summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4631
1 files changed, 4631 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..ccb1168ab
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4631 @@
1openssh (1:7.4p1-4) UNRELEASED; urgency=medium
2
3 * Run regression tests inside annotate-output to try to diagnose timeout
4 issues.
5 * Make integrity tests more robust against timeouts in the case where the
6 first test in a series for a given MAC happens to modify the low bytes
7 of a packet length.
8 * Fix race conditions in forwarding tests.
9
10 -- Colin Watson <cjwatson@debian.org> Sun, 01 Jan 2017 14:32:26 +0000
11
12openssh (1:7.4p1-3) unstable; urgency=medium
13
14 * Revert attempted hack around regress/forwarding.sh test failure, since
15 it doesn't seem to help.
16 * Run regression tests using 'sh -x' to try to get more information about
17 failures.
18 * Dump some useful log files if regression tests fail.
19 * Tweak regression test setup to cope with the case where some of the
20 source directory is unreadable by the openssh-tests user.
21
22 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
23
24openssh (1:7.4p1-2) unstable; urgency=medium
25
26 * Attempt to hack around regress/forwarding.sh test failure in some
27 environments.
28 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
29 in the privsep monitor.
30
31 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
32
33openssh (1:7.4p1-1) unstable; urgency=medium
34
35 * New upstream release (http://www.openssh.com/txt/release-7.4):
36 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
37 block ciphers are not safe in 2016 and we don't want to wait until
38 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
39 mandatory cipher in the SSH RFCs, this may cause problems connecting
40 to older devices using the default configuration, but it's highly
41 likely that such devices already need explicit configuration for key
42 exchange and hostkey algorithms already anyway.
43 - sshd(8): When a forced-command appears in both a certificate and an
44 authorized keys/principals command= restriction, sshd will now refuse
45 to accept the certificate unless they are identical. The previous
46 (documented) behaviour of having the certificate forced-command
47 override the other could be a bit confusing and error-prone.
48 - sshd(8): Remove the UseLogin configuration directive and support for
49 having /bin/login manage login sessions.
50 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
51 from paths outside a trusted whitelist (run-time configurable).
52 Requests to load modules could be passed via agent forwarding and an
53 attacker could attempt to load a hostile PKCS#11 module across the
54 forwarded agent channel: PKCS#11 modules are shared libraries, so this
55 would result in code execution on the system running the ssh-agent if
56 the attacker has control of the forwarded agent-socket (on the host
57 running the sshd server) and the ability to write to the filesystem of
58 the host running ssh-agent (usually the host running the ssh client)
59 (closes: #848714).
60 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
61 forwarded Unix-domain sockets would be created by sshd(8) with the
62 privileges of 'root' instead of the authenticated user. This release
63 refuses Unix-domain socket forwarding when privilege separation is
64 disabled (Privilege separation has been enabled by default for 14
65 years) (closes: #848715).
66 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
67 material to privilege-separated child processes via realloc() when
68 reading keys. No such leak was observed in practice for normal-sized
69 keys, nor does a leak to the child processes directly expose key
70 material to unprivileged users (closes: #848716).
71 - CVE-2016-10012: sshd(8): The shared memory manager used by
72 pre-authentication compression support had a bounds checks that could
73 be elided by some optimising compilers. Additionally, this memory
74 manager was incorrectly accessible when pre-authentication compression
75 was disabled. This could potentially allow attacks against the
76 privileged monitor process from the sandboxed privilege-separation
77 process (a compromise of the latter would be required first). This
78 release removes support for pre-authentication compression from
79 sshd(8) (closes: #848717).
80 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
81 directives at configuration load time and refuse to accept invalid
82 ones. It was previously possible to specify invalid CIDR address
83 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
84 resulting in granting access where it was not intended.
85 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
86 version in PuTTY by Simon Tatham. This allows a multiplexing client
87 to communicate with the master process using a subset of the SSH
88 packet and channels protocol over a Unix-domain socket, with the main
89 process acting as a proxy that translates channel IDs, etc. This
90 allows multiplexing mode to run on systems that lack file-descriptor
91 passing (used by current multiplexing code) and potentially, in
92 conjunction with Unix-domain socket forwarding, with the client and
93 multiplexing master process on different machines. Multiplexing proxy
94 mode may be invoked using "ssh -O proxy ...".
95 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
96 agent, TCP, tunnel and Unix domain socket forwarding, as well as
97 anything else we might implement in the future. Like the 'restrict'
98 authorized_keys flag, this is intended to be a simple and future-proof
99 way of restricting an account.
100 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
101 This is identical to the currently-supported method named
102 "curve25519-sha256@libssh.org".
103 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
104 already daemonised at startup and skipping the call to daemon(3) if it
105 is. This ensures that a SIGHUP restart of sshd(8) will retain the
106 same process-ID as the initial execution. sshd(8) will also now
107 unlink the PidFile prior to SIGHUP restart and re-create it after a
108 successful restart, rather than leaving a stale file in the case of a
109 configuration error.
110 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
111 to appear in sshd_config Match blocks.
112 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
113 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
114 and a few more to provide access to the contents of the certificate
115 being offered.
116 - ssh(1): Allow IdentityFile to successfully load and use certificates
117 that have no corresponding bare public key.
118 - ssh(1): Fix public key authentication when multiple authentication is
119 in use and publickey is not just the first method attempted.
120 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
121 tokens with fewer useless log messages and more detail in debug
122 messages.
123 - ssh(1): When tearing down ControlMaster connections, don't pollute
124 stderr when LogLevel=quiet.
125 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
126 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
127 suspended during a password prompt.
128 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
129 prompt (LP: #1646813).
130 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
131 messages.
132 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
133 NEWKEYS message.
134 - sshd(8): Correct list of supported signature algorithms sent in the
135 server-sig-algs extension.
136 - sshd(8): Fix sending ext_info message if privsep is disabled.
137 - sshd(8): More strictly enforce the expected ordering of privilege
138 separation monitor calls used for authentication and allow them only
139 when their respective authentication methods are enabled in the
140 configuration.
141 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
142 configuration examples.
143 - On environments configured with Turkish locales, fall back to the
144 C/POSIX locale to avoid errors in configuration parsing caused by that
145 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
146 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
147 - sshd(8): Improve PRNG reseeding across privilege separation and force
148 libcrypto to obtain a high-quality seed before chroot or sandboxing.
149 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
150 * Remove entries related to protocol 1 from the default sshd_config
151 generated on new installations.
152 * Remove some advice related to protocol 1 from README.Debian.
153 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
154 for this is to deal with deprecations of options related to protocol 1,
155 but something like this has been needed for a long time (closes:
156 #419574, #848089):
157 - sshd_config is now a slightly-patched version of upstream's, and only
158 contains non-default settings (closes: #147201).
159 - I've included as many historical md5sums of default versions of
160 sshd_config as I could reconstruct from version control, but I'm sure
161 I've missed some.
162 - Explicitly synchronise the debconf database with the current
163 configuration file state in openssh-server.config, to ensure that the
164 PermitRootLogin setting is properly preserved.
165 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
166 than "yes", per upstream.
167 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
168 the upstream default), and document that setting ServerAliveInterval to
169 300 by default if BatchMode is set is Debian-specific (closes: #765630).
170 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
171 * When running regression tests under autopkgtest, use a non-root user
172 with passwordless sudo.
173
174 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
175
176openssh (1:7.3p1-5) unstable; urgency=medium
177
178 * debian/tests/control: Add dependency on openssl, required by the PuTTY
179 interoperability tests.
180
181 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
182
183openssh (1:7.3p1-4) unstable; urgency=medium
184
185 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
186 as sufficient.
187 * Move build directories under debian/.
188 * Remove the non-upstream .gitignore file and add the relevant entries to
189 debian/.gitignore, in order to make the source tree more
190 dgit-compatible.
191 * Build all upstream regression test binaries using the new
192 "regress-binaries" target.
193 * Fix and enable PuTTY interoperability tests under autopkgtest.
194
195 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
196
197openssh (1:7.3p1-3) unstable; urgency=medium
198
199 * Avoid building with OpenSSL 1.1 for now (see #828475).
200 * Add a missing License line to debian/copyright.
201 * Policy version 3.9.8: no changes required.
202
203 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
204
205openssh (1:7.3p1-2) unstable; urgency=high
206
207 * Rewrite debian/copyright using copyright-format 1.0.
208 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
209 received (closes: #841884).
210
211 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
212
213openssh (1:7.3p1-1) unstable; urgency=medium
214
215 * New upstream release (http://www.openssh.com/txt/release-7.3):
216 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
217 against the system's crypt(3) function via sshd(8). An attacker could
218 send very long passwords that would cause excessive CPU use in
219 crypt(3). sshd(8) now refuses to accept password authentication
220 requests of length greater than 1024 characters.
221 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
222 padding oracle countermeasures. Note that CBC ciphers are disabled by
223 default and only included for legacy compatibility.
224 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
225 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
226 to verify the MAC before decrypting any ciphertext. This removes the
227 possibility of timing differences leaking facts about the plaintext,
228 though no such leakage has been observed.
229 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
230 to allow simplified indirection through a one or more SSH bastions or
231 "jump hosts".
232 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
233 sockets instead of accepting one from the environment.
234 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
235 optionally overridden when using ssh -W.
236 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
237 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
238 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
239 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
240 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
241 signatures in certificates.
242 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
243 #536031).
244 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
245 from the server.
246 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
247 protocol events from LOG_CRIT.
248 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
249 AuthenticationMethods=any for the default behaviour of not requiring
250 multiple authentication.
251 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
252 message when forward and reverse DNS don't match.
253 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
254 failures when both ExitOnForwardFailure and hostname canonicalisation
255 are enabled.
256 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
257 was deprecated in 2001 (LP: #1528251).
258 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
259 processing for authorized_keys, not known_hosts.
260 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
261 is set; previously keepalive packets were not being sent.
262 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
263 sandbox.
264 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
265 - Take character display widths into account for the progressmeter
266 (closes: #407088).
267
268 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
269
270openssh (1:7.2p2-8) unstable; urgency=medium
271
272 [ Colin Watson ]
273 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
274 as an example and add a section to README.Debian. libpam-systemd >= 230
275 and "UsePAM yes" should take care of the original problem for most
276 systemd users (thanks, Michael Biebl; closes: #832155).
277
278 [ Martin Pitt ]
279 * Add debian/agent-launch: Helper script for conditionally starting the SSH
280 agent in the user session. Use it in ssh-agent.user-session.upstart.
281 * Add systemd user unit for graphical sessions that use systemd. Override
282 the corresponding upstart job in that case (closes: #832445).
283 * debian/openssh-server.if-up: Don't block on a finished reload of
284 openssh.service, to avoid deadlocking with restarting networking.
285 (closes: #832557, LP: #1584393)
286
287 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
288
289openssh (1:7.2p2-7) unstable; urgency=medium
290
291 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
292 This may cause SSH sessions to be killed on upgrade to *this* version if
293 you had previously installed 1:7.2p2-6. Sorry! If your session is
294 killed, you can recover using "dpkg --unpack" on this openssh-server
295 .deb, followed by "dpkg --configure -a".
