unstable; urgency=high
3201
3202 * Get a security-fixed version into unstable
3203 * Also tidy README.Debian up a little
3204
3205 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3206
3207openssh (1:3.4p1-1) testing; urgency=high
3208
3209 * Extend my tendrils back into this package (Closes: #150915, #151098)
3210 * thanks to the security team for their work
3211 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3212 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3213 new one
3214 * tell/ask the user about PriviledgeSeparation
3215 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3216 * Remove our previous statoverride on /usr/bin/ssh (only for people
3217 upgrading from a version where we'd put one in ourselves!)
3218 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3219 * Reduce the sleep time in /etc/init.d/ssh during a restart
3220
3221 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3222
3223openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3224
3225 * NMU by the security team.
3226 * New upstream version
3227
3228 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3229
3230openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3231
3232 * NMU by the security team.
3233 * fix error when /etc/ssh/sshd_config exists on new install
3234 * check that user doesn't exist before running adduser
3235 * use openssl internal random unconditionally
3236
3237 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3238
3239openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3240
3241 * NMU by the security team.
3242 * use correct home directory when sshd user is created
3243
3244 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3245
3246openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3247
3248 * NMU by the security team.
3249 * Fix rsa1 key creation (Closes: #150949)
3250 * don't fail if sshd user removal fails
3251 * depends: on adduser (Closes: #150907)
3252
3253 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3254
3255openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3256
3257 * NMU by the security team.
3258 * New upstream version.
3259 - Enable privilege separation by default.
3260 * Include patch from Solar Designer for privilege separation and
3261 compression on 2.2.x kernels.
3262 * Remove --disable-suid-ssh from configure.
3263 * Support setuid ssh-keysign binary instead of setuid ssh client.
3264 * Check sshd configuration before restarting.
3265
3266 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3267
3268openssh (1:3.0.2p1-9) unstable; urgency=high
3269
3270 * Thanks to those who NMUd
3271 * The only change in this version is to debian/control - I've removed
3272 the bit that says you can't export it from the US - it would look
3273 pretty daft to say this about a package in main! Also, it's now OK
3274 to use crypto in France, so I've edited that comment slightly
3275 * Correct a path in README.Debian too (Closes: #138634)
3276
3277 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3278
3279openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3280
3281 * NMU
3282 * Really set urgency to medium this time (oops)
3283 * Fix priority to standard per override while I'm at it
3284
3285 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3286
3287openssh (1:3.0.2p1-8.2) unstable; urgency=low
3288
3289 * NMU with maintainer's permission
3290 * Prepare for upcoming ssh-nonfree transitional packages per
3291 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3292 * Urgency medium because it would really be good to get this into woody
3293 before it releases
3294 * Fix sections to match override file
3295 * Reissued due to clash with non-US -> main move
3296
3297 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3298
3299openssh (1:3.0.2p1-8.1) unstable; urgency=low
3300
3301 * NMU
3302 * Move from non-US to mani
3303
3304 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3305
3306openssh (1:3.0.2p1-8) unstable; urgency=critical
3307
3308 * Security fix - patch from upstream (Closes: #137209, #137210)
3309 * Undo the changes in the unreleased -7, since they appear to break
3310 things here. Accordingly, the code change is minimal, and I'm
3311 happy to get it into testing ASAP
3312
3313 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3314
3315openssh (1:3.0.2p1-7) unstable; urgency=high
3316
3317 * Build to support IPv6 and IPv4 by default again
3318
3319 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3320
3321openssh (1:3.0.2p1-6) unstable; urgency=high
3322
3323 * Correct error in the clean target (Closes: #130868)
3324
3325 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3326
3327openssh (1:3.0.2p1-5) unstable; urgency=medium
3328
3329 * Include the Debian version in our identification, to make it easier to
3330 audit networks for patched versions in future
3331
3332 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3333
3334openssh (1:3.0.2p1-4) unstable; urgency=medium
3335
3336 * If we're asked to not run sshd, stop any running sshd's first
3337 (Closes: #129327)
3338
3339 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3340
3341openssh (1:3.0.2p1-3) unstable; urgency=high
3342
3343 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3344 * Remove extra debconf suggestion (Closes: #128094)
3345 * Mmm. speedy bug-fixing :-)
3346
3347 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3348
3349openssh (1:3.0.2p1-2) unstable; urgency=high
3350
3351 * Fix postinst to not automatically overwrite sshd_config (!)
3352 (Closes: #127842, #127867)
3353 * Add section in README.Debian about the PermitRootLogin setting
3354
3355 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3356
3357openssh (1:3.0.2p1-1) unstable; urgency=high
3358
3359 * Incorporate fix from Colin's NMU
3360 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3361 * Capitalise IETF (Closes: #125379)
3362 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3363 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3364 * Ask people upgrading from potato if they want a new conffile
3365 (Closes: #125642)
3366 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3367 * Frob the default config a little (Closes: #122284, #125827, #125696,
3368 #123854)
3369 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3370 #123552)
3371 * Fix typo in templates file (Closes: #123411)
3372
3373 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3374
3375openssh (1:3.0.1p1-1.2) unstable; urgency=high
3376
3377 * Non-maintainer upload
3378 * Prevent local users from passing environment variables to the login
3379 process when UseLogin is enabled
3380
3381 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3382
3383openssh (1:3.0.1p1-1.1) unstable; urgency=low
3384
3385 * Non-maintainer upload, at Matthew's request.
3386 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3387 ia64 (closes: #122086).
3388
3389 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3390
3391openssh (1:3.0.1p1-1) unstable; urgency=high
3392
3393 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3394 * Building with a libc that works (!) (Closes: #115228)
3395 * Patches forward-ported are -1/-2 options for scp, the improvement to
3396 'waiting for forwarded connections to terminate...'
3397 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3398 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3399 * Remove suidregister leftover from postrm
3400 * Mention key we are making in the postinst
3401 * Default to not enable SSH protocol 1 support, since protocol 2 is
3402 much safer anyway.
3403 * New version of the vpn-fixes patch, from Ian Jackson
3404 * New handling of -q, and added new -qq option; thanks to Jon Amery
3405 * Experimental smartcard support not enabled, since I have no way of
3406 testing it.
3407
3408 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3409
3410openssh (1:2.9p2-6) unstable; urgency=low
3411
3412 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3413 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3414 * call update-alternatives --quiet (Closes: #103314)
3415 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3416 * TEMPORARY fix to provide largefile support using a -D in the cflags
3417 line. long-term, upstream will patch the autoconf stuff
3418 (Closes: #106809, #111849)
3419 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3420 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3421 * Check for files containing a newline character (Closes: #111692)
3422
3423 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3424
3425openssh (1:2.9p2-5) unstable; urgency=high
3426
3427 * Thanks to all the bug-fixers who helped!
3428 * remove sa_restorer assignment (Closes: #102837)
3429 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3430 us access (Closes: #48297)
3431 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3432 * patch from Jonathan Amery to document ssh-keygen behaviour
3433 (Closes:#106643, #107512)
3434 * patch to postinst from Jonathan Amery (Closes: #106411)
3435 * patch to manpage from Jonathan Amery (Closes: #107364)
3436 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3437 documented behaviour (Closes: #64347)
3438 * patch from Ian Jackson to cause us to destroy a file when we scp it
3439 onto itself, rather than dumping bits of our memory into it, which was
3440 a security hole (see #51955)
3441 * patch from Jonathan Amery to document lack of Kerberos support
3442 (Closes: #103726)
3443 * patch from Matthew Vernon to make the 'waiting for connections to
3444 terminate' message more helpful (Closes: #50308)
3445
3446 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3447
3448openssh (1:2.9p2-4) unstable; urgency=high
3449
3450 * Today's build of ssh is strawberry flavoured
3451 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3452 * Tidy up debconf template (Closes: #106152)
3453 * If called non-setuid, then setgid()'s failure should not be fatal (see
3454 #105854)
3455
3456 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3457
3458openssh (1:2.9p2-3) unstable; urgency=low
3459
3460 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3461 * Improve the IdentityFile section in the man page (Closes: #106038)
3462
3463 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3464
3465openssh (1:2.9p2-2) unstable; urgency=low
3466
3467 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3468 * Make PrintLastLog 'no' by default (Closes: #105893)
3469
3470 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3471
3472openssh (1:2.9p2-1) unstable; urgency=low
3473
3474 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3475 * Hopefully, this will close some other bugs too
3476
3477 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3478
3479openssh (1:2.5.2p2-3) unstable; urgency=low
3480
3481 * Taking Over this package