296 * Recommend libpam-systemd from openssh-server. It's a much better
297 solution than the above for systemd users, but I'm wary of depending on
298 it in case I cause an assortment of exciting dependency problems on
299 upgrade for non-systemd users.
300
301 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
302
303openssh (1:7.2p2-6) unstable; urgency=medium
304
305 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
306 #822997).
307 * Copy summary of supported SFTP protocol versions from upstream's
308 PROTOCOL file into the openssh-sftp-server package description (closes:
309 #766887).
310 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
311 scp1 works (reported by Olivier MATZ).
312 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
313 LP #1588457).
314 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
315 (closes: #831902).
316 * Backport upstream patch to close ControlPersist background process
317 stderr when not in debug mode or when logging to a file or syslog
318 (closes: #714526).
319 * Add a session cleanup script and a systemd unit file to trigger it,
320 which serves to terminate SSH sessions cleanly if systemd doesn't do
321 that itself, often because libpam-systemd is not installed (thanks,
322 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
323 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
324 #823827).
325
326 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
327
328openssh (1:7.2p2-5) unstable; urgency=medium
329
330 * Backport upstream patch to unbreak authentication using lone certificate
331 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
332 separate private key is found among the keys then try with the
333 certificate key itself (thanks, Paul Querna; LP: #1575961).
334
335 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
336
337openssh (1:7.2p2-4) unstable; urgency=medium
338
339 * Drop dependency on libnss-files-udeb (closes: #819686).
340 * Policy version 3.9.7: no changes required.
341
342 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
343
344openssh (1:7.2p2-3) unstable; urgency=high
345
346 * Change all openssh.org references to openssh.com (closes: #819213).
347 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
348
349 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
350
351openssh (1:7.2p2-2) unstable; urgency=medium
352
353 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
354 the server end than the client (thanks, Damien Miller; closes: #817870,
355 LP: #1558576).
356
357 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
358
359openssh (1:7.2p2-1) unstable; urgency=high
360
361 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
362 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
363 avoid xauth command injection when X11Forwarding is enabled
364 (http://www.openssh.com/txt/x11fwd.adv).
365
366 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
367
368openssh (1:7.2p1-1) unstable; urgency=medium
369
370 * New upstream release (http://www.openssh.com/txt/release-7.2):
371 - This release disables a number of legacy cryptographic algorithms by
372 default in ssh:
373 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
374 the rijndael-cbc aliases for AES.
375 + MD5-based and truncated HMAC algorithms.
376 These algorithms are already disabled by default in sshd.
377 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
378 already forcibly disabled in OpenSSH 7.1p2).
379 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
380 forwarding when the X server disables the SECURITY extension.
381 - ssh(1), sshd(8): Increase the minimum modulus size supported for
382 diffie-hellman-group-exchange to 2048 bits.
383 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
384 releases enabled it for new installations via sshd_config).
385 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
386 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
387 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
388 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
389 private key that is used during authentication will be added to
390 ssh-agent if it is running (with confirmation enabled if set to
391 'confirm').
392 - sshd(8): Add a new authorized_keys option "restrict" that includes all
393 current and future key restrictions (no-*-forwarding, etc.). Also add
394 permissive versions of the existing restrictions, e.g. "no-pty" ->
395 "pty". This simplifies the task of setting up restricted keys and
396 ensures they are maximally-restricted, regardless of any permissions
397 we might implement in the future.
398 - ssh(1): Add ssh_config CertificateFile option to explicitly list
399 certificates.
400 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
401 supported formats (closes: #811125).
402 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
403 "ssh-keygen -lf -" (closes: #509058).
404 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
405 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
406 - sshd(8): Support "none" as an argument for sshd_config Foreground and
407 ChrootDirectory. Useful inside Match blocks to override a global
408 default.
409 - ssh-keygen(1): Support multiple certificates (one per line) and
410 reading from standard input (using "-f -") for "ssh-keygen -L"
411 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
412 certificates instead of plain keys.
413 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
414 hostname canonicalisation - treat them as already canonical and remove
415 the trailing '.' before matching ssh_config.
416 - sftp(1): Existing destination directories should not terminate
417 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
418 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
419 * Restore slogin symlinks for compatibility, although they were removed
420 upstream.
421
422 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
423
424openssh (1:7.1p2-2) unstable; urgency=medium
425
426 * Remove protocol 1 host key generation from openssh-server.postinst
427 (closes: #811265).
428
429 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
430
431openssh (1:7.1p2-1) unstable; urgency=high
432
433 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
434 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
435 for roaming, which could be tricked by a malicious server into leaking
436 client memory to the server, including private client user keys; this
437 information leak is restricted to connections to malicious or
438 compromised servers (closes: #810984).
439 - SECURITY: Fix an out of-bound read access in the packet handling code.
440 Reported by Ben Hawkes.
441 - Further use of explicit_bzero has been added in various buffer
442 handling code paths to guard against compilers aggressively doing
443 dead-store removal.
444
445 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
446
447openssh (1:7.1p1-6) unstable; urgency=medium
448
449 [ Colin Watson ]
450 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
451 dpkg-source now figures that out automatically based on the existence of
452 debian/tests/control.
453 * Allow authenticating as root using gssapi-keyex even with
454 "PermitRootLogin prohibit-password" (closes: #809695).
455 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
456 later in ssh_kex2 so that it's actually effective (closes: #809696).
457
458 [ Michael Biebl ]
459 * Don't call sd_notify when sshd is re-execed (closes: #809035).
460
461 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
462
463openssh (1:7.1p1-5) unstable; urgency=medium
464
465 [ Michael Biebl ]
466 * Add systemd readiness notification support (closes: #778913).
467
468 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
469
470openssh (1:7.1p1-4) unstable; urgency=medium
471
472 * Backport upstream patch to unbreak connections with peers that set
473 first_kex_follows (LP: #1526357).
474
475 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
476
477openssh (1:7.1p1-3) unstable; urgency=medium
478
479 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
480 * Redirect regression test input from /dev/zero, since otherwise conch
481 will immediately send EOF.
482
483 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
484
485openssh (1:7.1p1-2) unstable; urgency=medium
486
487 * Really enable conch interoperability tests under autopkgtest.
488 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
489 it's been rejected upstream and there isn't much point carrying it any
490 more.
491 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
492 (closes: #806962).
493 * Add an openssh-client-ssh1 binary package for people who need to connect
494 to outdated SSH1-only servers (closes: #807107).
495 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
496 LP: #1437005).
497
498 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
499
500openssh (1:7.1p1-1) unstable; urgency=medium
501
502 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
503 #785190):
504 - Support for the legacy SSH version 1 protocol is disabled by default
505 at compile time.
506 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
507 disabled by default at run-time. It may be re-enabled using the
508 instructions at http://www.openssh.com/legacy.html
509 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
510 default at run-time. These may be re-enabled using the instructions
511 at http://www.openssh.com/legacy.html
512 - Support for the legacy v00 cert format has been removed.
513 - The default for the sshd_config(5) PermitRootLogin option has changed
514 from "yes" to "prohibit-password".
515 - PermitRootLogin=without-password/prohibit-password now bans all
516 interactive authentication methods, allowing only public-key,
517 hostbased and GSSAPI authentication (previously it permitted
518 keyboard-interactive and password-less authentication if those were
519 enabled).
520 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
521 public key types are available for user authentication.
522 - sshd_config(5): Add HostKeyAlgorithms option to control which public
523 key types are offered for host authentications.
524 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
525 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
526 options to allow appending to the default set of algorithms instead of
527 replacing it. Options may now be prefixed with a '+' to append to the
528 default, e.g. "HostKeyAlgorithms=+ssh-dss".
529 - sshd_config(5): PermitRootLogin now accepts an argument of
530 'prohibit-password' as a less-ambiguous synonym of 'without-
531 password'.
532 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
533 PuTTY versions.
534 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
535 documentation relating to Unix domain socket forwarding.
536 - ssh(1): Improve the ssh(1) manual page to include a better description
537 of Unix domain socket forwarding (closes: #779068).
538 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
539 failures to load keys when they are present.
540 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
541 CKA_ID.
542 - sshd(8): Clarify documentation for UseDNS option.
543 - Check realpath(3) behaviour matches what sftp-server requires and use
544 a replacement if necessary.
545 * New upstream release (http://www.openssh.com/txt/release-7.1):
546 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
547 prohibit-password/without-password that could, depending on
548 compile-time configuration, permit password authentication to root
549 while preventing other forms of authentication. This problem was
550 reported by Mantas Mikulenas.
551 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
552 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
553 - Fix a number of memory faults (double-free, free of uninitialised
554 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
555 Kocielski.
556 * Change "PermitRootLogin without-password" to the new preferred spelling
557 of "PermitRootLogin prohibit-password" in sshd_config, and update
558 documentation to reflect the new upstream default.
559 * Enable conch interoperability tests under autopkgtest.
560
561 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
562
563openssh (1:6.9p1-3) unstable; urgency=medium
564
565 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
566 (closes: #799271).
567 * Fix dh_install and dh_fixperms overrides to work properly with an
568 architecture-independent-only build (closes: #806090).
569 * Do much less work in architecture-independent-only builds.
570 * Drop ConsoleKit session registration patch; it was only ever enabled for
571 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
572
573 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
574
575openssh (1:6.9p1-2) unstable; urgency=medium
576
577 [ Colin Watson ]
578 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
579 invocation onto a separate line to make it easier to copy and paste
580 (LP: #1491532).
581
582 [ Tyler Hicks ]
583 * Build with audit support on Linux (closes: #797727, LP: #1478087).
584
585 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
586
587openssh (1:6.9p1-1) unstable; urgency=medium
588
589 * New upstream release (http://www.openssh.com/txt/release-6.8):
590 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
591 against the client host name (via sshd_config or authorized_keys) may
592 need to re-enable it or convert to matching against addresses.
593 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
594 command-line flags to the other tools to control algorithm used for
595 key fingerprints. The default changes from MD5 to SHA256 and format
596 from hex to base64.
597 Fingerprints now have the hash algorithm prepended. An example of the
598 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
599 Please note that visual host keys will also be different.
600 - ssh(1), sshd(8): Experimental host key rotation support. Add a
601 protocol extension for a server to inform a client of all its
602 available host keys after authentication has completed. The client
603 may record the keys in known_hosts, allowing it to upgrade to better
604 host key algorithms and a server to gracefully rotate its keys.
605 The client side of this is controlled by a UpdateHostkeys config
606 option (default off).
607 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
608 public key types are tried during host-based authentication.
609 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
610 sshd offers multiple ECDSA keys of different lengths.
611 - ssh(1): When host name canonicalisation is enabled, try to parse host
612 names as addresses before looking them up for canonicalisation. Fixes
613 bz#2074 and avoids needless DNS lookups in some cases.
614 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
615 authentication.
616 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
617 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
618 decryption.
619 - sshd(8): Remember which public keys have been used for authentication
620 and refuse to accept previously-used keys. This allows
621 AuthenticationMethods=publickey,publickey to require that users
622 authenticate using two _different_ public keys.
623 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
624 PubkeyAcceptedKeyTypes options to allow sshd to control what public
625 key types will be accepted (closes: #481133). Currently defaults to
626 all.
627 - sshd(8): Don't count partial authentication success as a failure
628 against MaxAuthTries.
629 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
630 or KRL-based revocation of host keys.
631 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
632 number or key ID without scoping to a particular CA.
633 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
634 blocks to trigger only in the second config pass.
635 - ssh(1): Add a -G option to ssh that causes it to parse its
636 configuration and dump the result to stdout, similar to "sshd -T".
637 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
638 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
639 servers that hang or violate the SSH protocol (closes: #241119).
640 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
641 being lost as comment fields (closes: #787776).
642 - ssh(1): Allow ssh_config Port options set in the second config parse
643 phase to be applied (they were being ignored; closes: #774369).
644 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
645 second pass through the config files always run when host name
646 canonicalisation is enabled (and not whenever the host name changes)
647 - ssh(1): Fix passing of wildcard forward bind addresses when connection
648 multiplexing is in use.
649 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
650 formats.
651 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
652 * New upstream release (http://www.openssh.com/txt/release-6.9):
653 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
654 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
655 could be permitted and no longer subject to XSECURITY restrictions
656 because of an ineffective timeout check in ssh(1) coupled with "fail
657 open" behaviour in the X11 server when clients attempted connections
658 with expired credentials (closes: #790798). This problem was reported
659 by Jann Horn.
660 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
661 password guessing by implementing an increasing failure delay, storing
662 a salted hash of the password rather than the password itself and
663 using a timing-safe comparison function for verifying unlock attempts.
664 This problem was reported by Ryan Castellucci.
665 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
666 (closes: #740494).
667 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
668 authorized principals information from a subprocess rather than a
669 file.
670 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
671 devices.
672 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
673 and print key hashes rather than full keys.
674 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
675 enabling debug mode.
676 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
677 message and do not try to use it against some 3rd-party SSH
678 implementations that use it (older PuTTY, WinSCP).
679 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
680 implementations as some would fail when attempting to use group sizes
681 >4K (closes: #740307, LP: #1287222).
682 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
683 parsing.
684 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
685 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
686 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
687 - ssh(1): Remove failed remote forwards established by multiplexing from
688 the list of active forwards.
689 - sshd(8): Make parsing of authorized_keys "environment=" options
690 independent of PermitUserEnv being enabled.
691 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
692 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
693 encrypted with AEAD ciphers.
694 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
695 options to appear in any order.
696 - sshd(8): Check for and reject missing arguments for VersionAddendum
697 and ForceCommand.
698 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
699 - ssh-keygen(1): Make stdout and stderr output consistent.
700 - ssh(1): Mention missing DISPLAY environment in debug log when X11
701 forwarding requested.
702 - sshd(8): Correctly record login when UseLogin is set.
703 - sshd(8): Add some missing options to sshd -T output and fix output of
704 VersionAddendum and HostCertificate.
705 - Document and improve consistency of options that accept a "none"
706 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
707 - ssh(1): Include remote username in debug output.
708 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
709 which would crash when they received the hostkeys notification message
710 (hostkeys-00@openssh.com).
711 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
712 host key fingerprints.
713 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
714 language consistent.
715 - ssh(1): Document that the TERM environment variable is not subject to
716 SendEnv and AcceptEnv; bz#2386
717 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
718 - moduli(5): Update DH-GEX moduli (closes: #787037).
719 * There are some things I want to fix before upgrading to 7.0p1, though I
720 intend to do that soon. In the meantime, backport some patches, mainly
721 to fix security issues:
722 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
723 world-writable. Local attackers may be able to write arbitrary
724 messages to logged-in users, including terminal escape sequences.
725 Reported by Nikolay Edigaryev.
726 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
727 PAM support. Attackers who could successfully compromise the
728 pre-authentication process for remote code execution and who had valid
729 credentials on the host could impersonate other users. Reported by
730 Moritz Jodeit.
731 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
732 that was reachable by attackers who could compromise the
733 pre-authentication process for remote code execution (closes:
734 #795711). Also reported by Moritz Jodeit.
735 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
736 keyboard-interactive authentication (closes: #793616). By specifying
737 a long, repeating keyboard-interactive "devices" string, an attacker
738 could request the same authentication method be tried thousands of
739 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
740 authentication failure delays implemented by the authentication
741 mechanism itself were still applied. Found by Kingcope.
742 - Let principals-command.sh work for noexec /var/run.
743 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
744 GSSAPI key exchange patch.
745 * Document the Debian-specific change to the default value of
746 ForwardX11Trusted in ssh(1) (closes: #781469).
747
748 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
749
750openssh (1:6.7p1-6) unstable; urgency=medium
751
752 [ Martin Pitt ]
753 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
754 message from initctl if upstart is installed, but not the current init
755 system. (LP: #1440070)
756 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
757 to not apply to fresh installs.
758
759 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
760
761openssh (1:6.7p1-5) unstable; urgency=medium
762
763 * Revert change from previous upload, which causes far more trouble than
764 it is worth (closes: #780797):
765 - Send/accept only specific known LC_* variables, rather than using a
766 wildcard.
767 * Add a NEWS.Debian entry documenting this reversion, as it is too
768 difficult to undo the sshd_config change automatically without
769 compounding the problem of (arguably) overwriting user configuration.
770
771 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
772
773openssh (1:6.7p1-4) unstable; urgency=medium
774
775 * Send/accept only specific known LC_* variables, rather than using a
776 wildcard (closes: #765633).
777 * Document interactions between ListenAddress/Port and ssh.socket in
778 README.Debian (closes: #764842).
779 * Debconf translations:
780 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
781
782 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
783
784openssh (1:6.7p1-3) unstable; urgency=medium
785
786 * Debconf translations:
787 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
788 * Assume that dpkg-statoverride exists and drop the test for an obsolete
789 compatibility path.
790
791 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
792
793openssh (1:6.7p1-2) unstable; urgency=medium
794
795 * debian/tests/control: Drop isolation-container, since the tests run on a
796 high port. They're still not guaranteed to run correctly in an schroot,
797 but may manage to work, so this lets the tests at least try to run on
798 ci.debian.net.
799
800 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
801
802openssh (1:6.7p1-1) unstable; urgency=medium
803
804 * New upstream release (http://www.openssh.com/txt/release-6.7):
805 - sshd(8): The default set of ciphers and MACs has been altered to
806 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
807 disabled by default. The full set of algorithms remains available if
808 configured explicitly via the Ciphers and MACs sshd_config options.
809 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
810 remote TCP port may be forwarded to a local Unix domain socket and
811 vice versa or both ends may be a Unix domain socket (closes: #236718).
812 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
813 key types.
814 - sftp(1): Allow resumption of interrupted uploads.
815 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
816 the same as the one sent during initial key exchange.
817 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
818 when GatewayPorts=no; allows client to choose address family.
819 - sshd(8): Add a sshd_config PermitUserRC option to control whether
820 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
821 option.
822 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
823 expands to a unique identifier based on a hash of the tuple of (local
824 host, remote user, hostname, port). Helps avoid exceeding miserly
825 pathname limits for Unix domain sockets in multiplexing control paths.
826 - sshd(8): Make the "Too many authentication failures" message include
827 the user, source address, port and protocol in a format similar to the
828 authentication success / failure messages.
829 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
830 available. It considers time spent suspended, thereby ensuring
831 timeouts (e.g. for expiring agent keys) fire correctly (closes:
832 #734553).
833 - Use prctl() to prevent sftp-server from accessing
834 /proc/self/{mem,maps}.
835 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
836 dropping this reduces preauth attack surface in sshd. On the other
837 hand, this support seems to be quite widely used, and abruptly dropping
838 it (from the perspective of users who don't read openssh-unix-dev) could
839 easily cause more serious problems in practice. It's not entirely clear
840 what the right long-term answer for Debian is, but it at least probably
841 doesn't involve dropping this feature shortly before a freeze.
842 * Replace patch to disable OpenSSL version check with an updated version
843 of Kurt Roeckx's patch from #732940 to just avoid checking the status
844 field.
845 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
846 simply a new enough dpkg.
847 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
848 * Use Package-Type rather than XC-Package-Type, now that it is an official
849 field.
850 * Run a subset of the upstream regression test suite at package build
851 time, and the rest of it under autopkgtest.
852
853 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
854
855openssh (1:6.6p1-8) unstable; urgency=medium
856
857 * Make the if-up hook use "reload" rather than "restart" if the system was
858 booted using systemd (closes: #756547).
859 * Show fingerprints of new keys after creating them in the postinst
860 (closes: #762128).
861 * Policy version 3.9.6: no changes required.
862 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
863 between Architecture: all and Architecture: any binary packages (closes:
864 #763375).
865
866 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
867
868openssh (1:6.6p1-7) unstable; urgency=medium
869
870 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
871 directly.
872 * Use dh-exec to simplify override_dh_install target.
873 * Remove several unnecessary entries in debian/*.dirs.
874 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
875 T Takusagawa; closes: #757059).
876 * Debconf translations:
877 - Turkish (thanks, Mert Dirik; closes: #756757).
878
879 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
880
881openssh (1:6.6p1-6) unstable; urgency=medium
882
883 * Upgrade to debhelper v9.
884 * Only use pam_keyinit on Linux architectures (closes: #747245).
885 * Make get_config_option more robust against trailing whitespace (thanks,
886 LaMont Jones).
887 * Debconf translations:
888 - Czech (thanks, Michal Šimůnek; closes: #751419).
889
890 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
891
892openssh (1:6.6p1-5) unstable; urgency=medium
893
894 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
895 shell (thanks, Steffen Stempel; LP: #1312928).
896
897 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
898
899openssh (1:6.6p1-4) unstable; urgency=medium
900
901 * Debconf translations:
902 - Spanish (thanks, Matías Bellone; closes: #744867).
903 * Apply upstream-recommended patch to fix bignum encoding for
904 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
905
906 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
907
908openssh (1:6.6p1-3) unstable; urgency=medium
909
910 * Debconf translations:
911 - French (thanks, Étienne Gilli; closes: #743242).
912 * Never signal the service supervisor with SIGSTOP more than once, to
913 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
914
915 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
916
917openssh (1:6.6p1-2) unstable; urgency=medium
918
919 * If no root password is set, then switch to "PermitRootLogin
920 without-password" without asking (LP: #1300127).
921
922 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
923
924openssh (1:6.6p1-1) unstable; urgency=medium
925
926 [ Colin Watson ]
927 * Apply various warning-suppression and regression-test fixes to
928 gssapi.patch from Damien Miller.