3482 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3483 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3484 * Don't fiddle with conf-files any more (Closes: #69501)
3485
3486 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3487
3488openssh (1:2.5.2p2-2.2) unstable; urgency=low
3489
3490 * NMU
3491 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3492 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3493 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3494 documentation for protocolkeepalives. Makes ssh more generally useful
3495 for scripting uses (Closes: #82877, #99275)
3496 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3497 #98286, #97391)
3498
3499 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3500
3501openssh (1:2.5.2p2-2.1) unstable; urgency=low
3502
3503 * NMU
3504 * Remove duplicate Build-Depends for libssl096-dev and change it to
3505 depend on libssl-dev instaed. Also adding in virtual | real package
3506 style build-deps. (Closes: #93793, #75228)
3507 * Removing add-log entry (Closes: #79266)
3508 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3509 * pam build-dep already exists (Closes: #93683)
3510 * libgnome-dev build-dep already exists (Closes: #93694)
3511 * No longer in non-free (Closes: #85401)
3512 * Adding in fr debconf translations (Closes: #83783)
3513 * Already suggests xbase-clients (Closes: #79741)
3514 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3515 * Providing rsh-client (Closes: #79437)
3516 * hurd patch was already applied (Closes: #76033)
3517 * default set to no (Closes: #73682)
3518 * Adding in a suggests for dnsutils (Closes: #93265)
3519 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3520 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3521 * Adding in debconf dependency
3522
3523 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3524
3525openssh (1:2.5.2p2-2) unstable; urgency=high
3526
3527 * disable the OpenSSL version check in entropy.c
3528 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3529
3530 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3531
3532openssh (1:2.5.2p2-1) unstable; urgency=low
3533
3534 * New upstream release
3535 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3536 * fix double space indent in german templates (closes: #89493)
3537 * make postinst check for ssh_host_rsa_key
3538 * get rid of the last of the misguided debian/rules NMU debris :-/
3539
3540 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3541
3542openssh (1:2.5.1p2-2) unstable; urgency=low
3543
3544 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3545 * fix broken dpkg-statoverride test in postinst
3546 (closes: #89612, #90474, #90460, #89605)
3547 * NMU bug fixed but not closed in last upload (closes: #88206)
3548
3549 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3550
3551openssh (1:2.5.1p2-1) unstable; urgency=high
3552
3553 * New upstream release
3554 * fix typo in postinst (closes: #88110)
3555 * revert to setting PAM service name in debian/rules, backing out last
3556 NMU, which also (closes: #88101)
3557 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3558 * restore printlastlog option patch
3559 * revert to using debhelper, which had been partially disabled in NMUs
3560
3561 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3562
3563openssh (1:2.5.1p1-1.8) unstable; urgency=high
3564
3565 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3566
3567 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3568
3569openssh (1:2.5.1p1-1.7) unstable; urgency=high
3570
3571 * And now we mark the correct binary as setuid, when a user requested
3572 to install it setuid.
3573
3574 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3575
3576openssh (1:2.5.1p1-1.6) unstable; urgency=high
3577
3578 * Fixes postinst to handle overrides that are already there. Damn, I
3579 should have noticed the bug earlier.
3580
3581 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3582
3583openssh (1:2.5.1p1-1.5) unstable; urgency=high
3584
3585 * Rebuild ssh with pam-support.
3586
3587 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3588
3589openssh (1:2.5.1p1-1.4) unstable; urgency=low
3590
3591 * Added Build-Depends on libssl096-dev.
3592 * Fixed sshd_config file to disallow root logins again.
3593
3594 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3595
3596openssh (1:2.5.1p1-1.3) unstable; urgency=low
3597
3598 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3599 * Made package policy 3.5.2 compliant.
3600
3601 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3602
3603openssh (1:2.5.1p1-1.2) unstable; urgency=low
3604
3605 * Added Conflict with sftp, since we now provide our own sftp-client.
3606 * Added a fix for our broken dpkg-statoverride call in the
3607 2.3.0p1-13.
3608 * Fixed some config pathes in the comments of sshd_config.
3609 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3610 anymore because upstream included the fix.
3611
3612 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3613
3614openssh (1:2.5.1p1-1.1) unstable; urgency=high
3615
3616 * Another NMU to get the new upstream version 2.5.1p1 into
3617 unstable. (Closes: #87123)
3618 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3619 * Key Exchange patch is already included by upstream. (Closes: #86015)
3620 * Upgrading should be possible now. (Closes: #85525, #85523)
3621 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3622 suid per default.