929 * New upstream release (http://www.openssh.com/txt/release-6.6,
930 LP: #1298280):
931 - CVE-2014-2532: sshd(8): when using environment passing with an
932 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
933 could be tricked into accepting any environment variable that contains
934 the characters before the wildcard character.
935 * Re-enable btmp logging, as its permissions were fixed a long time ago in
936 response to #370050 (closes: #341883).
937 * Change to "PermitRootLogin without-password" for new installations, and
938 ask a debconf question when upgrading systems with "PermitRootLogin yes"
939 from previous versions (closes: #298138).
940 * Debconf translations:
941 - Danish (thanks, Joe Hansen).
942 - Portuguese (thanks, Américo Monteiro).
943 - Russian (thanks, Yuri Kozlov; closes: #742308).
944 - Swedish (thanks, Andreas Rönnquist).
945 - Japanese (thanks, victory).
946 - German (thanks, Stephan Beck; closes: #742541).
947 - Italian (thanks, Beatrice Torracca).
948 * Don't start ssh-agent from the Upstart user session job if something
949 like Xsession has already done so (based on work by Bruno Vasselle;
950 LP: #1244736).
951
952 [ Matthew Vernon ]
953 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
954 certificate (bug reported by me, patch by upstream's Damien Miller;
955 thanks also to Mark Wooding for his help in fixing this) (Closes:
956 #742513)
957
958 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
959
960openssh (1:6.5p1-6) unstable; urgency=medium
961
962 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
963 (thanks, Axel Beckert).
964
965 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
966
967openssh (1:6.5p1-5) unstable; urgency=medium
968
969 [ Colin Watson ]
970 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
971 sshd" in the sysvinit script (thanks, Michael Biebl).
972 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
973 nothing guarantees that ssh.service has stopped before ssh.socket starts
974 (thanks, Uoti Urpala).
975
976 [ Axel Beckert ]
977 * Split sftp-server into its own package to allow it to also be used by
978 other SSH server implementations like dropbear (closes: #504290).
979
980 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
981
982openssh (1:6.5p1-4) unstable; urgency=medium
983
984 * Configure --without-hardening on hppa, to work around
985 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
986 * Amend "Running sshd from inittab" instructions in README.Debian to
987 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
988 symlinks that won't work with dependency-based sysv-rc.
989 * Remove code related to non-dependency-based sysv-rc ordering, since that
990 is no longer supported.
991 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
992 fix getsockname errors when using "ssh -W" (closes: #738693).
993
994 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
995
996openssh (1:6.5p1-3) unstable; urgency=medium
997
998 * Clarify socket activation mode in README.Debian, as suggested by Uoti
999 Urpala.
1000 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1001 been upstream's default since 5.4p1.
1002 * Avoid stdout noise from which(1) on purge of openssh-client.
1003 * Fix sysvinit->systemd transition code to cope with still-running
1004 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1005 and Michael Biebl).
1006 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1007 have got it wrong before, and it's fairly harmless to repeat it.
1008 * Remove tests for whether /dev/null is a character device from the
1009 Upstart job and the systemd service files; it's there to avoid a
1010 confusing failure mode in daemon(), but with modern init systems we use
1011 the -D option to suppress daemonisation anyway.
1012 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1013 Debian patch) rather than plain GPL.
1014 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1015 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1016 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1017 versions, for which we no longer have maintainer script code, and per
1018 policy they would have to become Breaks nowadays anyway.
1019 * Policy version 3.9.5.
1020 * Drop unnecessary -1 in zlib1g Build-Depends version.
1021 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1022
1023 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1024
1025openssh (1:6.5p1-2) unstable; urgency=medium
1026
1027 * Only enable ssh.service for systemd, not both ssh.service and
1028 ssh.socket. Thanks to Michael Biebl for spotting this.
1029 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1030 (closes: #738619).
1031
1032 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1033
1034openssh (1:6.5p1-1) unstable; urgency=medium
1035
1036 * New upstream release (http://www.openssh.com/txt/release-6.5,
1037 LP: #1275068):
1038 - ssh(1): Add support for client-side hostname canonicalisation using a
1039 set of DNS suffixes and rules in ssh_config(5). This allows
1040 unqualified names to be canonicalised to fully-qualified domain names
1041 to eliminate ambiguity when looking up keys in known_hosts or checking
1042 host certificate names (closes: #115286).
1043 * Switch to git; adjust Vcs-* fields.
1044 * Convert to git-dpm, and drop source package documentation associated
1045 with the old bzr/quilt patch handling workflow.
1046 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1047 leaving only basic configuration file compatibility, since it has been
1048 nearly six years since the original vulnerability and this code is not
1049 likely to be of much value any more (closes: #481853, #570651). See
1050 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1051 reasoning.
1052 * Add OpenPGP signature checking configuration to watch file (thanks,
1053 Daniel Kahn Gillmor; closes: #732441).
1054 * Add the pam_keyinit session module, to create a new session keyring on
1055 login (closes: #734816).
1056 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1057 /usr/bin/X11 (closes: #644521).
1058 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1059 to add such host keys should manually add 'HostKey
1060 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1061 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1062 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1063 README.Debian.
1064 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1065
1066 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1067
1068openssh (1:6.4p1-2) unstable; urgency=high
1069
1070 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1071 (closes: #727622, LP: #1244272).
1072 * Restore patch to disable OpenSSL version check (closes: #732940).
1073
1074 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1075
1076openssh (1:6.4p1-1) unstable; urgency=high
1077
1078 * New upstream release. Important changes:
1079 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1080 + sftp(1): add support for resuming partial downloads using the
1081 "reget" command and on the sftp commandline or on the "get"
1082 commandline using the "-a" (append) option (closes: #158590).
1083 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1084 suppress errors arising from unknown configuration directives
1085 (closes: #436052).
1086 + sftp(1): update progressmeter when data is acknowledged, not when
1087 it's sent (partially addresses #708372).
1088 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1089 created channels that are incompletely opened (closes: #651357).
1090 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1091 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1092 during rekeying when an AES-GCM cipher is selected (closes:
1093 #729029). Full details of the vulnerability are available at:
1094 http://www.openssh.com/txt/gcmrekey.adv
1095 * When running under Upstart, only consider the daemon started once it is
1096 ready to accept connections (by raising SIGSTOP at that point and using
1097 "expect stop").
1098
1099 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1100
1101openssh (1:6.2p2-6) unstable; urgency=low
1102
1103 * Update config.guess and config.sub automatically at build time.
1104 dh_autoreconf does not take care of that by default because openssh does
1105 not use automake.
1106
1107 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1108
1109openssh (1:6.2p2-5) unstable; urgency=low
1110
1111 [ Colin Watson ]
1112 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1113 #711623.
1114 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1115 ssh-argv0.
1116
1117 [ Yolanda Robla ]
1118 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1119 hardcoding Debian (LP: #1195342).
1120
1121 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1122
1123openssh (1:6.2p2-4) unstable; urgency=low
1124
1125 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1126 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1127 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1128 * Set SELinux context on private host keys as well as public host keys
1129 (closes: #687436).
1130
1131 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1132
1133openssh (1:6.2p2-3) unstable; urgency=low
1134
1135 * If the running init daemon is Upstart, then, on the first upgrade to
1136 this version, check whether sysvinit is still managing sshd; if so,
1137 manually stop it so that it can be restarted under upstart. We do this
1138 near the end of the postinst, so it shouldn't result in any appreciable
1139 extra window where sshd is not running during upgrade.
1140
1141 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1142
1143openssh (1:6.2p2-2) unstable; urgency=low
1144
1145 * Change start condition of Upstart job to be just the standard "runlevel
1146 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1147 it unreasonably difficult to ensure that urandom starts before ssh, and
1148 is not really necessary since one of static-network-up and failsafe-boot
1149 is guaranteed to happen and will trigger entry to the default runlevel,
1150 and we don't care about ssh starting before the network (LP: #1098299).
1151 * Drop conffile handling for direct upgrades from pre-split ssh package;
1152 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1153 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1154 now four Debian releases ago, we can afford to drop this and simplify
1155 the packaging.
1156 * Remove ssh/use_old_init_script, which was a workaround for a very old
1157 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1158 they aren't going to be convinced now (closes: #214182).
1159 * Remove support for upgrading directly from ssh-nonfree.
1160 * Remove lots of maintainer script support for direct upgrades from
1161 pre-etch (three releases before current stable).
1162 * Add #DEBHELPER# tokens to openssh-client.postinst and
1163 openssh-server.postinst.
1164 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1165 via dh_installdeb.
1166 * Switch to new unified layout for Upstart jobs as documented in
1167 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1168 checks for a running Upstart, and we now let dh_installinit handle most
1169 of the heavy lifting in maintainer scripts. Ubuntu users should be
1170 essentially unaffected except that sshd may no longer start
1171 automatically in chroots if the running Upstart predates 0.9.0; but the
1172 main goal is simply not to break when openssh-server is installed in a
1173 chroot.
1174 * Remove the check for vulnerable host keys; this was first added five
1175 years ago, and everyone should have upgraded through a version that
1176 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1177 support in sshd are still here, at least for the moment.
1178 * This removes the last of our uses of debconf (closes: #221531).
1179 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1180 #677440, LP: #1067779).
1181 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1182 Laurent Bigonville; closes: #679458).
1183 * Fix dh_builddeb invocation so that we really use xz compression for
1184 binary packages, as intended since 1:6.1p1-2.
1185
1186 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1187
1188openssh (1:6.2p2-1) unstable; urgency=low
1189
1190 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1191 - Only warn for missing identity files that were explicitly specified
1192 (closes: #708275).
1193 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1194 "rm *" being called on mktemp failure (closes: #708419).
1195
1196 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1197
1198openssh (1:6.2p1-3) unstable; urgency=low
1199
1200 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1201 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1202
1203 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1204
1205openssh (1:6.2p1-2) unstable; urgency=low
1206
1207 * Fix build failure on Ubuntu:
1208 - Include openbsd-compat/sys-queue.h from consolekit.c.
1209 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1210
1211 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1212
1213openssh (1:6.2p1-1) unstable; urgency=low
1214
1215 * New upstream release (http://www.openssh.com/txt/release-6.2).
1216 - Add support for multiple required authentication in SSH protocol 2 via
1217 an AuthenticationMethods option (closes: #195716).
1218 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1219 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1220 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1221 * Use dh-autoreconf.
1222
1223 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1224
1225openssh (1:6.1p1-4) experimental; urgency=low
1226
1227 [ Gunnar Hjalmarsson ]
1228 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1229 should be read, and move the pam_env calls from "auth" to "session" so
1230 that it's also read when $HOME is encrypted (LP: #952185).
1231
1232 [ Stéphane Graber ]
1233 * Add ssh-agent upstart user job. This implements something similar to
1234 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1235 and set the appropriate environment variables (closes: #703906).
1236
1237 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1238
1239openssh (1:6.1p1-3) experimental; urgency=low
1240
1241 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1242 openssh-server, to try to reduce confusion when people run 'apt-get
1243 install ssh' or similar and expect that to upgrade everything relevant.
1244 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1245 to 10:30:100 (closes: #700102).
1246
1247 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1248
1249openssh (1:6.1p1-2) experimental; urgency=low
1250
1251 * Use xz compression for binary packages.
1252 * Merge from Ubuntu:
1253 - Add support for registering ConsoleKit sessions on login. (This is
1254 currently enabled only when building for Ubuntu.)
1255 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1256 been long enough since the relevant vulnerability that we shouldn't
1257 need these installed by default nowadays.
1258 - Add an Upstart job (not currently used by default in Debian).
1259 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1260 - Install apport hooks.
1261 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1262 #694282).
1263
1264 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1265
1266openssh (1:6.1p1-1) experimental; urgency=low
1267
1268 * New upstream release (http://www.openssh.com/txt/release-6.1).
1269 - Enable pre-auth sandboxing by default for new installs.
1270 - Allow "PermitOpen none" to refuse all port-forwarding requests
1271 (closes: #543683).
1272
1273 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1274
1275openssh (1:6.0p1-3) unstable; urgency=low
1276
1277 * debconf template translations:
1278 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1279 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1280 SELinux policies require this (closes: #658675).
1281 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1282 to support unusual terminal emulators on clients (closes: #675362).
1283
1284 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1285
1286openssh (1:6.0p1-2) unstable; urgency=low
1287
1288 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1289 "fix" version at build time (closes: #678661).
1290
1291 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1292
1293openssh (1:6.0p1-1) unstable; urgency=low
1294
1295 [ Roger Leigh ]
1296 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1297 (closes: #669699).
1298
1299 [ Colin Watson ]
1300 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1301 #669667).
1302 * New upstream release (closes: #671010,
1303 http://www.openssh.com/txt/release-6.0).
1304 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1305 (closes: #643312, #650512, #671075).
1306 - Add a new privilege separation sandbox implementation for Linux's new
1307 seccomp sandbox, automatically enabled on platforms that support it.
1308 (Note: privilege separation sandboxing is still experimental.)
1309 * Fix a bashism in configure's seccomp_filter check.
1310 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1311 whether the running system's kernel has seccomp_filter support, not the
1312 build system's kernel (forwarded upstream as
1313 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1314
1315 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1316
1317openssh (1:5.9p1-5) unstable; urgency=low
1318
1319 * Use dpkg-buildflags, including for hardening support; drop use of
1320 hardening-includes.
1321 * Fix cross-building:
1322 - Allow using a cross-architecture pkg-config.
1323 - Pass default LDFLAGS to contrib/Makefile.
1324 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1325 'install -s'.
1326
1327 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1328
1329openssh (1:5.9p1-4) unstable; urgency=low
1330
1331 * Disable OpenSSL version check again, as its SONAME is sufficient
1332 nowadays (closes: #664383).
1333
1334 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1335
1336openssh (1:5.9p1-3) unstable; urgency=low
1337
1338 * debconf template translations:
1339 - Update Polish (thanks, Michał Kułach; closes: #659829).
1340 * Ignore errors writing to console in init script (closes: #546743).
1341 * Move ssh-krb5 to Section: oldlibs.
1342
1343 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1344
1345openssh (1:5.9p1-2) unstable; urgency=low
1346
1347 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1348
1349 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1350
1351openssh (1:5.9p1-1) unstable; urgency=low
1352
1353 * New upstream release (http://www.openssh.com/txt/release-5.9).
1354 - Introduce sandboxing of the pre-auth privsep child using an optional
1355 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1356 mandatory restrictions on the syscalls the privsep child can perform.
1357 - Add new SHA256-based HMAC transport integrity modes from
1358 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1359 - The pre-authentication sshd(8) privilege separation slave process now
1360 logs via a socket shared with the master process, avoiding the need to
1361 maintain /dev/log inside the chroot (closes: #75043, #429243,
1362 #599240).
1363 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1364 #504757).
1365 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1366 separated by whitespace (closes: #76312). The authorized_keys2
1367 fallback is deprecated but documented (closes: #560156).
1368 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1369 ToS/DSCP (closes: #498297).
1370 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1371 - < /path/to/key" (closes: #229124).
1372 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1373 - Say "required" rather than "recommended" in unprotected-private-key
1374 warning (LP: #663455).
1375 * Update OpenSSH FAQ to revision 1.112.
1376
1377 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1378
1379openssh (1:5.8p1-7) unstable; urgency=low
1380
1381 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1382 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1383 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1384 Ubuntu itself.
1385
1386 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1387
1388openssh (1:5.8p1-6) unstable; urgency=low
1389
1390 * openssh-client and openssh-server Suggests: monkeysphere.
1391 * Quieten logs when multiple from= restrictions are used in different
1392 authorized_keys lines for the same key; it's still not ideal, but at
1393 least you'll only get one log entry per key (closes: #630606).
1394 * Merge from Ubuntu (Dustin Kirkland):
1395 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1396 package doesn't exist there, but this reduces the Ubuntu delta).
1397
1398 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1399
1400openssh (1:5.8p1-5) unstable; urgency=low
1401
1402 * Drop openssh-server's dependency on openssh-blacklist to a
1403 recommendation (closes: #622604).
1404 * Update Vcs-* fields and README.source for Alioth changes.
1405 * Backport from upstream:
1406 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1407
1408 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1409
1410openssh (1:5.8p1-4) unstable; urgency=low
1411
1412 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1413 since the required minimum versions are rather old now anyway and
1414 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1415 * Remove unreachable code from openssh-server.postinst.
1416
1417 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1418
1419openssh (1:5.8p1-3) unstable; urgency=low
1420
1421 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1422 Joel Stanley).
1423 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1424 #614897).
1425
1426 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1427
1428openssh (1:5.8p1-2) unstable; urgency=low
1429
1430 * Upload to unstable.
1431
1432 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1433
1434openssh (1:5.8p1-1) experimental; urgency=low
1435
1436 * New upstream release (http://www.openssh.com/txt/release-5.8):
1437 - Fix stack information leak in legacy certificate signing
1438 (http://www.openssh.com/txt/legacy-cert.adv).
1439
1440 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1441
1442openssh (1:5.7p1-2) experimental; urgency=low
1443
1444 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1445 (LP: #708571).
1446
1447 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1448
1449openssh (1:5.7p1-1) experimental; urgency=low
1450
1451 * New upstream release (http://www.openssh.com/txt/release-5.7):
1452 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1453 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1454 offer better performance than plain DH and DSA at the same equivalent
1455 symmetric key length, as well as much shorter keys.
1456 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1457 link operation. It is available through the "ln" command in the
1458 client. The old "ln" behaviour of creating a symlink is available
1459 using its "-s" option or through the preexisting "symlink" command.
1460 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1461 are transferred through the local host (closes: #508613).
1462 - ssh(1): "atomically" create the listening mux socket by binding it on
1463 a temporary name and then linking it into position after listen() has
1464 succeeded. This allows the mux clients to determine that the server
1465 socket is either ready or stale without races (closes: #454784).
1466 Stale server sockets are now automatically removed (closes: #523250).
1467 - ssh(1): install a SIGCHLD handler to reap expired child process
1468 (closes: #594687).
1469 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1470 temporary directories (closes: #357469, although only if you arrange
1471 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1472 it to be stripped off).
1473 * Update to current GSSAPI patch from
1474 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1475 - Add GSSAPIServerIdentity option.
1476 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1477 add such host keys should manually add 'HostKey
1478 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1479 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1480 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1481 * Backport SELinux build fix from CVS.
1482 * Rearrange selinux-role.patch so that it links properly given this
1483 SELinux build fix.
1484
1485 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1486
1487openssh (1:5.6p1-3) experimental; urgency=low
1488
1489 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1490 longer issues.
1491 * Merge 1:5.5p1-6.
1492
1493 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1494
1495openssh (1:5.6p1-2) experimental; urgency=low
1496
1497 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1498 child processes, preventing lots of zombies when using ControlPersist
1499 (closes: #594687).
1500
1501 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1502
1503openssh (1:5.6p1-1) experimental; urgency=low
1504
1505 * New upstream release (http://www.openssh.com/txt/release-5.6):
1506 - Added a ControlPersist option to ssh_config(5) that automatically
1507 starts a background ssh(1) multiplex master when connecting. This
1508 connection can stay alive indefinitely, or can be set to automatically
1509 close after a user-specified duration of inactivity (closes: #335697,
1510 #350898, #454787, #500573, #550262).
1511 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1512 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1513 Match blocks (closes: #549858).
1514 - sftp(1): fix ls in working directories that contain globbing
1515 characters in their pathnames (LP: #530714).
1516
1517 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1518
1519openssh (1:5.5p1-6) unstable; urgency=low
1520
1521 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1522 which is intentionally no longer shipped in the openssh-server package
1523 due to /var/run often being a temporary directory, is not removed on
1524 upgrade (closes: #575582).
1525
1526 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1527
1528openssh (1:5.5p1-5) unstable; urgency=low
1529
1530 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1531 * debconf template translations:
1532 - Update Danish (thanks, Joe Hansen; closes: #592800).
1533
1534 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1535
1536openssh (1:5.5p1-4) unstable; urgency=low
1537
1538 [ Sebastian Andrzej Siewior ]
1539 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1540 (closes: #579843).
1541
1542 [ Colin Watson ]
1543 * Allow ~/.ssh/authorized_keys and other secure files to be
1544 group-writable, provided that the group in question contains only the
1545 file's owner; this extends a patch previously applied to ~/.ssh/config
1546 (closes: #581919).
1547 * Check primary group memberships as well as supplementary group
1548 memberships, and only allow group-writability by groups with exactly one
1549 member, as zero-member groups are typically used by setgid binaries
1550 rather than being user-private groups (closes: #581697).
1551
1552 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1553
1554openssh (1:5.5p1-3) unstable; urgency=low
1555
1556 * Discard error messages while checking whether rsh, rlogin, and rcp
1557 alternatives exist (closes: #579285).
1558 * Drop IDEA key check; I don't think it works properly any more due to
1559 textual changes in error output, it's only relevant for direct upgrades
1560 from truly ancient versions, and it breaks upgrades if
1561 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1562
1563 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1564
1565openssh (1:5.5p1-2) unstable; urgency=low
1566
1567 * Use dh_installinit -n, since our maintainer scripts already handle this
1568 more carefully (thanks, Julien Cristau).
1569
1570 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1571
1572openssh (1:5.5p1-1) unstable; urgency=low
1573
1574 * New upstream release:
1575 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1576 paths.
1577 - Include a language tag when sending a protocol 2 disconnection
1578 message.
1579 - Make logging of certificates used for user authentication more clear
1580 and consistent between CAs specified using TrustedUserCAKeys and
1581 authorized_keys.
1582
1583 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1584
1585openssh (1:5.4p1-2) unstable; urgency=low
1586
1587 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1588 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1589 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1590 verification (closes: #572049).