3623 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3624 is available and the mode of the binary should be 4755. And also added
3625 suggestion for a newer dpkg.
3626 (Closes: #85734, #85741, #86876)
3627 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3628 * scp now understands spaces in filenames (Closes: #53783, #58958,
3629 #66723)
3630 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3631 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3632 * ssh supports the usage of other dsa keys via the ssh command line
3633 options. (Closes: #81250)
3634 * Documentation in sshd_config fixed. (Closes: #81088)
3635 * primes file included by upstream and included now. (Closes: #82101)
3636 * scp now allows dots in the username. (Closes: #82477)
3637 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3638
3639 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3640
3641openssh (1:2.3.0p1-1.13) unstable; urgency=low
3642
3643 * Config should now also be fixed with this hopefully last NMU.
3644
3645 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3646
3647openssh (1:2.3.0p1-1.12) unstable; urgency=high
3648
3649 * Added suggest for xbase-clients to control-file. (Closes #85227)
3650 * Applied patch from Markus Friedl to fix a vulnerability in
3651 the rsa keyexchange.
3652 * Fixed position of horizontal line. (Closes: #83613)
3653 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3654 * Converted package from suidregister to dpkg-statoverride.
3655
3656 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3657
3658openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3659
3660 * Fixed some typos in the german translation of the debconf
3661 template.
3662
3663 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3664
3665openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3666
3667 * Fixed double printing of motd. (Closes: #82618)
3668
3669 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3670
3671openssh (1:2.3.0p1-1.9) unstable; urgency=high
3672
3673 * And the next NMU which includes the patch from Andrew Bartlett
3674 and Markus Friedl to fix the root privileges handling of openssh.
3675 (Closes: #82657)
3676
3677 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3678
3679openssh (1:2.3.0p1-1.8) unstable; urgency=high
3680
3681 * Applied fix from Ryan Murray to allow building on other architectures
3682 since the hurd patch was wrong. (Closes: #82471)
3683
3684 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3685
3686openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3687
3688 * Fixed another typo on sshd_config
3689
3690 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3691
3692openssh (1:2.3.0p1-1.6) unstable; urgency=high
3693
3694 * Added Build-Dependency on groff (Closes: #81886)
3695 * Added Build-Depencency on debhelper (Closes: #82072)
3696 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3697
3698 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3699
3700openssh (1:2.3.0p1-1.5) unstable; urgency=high
3701
3702 * Fixed now also the problem with sshd used as default ipv4 and
3703 didn't use IPv6. This should be now fixed.
3704
3705 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3706
3707openssh (1:2.3.0p1-1.4) unstable; urgency=high
3708
3709 * Fixed buggy entry in postinst.
3710
3711 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3712
3713openssh (1:2.3.0p1-1.3) unstable; urgency=high
3714
3715 * After finishing the rewrite of the rules-file I had to notice that
3716 the manpage installation was broken. This should now work again.
3717
3718 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3719
3720openssh (1:2.3.0p1-1.2) unstable; urgency=high
3721
3722 * Fixed the screwed up build-dependency.
3723 * Removed --with-ipv4-default to support ipv6.
3724 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3725 * Fixed location to sftp-server in config.
3726 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3727 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3728 * Fixed path to host key in sshd_config.
3729
3730 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3731
3732openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3733
3734 * NMU with permission of Phil Hands.
3735 * New upstream release
3736 * Update Build-Depends to point to new libssl096.
3737 * This upstream release doesn't leak any information depending
3738 on the setting of PermitRootLogin (Closes: #59933)
3739 * New upstream release contains fix against forcing a client to
3740 do X/agent forwarding (Closes: #76788)
3741 * Changed template to contain correct path to the documentation
3742 (Closes: #67245)
3743 * Added --with-4in6 switch as compile option into debian/rules.
3744 * Added --with-ipv4-default as compile option into debian/rules.
3745 (Closes: #75037)
3746 * Changed default path to also contain /usr/local/bin and
3747 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3748 * Changed path to sftp-server in sshd_config to match the
3749 our package (Closes: #68347)
3750 * Replaced OpenBSDh with OpenBSD in the init-script.