1591 * Convert to dh(1), and use dh_installdocs --link-doc.
1592 * Drop lpia support, since Ubuntu no longer supports this architecture.
1593 * Use dh_install more effectively.
1594 * Add a NEWS.Debian entry about changes in smartcard support relative to
1595 previous unofficial builds (closes: #231472).
1596
1597 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1598
1599openssh (1:5.4p1-1) unstable; urgency=low
1600
1601 * New upstream release (LP: #535029).
1602 - After a transition period of about 10 years, this release disables SSH
1603 protocol 1 by default. Clients and servers that need to use the
1604 legacy protocol must explicitly enable it in ssh_config / sshd_config
1605 or on the command-line.
1606 - Remove the libsectok/OpenSC-based smartcard code and add support for
1607 PKCS#11 tokens. This support is enabled by default in the Debian
1608 packaging, since it now doesn't involve additional library
1609 dependencies (closes: #231472, LP: #16918).
1610 - Add support for certificate authentication of users and hosts using a
1611 new, minimal OpenSSH certificate format (closes: #482806).
1612 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1613 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1614 package, this overlaps with the key blacklisting facility added in
1615 openssh 1:4.7p1-9, but with different file formats and slightly
1616 different scopes; for the moment, I've roughly merged the two.)
1617 - Various multiplexing improvements, including support for requesting
1618 port-forwardings via the multiplex protocol (closes: #360151).
1619 - Allow setting an explicit umask on the sftp-server(8) commandline to
1620 override whatever default the user has (closes: #496843).
1621 - Many sftp client improvements, including tab-completion, more options,
1622 and recursive transfer support for get/put (LP: #33378). The old
1623 mget/mput commands never worked properly and have been removed
1624 (closes: #270399, #428082).
1625 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1626 the reason why the open failed to debug (closes: #431538).
1627 - Prevent sftp from crashing when given a "-" without a command. Also,
1628 allow whitespace to follow a "-" (closes: #531561).
1629
1630 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1631 patches apply with offsets.
1632 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1633 we're using a source format that permits this, rather than messing
1634 around with uudecode.
1635 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1636 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1637 mechanism was removed due to a serious security hole, and since these
1638 versions of ssh-krb5 are no longer security-supported by Debian I don't
1639 think there's any point keeping client compatibility for them.
1640 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1641 * Hardcode the location of xauth to /usr/bin/xauth rather than
1642 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1643 xauth no longer depends on x11-common, so we're no longer guaranteed to
1644 have the /usr/bin/X11 symlink available. I was taking advantage of the
1645 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1646 enough in the past now that it's probably safe to just use /usr/bin.
1647 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1648 itself non-OOM-killable, and doesn't require configuration to avoid log
1649 spam in virtualisation containers (closes: #555625).
1650 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1651 the two patchlevel nybbles now, which is sufficient to address the
1652 original reason this change was introduced, and it appears that any
1653 change in the major/minor/fix nybbles would involve a new libssl package
1654 name. (We'd still lose if the status nybble were ever changed, but that
1655 would mean somebody had packaged a development/beta version rather than
1656 a proper release, which doesn't appear to be normal practice.)
1657 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1658 introduced to match the behaviour of non-free SSH, in which -q does not
1659 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1660 much more important nowadays. We no longer document that -q does not
1661 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1662 "LogLevel QUIET" in sshd_config on upgrade.
1663 * Policy version 3.8.4:
1664 - Add a Homepage field.
1665
1666 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1667
1668openssh (1:5.3p1-3) unstable; urgency=low
1669
1670 * Convert to source format 3.0 (quilt).
1671 * Update README.source to match, and add a 'quilt-setup' target to
1672 debian/rules for the benefit of those checking out the package from
1673 revision control.
1674 * All patches are now maintained separately and tagged according to DEP-3.
1675 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1676 * Remove documentation of building for Debian 3.0 in README.Debian.
1677 Support for this was removed in 1:4.7p1-2.
1678 * Remove obsolete header from README.Debian dating from when people
1679 expected non-free SSH.
1680 * Update copyright years for GSSAPI patch.
1681
1682 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1683
1684openssh (1:5.3p1-2) unstable; urgency=low
1685
1686 * Link with -Wl,--as-needed (closes: #560155).
1687 * Install upstream sshd_config as an example (closes: #415008).
1688 * Use dh_lintian.
1689 * Honour DEB_BUILD_OPTIONS=nocheck.
1690
1691 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1692
1693openssh (1:5.3p1-1) unstable; urgency=low
1694
1695 * New upstream release.
1696 * Update to GSSAPI patch from
1697 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1698 * Backport from upstream:
1699 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1700 ...) when the agent refuses the constrained add request. This was a
1701 useful migration measure back in 2002 when constraints were new, but
1702 just adds risk now (LP: #209447).
1703 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1704 calls. This only applied to Linux 2.2, which it's no longer feasible to
1705 run anyway (see 1:5.2p1-2 changelog).
1706
1707 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1708
1709openssh (1:5.2p1-2) unstable; urgency=low
1710
1711 [ Colin Watson ]
1712 * Backport from upstream:
1713 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1714 re-execs itself. Prevents two HUPs in quick succession from resulting
1715 in sshd dying (LP: #497781).
1716 - Output a debug if we can't open an existing keyfile (LP: #505301).
1717 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1718 * Don't run tests when cross-compiling.
1719 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1720 descriptor passing when running on Linux 2.0. The previous stable
1721 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1722 very likely has no remaining users depending on it.
1723
1724 [ Kees Cook ]
1725 * Implement DebianBanner server configuration flag that can be set to "no"
1726 to allow sshd to run without the Debian-specific extra version in the
1727 initial protocol handshake (closes: #562048).
1728
1729 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1730
1731openssh (1:5.2p1-1) unstable; urgency=low
1732
1733 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1734 for a while, but there's no GSSAPI patch available for it yet.
1735 - Change the default cipher order to prefer the AES CTR modes and the
1736 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1737 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1738 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1739 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1740 packet length or Message Authentication Code, ssh/sshd will continue
1741 reading up to the maximum supported packet length rather than
1742 immediately terminating the connection. This eliminates most of the
1743 known differences in behaviour that leaked information about the
1744 plaintext of injected data which formed the basis of this attack
1745 (closes: #506115, LP: #379329).
1746 - ForceCommand directive now accepts commandline arguments for the
1747 internal-sftp server (closes: #524423, LP: #362511).
1748 - Add AllowAgentForwarding to available Match keywords list (closes:
1749 #540623).
1750 - Make ssh(1) send the correct channel number for
1751 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1752 avoid triggering 'Non-public channel' error messages on sshd(8) in
1753 openssh-5.1.
1754 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1755 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1756 behaviour introduced in openssh-5.1; closes: #496017).
1757 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1758 connections (closes: #507541).
1759 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1760 * Update to GSSAPI patch from
1761 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1762 including cascading credentials support (LP: #416958).
1763 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1764 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1765 * Add debian/README.source with instructions on bzr handling.
1766 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1767 #556644).
1768 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1769 closes: #498684).
1770 * Don't duplicate backslashes when displaying server banner (thanks,
1771 Michał Górny; closes: #505378, LP: #425346).
1772 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1773 #561887).
1774 * Update OpenSSH FAQ to revision 1.110.
1775 * Remove ssh/new_config, only needed for direct upgrades from potato which
1776 are no longer particularly feasible anyway (closes: #420682).
1777 * Cope with insserv reordering of init script links.
1778 * Remove init script stop link in rc1, as killprocs handles it already.
1779 * Adjust short descriptions to avoid relying on previous experience with
1780 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1781 * Remove manual page references to login.conf, which aren't applicable on
1782 non-BSD systems (closes: #154434).
1783 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1784 #513417).
1785 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1786 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1787 configuration file (closes: #415008, although unfortunately this will
1788 only be conveniently visible on new installations).
1789 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1790 source for the same information among Debian's manual pages (closes:
1791 #530692, LP: #456660).
1792
1793 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1794
1795openssh (1:5.1p1-8) unstable; urgency=low
1796
1797 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1798 closes: #538313).
1799 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1800 closes: #547103).
1801 * Fix grammar in if-up script (closes: #549128).
1802 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1803 closes: #548662).
1804
1805 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1806
1807openssh (1:5.1p1-7) unstable; urgency=low
1808
1809 * Update config.guess and config.sub from autotools-dev 20090611.1
1810 (closes: #538301).
1811 * Set umask to 022 in the init script as well as postinsts (closes:
1812 #539030).
1813 * Add ${misc:Depends} to keep Lintian happy.
1814 * Use 'which' rather than 'type' in maintainer scripts.
1815 * Upgrade to debhelper v7.
1816
1817 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1818
1819openssh (1:5.1p1-6) unstable; urgency=low
1820
1821 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1822 than O_RDWR.
1823 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1824 #511771).
1825 * Add ufw integration (thanks, Didier Roche; see
1826 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1827 LP: #261884).
1828 * Add a comment above PermitRootLogin in sshd_config pointing to
1829 README.Debian.
1830 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1831 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1832 * Remove /var/run/sshd from openssh-server package; it will be created at
1833 run-time before starting the server.
1834 * Use invoke-rc.d in openssh-server's if-up script.
1835
1836 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1837
1838openssh (1:5.1p1-5) unstable; urgency=low
1839
1840 * Backport from upstream CVS (Markus Friedl):
1841 - packet_disconnect() on padding error, too. Should reduce the success
1842 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1843 * Check that /var/run/sshd.pid exists and that the process ID listed there
1844 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1845 script; SIGHUP is racy if called at boot before sshd has a chance to
1846 install its signal handler, but fortunately the pid file is written
1847 after that which lets us avoid the race (closes: #502444).
1848 * While the above is a valuable sanity-check, it turns out that it doesn't
1849 really fix the bug (thanks to Kevin Price for testing), so for the
1850 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1851 unfortunately heavyweight.
1852
1853 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1854
1855openssh (1:5.1p1-4) unstable; urgency=low
1856
1857 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1858 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1859 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1860 * Backport from upstream CVS (Markus Friedl):
1861 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1862 fixes interop problems with broken ssh v2 implementations (closes:
1863 #495917).
1864 * Fix double-free when failing to parse a forwarding specification given
1865 using ~C (closes: #505330; forwarded upstream as
1866 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1867
1868 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1869
1870openssh (1:5.1p1-3) unstable; urgency=low
1871
1872 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1873 compromised or unknown keys were found (closes: #496495).
1874 * Configure with --disable-strip; dh_strip will deal with stripping
1875 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1876 closes: #498681).
1877 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1878 #497026).
1879
1880 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1881
1882openssh (1:5.1p1-2) unstable; urgency=low
1883
1884 * Look for $SHELL on the path when executing ProxyCommands or
1885 LocalCommands (closes: #492728).
1886
1887 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1888
1889openssh (1:5.1p1-1) unstable; urgency=low
1890
1891 * New upstream release (closes: #474301). Important changes not previously
1892 backported to 4.7p1:
1893 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1894 + Added chroot(2) support for sshd(8), controlled by a new option
1895 "ChrootDirectory" (closes: #139047, LP: #24777).
1896 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1897 when the command "internal-sftp" is specified in a Subsystem or
1898 ForceCommand declaration. When used with ChrootDirectory, the
1899 internal sftp server requires no special configuration of files
1900 inside the chroot environment.
1901 + Added a protocol extension method "posix-rename@openssh.com" for
1902 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1903 prefers this if available (closes: #308561).
1904 + Removed the fixed limit of 100 file handles in sftp-server(8).
1905 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1906 keys when in inetd mode and protocol 2 connections are negotiated.
1907 This speeds up protocol 2 connections to inetd-mode servers that
1908 also allow Protocol 1.
1909 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1910 block. Allows for, e.g. permitting root only from the local network.
1911 + Reworked sftp(1) argument splitting and escaping to be more
1912 internally consistent (i.e. between sftp commands) and more
1913 consistent with sh(1). Please note that this will change the
1914 interpretation of some quoted strings, especially those with
1915 embedded backslash escape sequences.
1916 + Support "Banner=none" in sshd_config(5) to disable sending of a
1917 pre-login banner (e.g. in a Match block).
1918 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1919 /bin/sh.
1920 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1921 connection and the SSH banner exchange (previously it just covered
1922 the TCP connection). This allows callers of ssh(1) to better detect
1923 and deal with stuck servers that accept a TCP connection but don't
1924 progress the protocol, and also makes ConnectTimeout useful for
1925 connections via a ProxyCommand.
1926 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1927 #140828).
1928 + scp(1) date underflow for timestamps before epoch.
1929 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1930 instead of the current standard RRSIG.
1931 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1932 avoids a fatal() exit from what should be a recoverable condition.
1933 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1934 hostname") to not include any IP address in the data to be hashed.
1935 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1936 binding address of 0.0.0.0 is used against an old SSH server that
1937 does not support the RFC4254 syntax for wildcard bind addresses.
1938 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1939 already done for X11/TCP forwarding sockets (closes: #439661).
1940 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1941 + Make ssh(1) -q option documentation consistent with reality.
1942 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1943 failing to call it with root privileges (closes: #372680).
1944 + Fix activation of OpenSSL engine support when requested in configure
1945 (LP: #119295).
1946 + Cache SELinux status earlier so we know if it's enabled after a
1947 chroot (LP: #237557).
1948 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1949 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1950 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1951 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1952 host keys in a visual form that is amenable to easy recall and
1953 rejection of changed host keys.
1954 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1955 address" blocks, with a fallback to classic wildcard matching.
1956 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1957 from="..." restrictions, also with a fallback to classic wildcard
1958 matching.
1959 + Added an extended test mode (-T) to sshd(8) to request that it write
1960 its effective configuration to stdout and exit. Extended test mode
1961 also supports the specification of connection parameters (username,
1962 source address and hostname) to test the application of
1963 sshd_config(5) Match rules.
1964 + ssh(1) now prints the number of bytes transferred and the overall
1965 connection throughput for SSH protocol 2 sessions when in verbose
1966 mode (previously these statistics were displayed for protocol 1
1967 connections only).
1968 + sftp-server(8) now supports extension methods statvfs@openssh.com
1969 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1970 + sftp(1) now has a "df" command to the sftp client that uses the
1971 statvfs@openssh.com to produce a df(1)-like display of filesystem
1972 space and inode utilisation (requires statvfs@openssh.com support on
1973 the server).
1974 + Added a MaxSessions option to sshd_config(5) to allow control of the
1975 number of multiplexed sessions supported over a single TCP
1976 connection. This allows increasing the number of allowed sessions
1977 above the previous default of 10, disabling connection multiplexing
1978 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1979 entirely (MaxSessions=0).
1980 + Added a no-more-sessions@openssh.com global request extension that
1981 is sent from ssh(1) to sshd(8) when the client knows that it will
1982 never request another session (i.e. when session multiplexing is
1983 disabled). This allows a server to disallow further session requests
1984 and terminate the session in cases where the client has been
1985 hijacked.
1986 + ssh-keygen(1) now supports the use of the -l option in combination
1987 with -F to search for a host in ~/.ssh/known_hosts and display its
1988 fingerprint.
1989 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1990 "rsa1" (LP: #129794).
1991 + Added an AllowAgentForwarding option to sshd_config(8) to control
1992 whether authentication agent forwarding is permitted. Note that this
1993 is a loose control, as a client may install their own unofficial
1994 forwarder.
1995 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1996 receiving network data, resulting in a ~10% speedup.
1997 + ssh(1) and sshd(8) will now try additional addresses when connecting
1998 to a port forward destination whose DNS name resolves to more than
1999 one address. The previous behaviour was to try the only first
2000 address and give up if that failed.
2001 + ssh(1) and sshd(8) now support signalling that channels are
2002 half-closed for writing, through a channel protocol extension
2003 notification "eow@openssh.com". This allows propagation of closed
2004 file descriptors, so that commands such as "ssh -2 localhost od
2005 /bin/ls | true" do not send unnecessary data over the wire.
2006 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2007 from 768 to 1024 bits.
2008 + When ssh(1) has been requested to fork after authentication ("ssh
2009 -f") with ExitOnForwardFailure enabled, delay the fork until after
2010 replies for any -R forwards have been seen. Allows for robust
2011 detection of -R forward failure when using -f.
2012 + "Match group" blocks in sshd_config(5) now support negation of
2013 groups. E.g. "Match group staff,!guests".
2014 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2015 set[ug]id/sticky bits.
2016 + The MaxAuthTries option is now permitted in sshd_config(5) match
2017 blocks.
2018 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2019 that are available to a primary connection.
2020 + ssh(1) connection multiplexing will now fall back to creating a new
2021 connection in most error cases (closes: #352830).
2022 + Make ssh(1) deal more gracefully with channel requests that fail.
2023 Previously it would optimistically assume that requests would always
2024 succeed, which could cause hangs if they did not (e.g. when the
2025 server runs out of file descriptors).
2026 + ssh(1) now reports multiplexing errors via the multiplex slave's
2027 stderr where possible (subject to LogLevel in the mux master).
2028 + Fixed an UMAC alignment problem that manifested on Itanium
2029 platforms.
2030 * Remove our local version of moduli(5) now that there's one upstream.
2031 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2032 * Add lintian overrides for empty /usr/share/doc/openssh-client
2033 directories in openssh-server and ssh (necessary due to being symlink
2034 targets).
2035 * Merge from Ubuntu:
2036 - Add 'status' action to openssh-server init script, requiring lsb-base
2037 (>= 3.2-13) (thanks, Dustin Kirkland).
2038 * debconf template translations:
2039 - Update Korean (thanks, Sunjae Park; closes: #484821).
2040
2041 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2042
2043openssh (1:4.7p1-13) unstable; urgency=low
2044
2045 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2046 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2047 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2048 server (LP: #232391). To override the blacklist check in ssh
2049 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2050 for the blacklist check in ssh-add.
2051 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2052 ssh-keygen(1), and sshd(8) (closes: #484451).
2053 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2054 (thanks, Frans Pop).
2055 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2056 takes care of that (thanks, Frans Pop; closes: #484404).
2057 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2058 * Add documentation on removing openssh-blacklist locally (see #484269).
2059 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2060 empty string actually skip adjustment as intended (closes: #487325).
2061 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2062 * debconf template translations:
2063 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2064
2065 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2066
2067openssh (1:4.7p1-12) unstable; urgency=low
2068
2069 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2070 * Refactor rejection of blacklisted user keys into a single
2071 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2072 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2073 * debconf template translations:
2074 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2075 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2076 #483142).
2077 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2078
2079 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2080
2081openssh (1:4.7p1-11) unstable; urgency=low
2082
2083 * Make init script depend on $syslog, and fix some other dependency
2084 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2085 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2086 closes: #481151).
2087 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2088 closes: #480020).
2089 * Allow building with heimdal-dev (LP: #125805).
2090
2091 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2092 Simon Tatham for the idea.
2093 * Generate two keys with the PID forced to the same value and test that
2094 they differ, to defend against recurrences of the recent Debian OpenSSL
2095 vulnerability.
2096 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2097 * Recommend openssh-blacklist-extra from openssh-client and
2098 openssh-server.
2099 * Make ssh-vulnkey report the file name and line number for each key
2100 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2101 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2102 #481283).
2103 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2104 #481721).
2105 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2106 - Add -v (verbose) option, and don't print output for keys that have a
2107 blacklist file but that are not listed unless in verbose mode.
2108 - Move exit status documentation to a separate section.
2109 - Document key status descriptions.
2110 - Add key type to output.
2111 - Fix error output if ssh-vulnkey fails to read key files, with the
2112 exception of host keys unless -a was given.
2113 - In verbose mode, output the name of each file examined.
2114 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2115 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2116 - Fix some buffer handling inconsistencies.
2117 - Use xasprintf to build user key file names, avoiding truncation
2118 problems.
2119 - Drop to the user's UID when reading user keys with -a.
2120 - Use EUID rather than UID when run with no file names and without -a.
2121 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2122 file not installed)".
2123
2124 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2125 * debconf template translations:
2126 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2127 - Update French (thanks, Christian Perrier; closes: #481576).
2128 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2129 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2130 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2131 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2132 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2133 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2134 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2135 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2136 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2137 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2138 #482341).
2139 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2140 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2141 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2142 - Update Italian (thanks, Luca Monducci; closes: #482808).
2143
2144 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2145
2146openssh (1:4.7p1-10) unstable; urgency=low
2147
2148 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2149 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2150 (LP: #230029), and treats # as introducing a comment even if it is
2151 preceded by whitespace.
2152
2153 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2154
2155openssh (1:4.7p1-9) unstable; urgency=critical
2156
2157 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2158 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2159 - Add key blacklisting support. Keys listed in
2160 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2161 sshd, unless "PermitBlacklistedKeys yes" is set in
2162 /etc/ssh/sshd_config.
2163 - Add a new program, ssh-vulnkey, which can be used to check keys
2164 against these blacklists.
2165 - Depend on openssh-blacklist.
2166 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2167 0.9.8g-9.
2168 - Automatically regenerate known-compromised host keys, with a
2169 critical-priority debconf note. (I regret that there was no time to
2170 gather translations.)
2171
2172 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2173
2174openssh (1:4.7p1-8) unstable; urgency=high
2175
2176 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2177 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2178 configurations (LP: #211400).
2179 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2180 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2181 * Backport from 4.9p1:
2182 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2183 specified.
2184 - Add no-user-rc authorized_keys option to disable execution of
2185 ~/.ssh/rc.
2186 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2187 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2188 somehow been omitted from a previous version of this patch (closes:
2189 #474246).
2190
2191 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2192
2193openssh (1:4.7p1-7) unstable; urgency=low
2194
2195 * Ignore errors writing to oom_adj (closes: #473573).