3751 * Changed location to original source in copyright.head
3752 * Changed behaviour of init-script when invoked with the option
3753 restart (Closes: #68706,#72560)
3754 * Added a note about -L option of scp to README.Debian
3755 * ssh won't print now the motd if invoked with -t option
3756 (Closes: #59933)
3757 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3758 * Added a note about tcp-wrapper support to README.Debian
3759 (Closes: #72807,#22190)
3760 * Removed two unneeded options from building process.
3761 * Added sshd.pam into debian dir and install it.
3762 * Commented out unnecessary call to dh_installinfo.
3763 * Added a line to sshd.pam so that limits will be paid attention
3764 to (Closes: #66904)
3765 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3766 * scp won't override files anymore (Closes: 51955)
3767 * Removed pam_lastlog module, so that the lastlog is now printed
3768 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3769 * If password is expired, openssh now forces the user to change it.
3770 (Closes: #51747)
3771 * scp should now have no more problems with shell-init-files that
3772 produces ouput (Closes: #56280,#59873)
3773 * ssh now prints the motd correctly (Closes: #66926)
3774 * ssh upgrade should disable ssh daemon only if users has choosen
3775 to do so (Closes: #67478)
3776 * ssh can now be installed suid (Closes: #70879)
3777 * Modified debian/rules to support hurd.
3778
3779 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3780
3781openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3782
3783 * Non-Maintainer Upload
3784 * Check for new returns in the new libc
3785 (closes: #72803, #74393, #72797, #71307, #71702)
3786 * Link against libssl095a (closes: #66304)
3787 * Correct check for PermitRootLogin (closes: #69448)
3788
3789 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3790
3791openssh (1:2.2.0p1-1) unstable; urgency=low
3792
3793 * New upstream release
3794
3795 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3796
3797openssh (1:2.1.1p4-3) unstable; urgency=low
3798
3799 * add rsh alternatives
3800 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3801 * do the IPV4_DEFAULT thing properly this time
3802
3803 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3804
3805openssh (1:2.1.1p4-2) unstable; urgency=low
3806
3807 * reinstate manpage .out patch from 1:1.2.3
3808 * fix typo in postinst
3809 * only compile ssh with IPV4_DEFAULT
3810 * apply James Troup's patch to add a -o option to scp and updated manpage
3811
3812 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3813
3814openssh (1:2.1.1p4-1) unstable; urgency=low
3815
3816 * New upstream release
3817
3818 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3819
3820openssh (1:1.2.3-10) unstable; urgency=low
3821
3822 * add version to libpam-modules dependency, because old versions of
3823 pam_motd make it impossible to log in.
3824
3825 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3826
3827openssh (1:1.2.3-9) frozen unstable; urgency=low
3828
3829 * force location of /usr/bin/X11/xauth
3830 (closes: #64424, #66437, #66859) *RC*
3831 * typos in config (closes: #66779, #66780)
3832 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3833 script died in an unusual way --- I've reversed this (closes: #66335)
3834 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3835 (closes: #65981)
3836 * change default for PermitRootLogin to "no" (closes: #66406)
3837
3838 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3839
3840openssh (1:1.2.3-8) frozen unstable; urgency=low
3841
3842 * get rid of Provides: rsh-server (this will mean that rstartd
3843 will need to change it's depends to deal with #63948, which I'm
3844 reopening) (closes: #66257)
3845 Given that this is also a trivial change, and is a reversal of a
3846 change that was mistakenly made after the freeze, I think this should
3847 also go into frozen.
3848
3849 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3850
3851openssh (1:1.2.3-7) frozen unstable; urgency=low
3852
3853 * check if debconf is installed before calling db_stop in postinst.
3854 This is required to allow ssh to be installed when debconf is not
3855 wanted, which probably makes it an RC upload (hopefully the last of
3856 too many).
3857
3858 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3859
3860openssh (1:1.2.3-6) frozen unstable; urgency=low
3861
3862 * fixed depressing little bug involving a line wrap looking like
3863 a blank line in the templates file *RC*
3864 (closes: #66090, #66078, #66083, #66182)
3865
3866 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3867
3868openssh (1:1.2.3-5) frozen unstable; urgency=low
3869
3870 * add code to prevent UseLogin exploit, although I think our PAM
3871 conditional code breaks UseLogin in a way that protects us from this
3872 exploit anyway. ;-) (closes: #65495) *RC*
3873 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3874 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3875 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3876 and use db_stop in the postinst to solve that problem instead
3877 (closes: #65104)
3878 * add Provides: rsh-server to ssh (closes: #63948)
3879 * provide config option not to run sshd
3880
3881 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3882
3883openssh (1:1.2.3-4) frozen unstable; urgency=low
3884
3885 * fixes #63436 which is *RC*
3886 * add 10 second pause in init.d restart (closes: #63844)
3887 * get rid of noenv in PAM mail line (closes: #63856)
3888 * fix host key path in make-ssh-known-hosts (closes: #63713)
3889 * change wording of SUID template (closes: #62788, #63436)
3890
3891 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3892
3893openssh (1:1.2.3-3) frozen unstable; urgency=low
3894
3895 * redirect sshd's file descriptors to /dev/null in init to
3896 prevent debconf from locking up during installation
3897 ** grave bug just submited by me **
3898
3899 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3900
3901openssh (1:1.2.3-2) frozen unstable; urgency=low
3902
3903 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3904 * suggest debconf
3905 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3906
3907 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3908
3909openssh (1:1.2.3-1) frozen unstable; urgency=low
3910
3911 * New upstream release
3912 * patch sshd to create extra xauth key required for localhost
3913 (closes: #49944) *** RC ***
3914 * FallbacktoRsh now defaults to ``no'' to match impression
3915 given in sshd_config
3916 * stop setting suid bit on ssh (closes: #58711, #58558)
3917 This breaks Rhosts authentication (which nobody uses) and allows
3918 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3919
3920 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3921
3922openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3923
3924 * Recompile for frozen, contains fix for RC bug.
3925
3926 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3927
3928openssh (1:1.2.2-1.3) unstable; urgency=low
3929
3930 * Integrated man page addition for PrintLastLog.
3931 This bug was filed on "openssh", and I ended up
3932 creating my own patch for this (closes: #59054)
3933 * Improved error message when ssh_exchange_identification
3934 gets EOF (closes: #58904)
3935 * Fixed typo (your -> you're) in debian/preinst.
3936 * Added else-clauses to config to make this upgradepath possible:
3937 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3938 -> ssh-nonfree -> openssh. Without these, debconf remembered
3939 the old answer, config didn't force asking it, and preinst always
3940 aborted (closes: #56596, #57782)
3941 * Moved setting upgrade_to_openssh isdefault flag to the place
3942 where preinst would abort. This means no double question to most
3943 users, people who currently suffer from "can't upgrade" may need
3944 to run apt-get install ssh twice. Did not do the same for
3945 use_old_init_script, as the situation is a bit different, and
3946 less common (closes: #54010, #56224)
3947 * Check for existance of ssh-keygen before attempting to use it in
3948 preinst, added warning for non-existant ssh-keygen in config. This
3949 happens when the old ssh is removed (say, due to ssh-nonfree getting
3950 installed).
3951
3952 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3953
3954openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3955
3956 * Non-maintainer upload.
3957 * Added configuration option PrintLastLog, default off due to PAM
3958 (closes: #54007, #55042)
3959 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3960 Suggests: line more accurate. Also closing related bugs fixed
3961 earlier, when default ssh-askpass moved to /usr/bin.
3962 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3963 * Patched to call vhangup, with autoconf detection and all
3964 (closes: #55379)
3965 * Added --with-ipv4-default workaround to a glibc bug causing
3966 slow DNS lookups, as per UPGRADING. Use -6 to really use
3967 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3968 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3969 (closes: #58429)
3970 * Added the UPGRADING file to the package.
3971 * Added frozen to the changelog line and recompiled before
3972 package was installed into the archive.
3973
3974 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3975
3976openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3977
3978 * Non-maintainer upload.
3979 * Integrated scp pipe buffer patch from Ben Collins
3980 <benc@debian.org>, should now work even if reading
3981 a pipe gives less than fstat st_blksize bytes.
3982 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3983 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3984 * Integrated patch from Ben Collins <benc@debian.org>
3985 to do full shadow account locking and expiration
3986 checking (closes: #58165, #51747)
3987
3988 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3989
3990openssh (1:1.2.2-1) frozen unstable; urgency=medium
3991
3992 * New upstream release (closes: #56870, #56346)
3993 * built against new libesd (closes: #56805)
3994 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3995 (closes: #49902, #54894)
3996 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3997 (and other) lockups
3998 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3999 (closes: #49902, #55872, #56959)
4000 * uncoment the * line in ssh_config (closes: #56444)
4001
4002 * #54894 & #49902 are release critical, so this should go in frozen
4003
4004 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4005
4006openssh (1:1.2.1pre24-1) unstable; urgency=low
4007
4008 * New upstream release
4009
4010 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4011
4012openssh (1:1.2.1pre23-1) unstable; urgency=low
4013
4014 * New upstream release
4015 * excape ? in /etc/init.d/ssh (closes: #53269)
4016
4017 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4018
4019openssh (1:1.2pre17-1) unstable; urgency=low
4020
4021 * New upstream release
4022
4023 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4024
4025openssh (1:1.2pre16-1) unstable; urgency=low
4026
4027 * New upstream release
4028 * upstream release (1.2pre14) (closes: #50299)
4029 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4030 * dispose of grep -q broken pipe message in config script (closes: #50855)
4031 * add make-ssh-known-hosts (closes: #50660)
4032 * add -i option to ssh-copy-id (closes: #50657)
4033 * add check for *LK* in password, indicating a locked account
4034
4035 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4036
4037openssh (1:1.2pre13-1) unstable; urgency=low
4038
4039 * New upstream release
4040 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4041 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4042 * mention ssh -A option in ssh.1 & ssh_config
4043 * enable forwarding to localhost in default ssh_config (closes: #50373)
4044 * tweak preinst to deal with debconf being `unpacked'
4045 * use --with-tcp-wrappers (closes: #49545)
4046
4047 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4048
4049openssh (1:1.2pre11-2) unstable; urgency=low
4050
4051 * oops, just realised that I forgot to strip out the unpleasant
4052 fiddling mentioned below (which turned not to be a fix anyway)
4053
4054 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4055
4056openssh (1:1.2pre11-1) unstable; urgency=low
4057
4058 * New upstream release (closes: #49722)
4059 * add 2>/dev/null to dispose of spurious message casused by grep -q
4060 (closes: #49876, #49604)
4061 * fix typo in debian/control (closes: #49841)
4062 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4063 should make the keylength problem go away. (closes: #49676)
4064 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4065 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4066 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4067 * disable lastlogin and motd printing if using pam (closes: #49957)
4068 * add ssh-copy-id script and manpage
4069
4070 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4071
4072openssh (1:1.2pre9-1) unstable; urgency=low
4073
4074 * New upstream release
4075 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4076 to channels.c, to make forwarded ports instantly reusable
4077 * replace Pre-Depend: debconf with some check code in preinst
4078 * make the ssh-add ssh-askpass failure message more helpful
4079 * fix the ssh-agent getopts bug (closes: #49426)
4080 * fixed typo on Suggests: line (closes: #49704, #49571)
4081 * tidy up ssh package description (closes: #49642)
4082 * make ssh suid (closes: #49635)
4083 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4084 * disable agent forwarding by default, for the similar reasons as
4085 X forwarding (closes: #49586)
4086
4087 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4088
4089openssh (1:1.2pre7-4) unstable; urgency=low
4090
4091 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4092
4093 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4094
4095openssh (1:1.2pre7-3) unstable; urgency=low
4096
4097 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4098 * add ssh-preconfig package cludge
4099 * add usage hints to ssh-agent.1
4100
4101 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4102
4103openssh (1:1.2pre7-2) unstable; urgency=low
4104
4105 * use pam patch from Ben Collins <bcollins@debian.org>
4106 * add slogin symlink to Makefile.in
4107 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4108 * sort out debconf usage
4109 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4110
4111 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4112
4113openssh (1:1.2pre7-1) unstable; urgency=low
4114
4115 * New upstream release
4116
4117 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4118
4119openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4120
4121 * change the binary package name to ssh (the non-free branch of ssh has
4122 been renamed to ssh-nonfree)
4123 * make pam file comply with Debian standards
4124 * use an epoch to make sure openssh supercedes ssh-nonfree
4125
4126 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4127
4128openssh (1.2pre6db1-1) unstable; urgency=low
4129
4130 * New upstream source
4131 * sshd accepts logins now!
4132
4133 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4134
4135openssh (1.2.0.19991028-1) unstable; urgency=low
4136
4137 * New upstream source
4138 * Added test for -lnsl to configure script
4139
4140 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4141
4142openssh (1.2.0.19991027-3) unstable; urgency=low
4143
4144 * Initial release
4145
4146 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500