2196
2197 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2198
2199openssh (1:4.7p1-6) unstable; urgency=low
2200
2201 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2202 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2203
2204 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2205
2206openssh (1:4.7p1-5) unstable; urgency=low
2207
2208 * Recommends: xauth rather than Suggests: xbase-clients.
2209 * Document in ssh(1) that '-S none' disables connection sharing
2210 (closes: #471437).
2211 * Patch from Red Hat / Fedora:
2212 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2213 all address families, preventing hijacking of X11 forwarding by
2214 unprivileged users when both IPv4 and IPv6 are configured (closes:
2215 #463011).
2216 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2217 openssh-server.preinst.
2218 * debconf template translations:
2219 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2220
2221 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2222
2223openssh (1:4.7p1-4) unstable; urgency=low
2224
2225 [ Caleb Case ]
2226 * Fix configure detection of getseuserbyname and
2227 get_default_context_with_level (closes: #465614, LP: #188136).
2228
2229 [ Colin Watson ]
2230 * Include the autogenerated debian/copyright in the source package.
2231 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2232 SSHD_PAM_SERVICE (closes: #255870).
2233
2234 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2235
2236openssh (1:4.7p1-3) unstable; urgency=low
2237
2238 * Improve grammar of ssh-askpass-gnome description.
2239 * Backport from upstream:
2240 - Use the correct packet maximum sizes for remote port and agent
2241 forwarding. Prevents the server from killing the connection if too
2242 much data is queued and an excessively large packet gets sent
2243 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2244 * Allow passing temporary daemon parameters on the init script's command
2245 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2246 Marc Haber; closes: #458547).
2247
2248 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2249
2250openssh (1:4.7p1-2) unstable; urgency=low
2251
2252 * Adjust many relative links in faq.html to point to
2253 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2254 * Pass --with-mantype=doc to configure rather than build-depending on
2255 groff (closes: #460121).
2256 * Add armel to architecture list for libselinux1-dev build-dependency
2257 (closes: #460136).
2258 * Drop source-compatibility with Debian 3.0:
2259 - Remove support for building with GNOME 1. This allows simplification
2260 of our GNOME build-dependencies (see #460136).
2261 - Remove hacks to support the old PAM configuration scheme.
2262 - Remove compatibility for building without po-debconf.
2263 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2264 can see, the GTK2 version of ssh-askpass-gnome has never required
2265 libgnomeui-dev.
2266
2267 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2268
2269openssh (1:4.7p1-1) unstable; urgency=low
2270
2271 * New upstream release (closes: #453367).
2272 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2273 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2274 (closes: #444738).
2275 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2276 installations are unchanged.
2277 - The SSH channel window size has been increased, and both ssh(1)
2278 sshd(8) now send window updates more aggressively. These improves
2279 performance on high-BDP (Bandwidth Delay Product) networks.
2280 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2281 saves 2 hash calls per packet and results in 12-16% speedup for
2282 arcfour256/hmac-md5.
2283 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2284 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2285 20% faster than HMAC-MD5.
2286 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2287 error when the ExitOnForwardFailure option is set.
2288 - ssh(1) returns a sensible exit status if the control master goes away
2289 without passing the full exit status.
2290 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2291 gethostname(2), allowing hostbased authentication to work.
2292 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2293 - Encode non-printing characters in scp(1) filenames. These could cause
2294 copies to be aborted with a "protocol error".
2295 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2296 that wtmp and lastlog records are correctly updated.
2297 - Report GSSAPI mechanism in errors, for libraries that support multiple
2298 mechanisms.
2299 - Improve documentation for ssh-add(1)'s -d option.
2300 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2301 into the client.
2302 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2303 have been established.
2304 - In scp(1), do not truncate non-regular files.
2305 - Improve exit message from ControlMaster clients.
2306 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2307 whereupon it would exit with a fatal error (closes: #365541).
2308 - pam_end() was not being called if authentication failed
2309 (closes: #405041).
2310 - Manual page datestamps updated (closes: #433181).
2311 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2312 - Includes documentation on copying files with colons using scp
2313 (closes: #303453).
2314 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2315 (closes: #453285).
2316 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2317 * Refactor debian/rules configure and make invocations to make development
2318 easier.
2319 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2320 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2321 * Document the non-default options we set as standard in ssh_config(5) and
2322 sshd_config(5) (closes: #327886, #345628).
2323 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2324 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2325 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2326 * Update copyright dates for Kerberos patch in debian/copyright.head.
2327 * Policy version 3.7.3: no changes required.
2328
2329 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2330
2331openssh (1:4.6p1-7) unstable; urgency=low
2332
2333 * Don't build PIE executables on m68k (closes: #451192).
2334 * Use autotools-dev's recommended configure --build and --host options.
2335 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2336 rather than Matthew.
2337 * Check whether deluser exists in postrm (closes: #454085).
2338
2339 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2340
2341openssh (1:4.6p1-6) unstable; urgency=low
2342
2343 * Remove blank line between head comment and first template in
2344 debian/openssh-server.templates.master; apparently it confuses some
2345 versions of debconf.
2346 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2347 Pospisek; closes: #441817).
2348 * Discard error output from dpkg-query in preinsts, in case the ssh
2349 metapackage is not installed.
2350 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2351 (closes: #450632).
2352 * Suppress error from debian/rules if lsb-release is not installed.
2353 * Don't ignore errors from 'make -C contrib clean'.
2354 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2355 Desktop Menu Specification.
2356 * debconf template translations:
2357 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2358 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2359 closes: #447145).
2360
2361 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2362
2363openssh (1:4.6p1-5) unstable; urgency=low
2364
2365 * Identify ssh as a metapackage rather than a transitional package. It's
2366 still useful as a quick way to install both the client and the server.
2367 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2368 Simó; closes: #221675).
2369 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2370 Eisentraut; closes: #291534).
2371 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2372 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2373 closes: #234627).
2374 * Build-depend on libselinux1-dev on lpia.
2375 * openssh-client Suggests: keychain.
2376 * debconf template translations:
2377 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2378
2379 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2380
2381openssh (1:4.6p1-4) unstable; urgency=low
2382
2383 * Don't build PIE executables on hppa, as they crash.
2384
2385 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2386
2387openssh (1:4.6p1-3) unstable; urgency=low
2388
2389 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2390 * Fix broken switch fallthrough when SELinux is running in permissive mode
2391 (closes: #430838).
2392 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2393
2394 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2395
2396openssh (1:4.6p1-2) unstable; urgency=low
2397
2398 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2399 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2400 (i.e. before the logging system is initialised).
2401 * Suppress "Connection to <host> closed" and "Connection to master closed"
2402 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2403 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2404 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2405 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2406 sshd_config(5).
2407 * Add try-restart action to init script.
2408 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2409 interfaces appear (LP: #103436).
2410 * Backport from upstream:
2411 - Move C/R -> kbdint special case to after the defaults have been
2412 loaded, which makes ChallengeResponse default to yes again. This was
2413 broken by the Match changes and not fixed properly subsequently
2414 (closes: #428968).
2415 - Silence spurious error messages from hang-on-exit fix
2416 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2417
2418 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2419
2420openssh (1:4.6p1-1) unstable; urgency=low
2421
2422 * New upstream release (closes: #395507, #397961, #420035). Important
2423 changes not previously backported to 4.3p2:
2424 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2425 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2426 used to determine the validity of usernames on some platforms.
2427 + Implemented conditional configuration in sshd_config(5) using the
2428 "Match" directive. This allows some configuration options to be
2429 selectively overridden if specific criteria (based on user, group,
2430 hostname and/or address) are met. So far a useful subset of
2431 post-authentication options are supported and more are expected to
2432 be added in future releases.
2433 + Add support for Diffie-Hellman group exchange key agreement with a
2434 final hash of SHA256.
2435 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2436 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2437 the execution of the specified command regardless of what the user
2438 requested. This is very useful in conjunction with the new "Match"
2439 option.
2440 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2441 permitopen="..." authorized_keys option, allowing fine-grained
2442 control over the port-forwardings that a user is allowed to
2443 establish.
2444 + Add optional logging of transactions to sftp-server(8).
2445 + ssh(1) will now record port numbers for hosts stored in
2446 ~/.ssh/known_hosts when a non-standard port has been requested
2447 (closes: #50612).
2448 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2449 non-zero exit code) when requested port forwardings could not be
2450 established.
2451 + Extend sshd_config(5) "SubSystem" declarations to allow the
2452 specification of command-line arguments.
2453 + Replacement of all integer overflow susceptible invocations of
2454 malloc(3) and realloc(3) with overflow-checking equivalents.
2455 + Many manpage fixes and improvements.
2456 + Add optional support for OpenSSL hardware accelerators (engines),
2457 enabled using the --with-ssl-engine configure option.
2458 + Tokens in configuration files may be double-quoted in order to
2459 contain spaces (closes: #319639).
2460 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2461 session exits very quickly (closes: #307890).
2462 + Fix some incorrect buffer allocation calculations (closes: #410599).
2463 + ssh-add doesn't ask for a passphrase if key file permissions are too
2464 liberal (closes: #103677).
2465 + Likewise, ssh doesn't ask either (closes: #99675).
2466 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2467 + sshd now allows the enabling and disabling of authentication methods
2468 on a per user, group, host and network basis via the Match directive
2469 in sshd_config.
2470 + Fixed an inconsistent check for a terminal when displaying scp
2471 progress meter (closes: #257524).
2472 + Fix "hang on exit" when background processes are running at the time
2473 of exit on a ttyful/login session (closes: #88337).
2474 * Update to current GSSAPI patch from
2475 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2476 install ChangeLog.gssapi.
2477 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2478 * Use LSB functions in init scripts, and add an LSB-style header (partly
2479 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2480 * Move init script start links to S16, move rc1 stop link to K84, and
2481 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2482 closes: #122188).
2483 * Emit a slightly more informative message from the init script if
2484 /dev/null has somehow become not a character device (closes: #369964).
2485 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2486 * Merge from Ubuntu:
2487 - Build position-independent executables (only for debs, not for udebs)
2488 to take advantage of address space layout randomisation.
2489 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2490 the default path.
2491 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2492 openssh-client dependency.
2493
2494 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2495
2496openssh (1:4.3p2-11) unstable; urgency=low
2497
2498 * It's been four and a half years now since I took over as "temporary"
2499 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2500 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2501 as Uploaders.
2502 * Use dpkg-query to fetch conffile md5sums rather than parsing
2503 /var/lib/dpkg/status directly.
2504 * openssh-client Suggests: libpam-ssh (closes: #427840).
2505 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2506 exits successfully if sshd is already running (closes: #426858).
2507
2508 * Apply results of debconf templates and package descriptions review by
2509 debian-l10n-english (closes: #420107, #420742).
2510 * debconf template translations:
2511 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2512 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2513 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2514 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2515 closes: #420651).
2516 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2517 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2518 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2519 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2520 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2521 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2522 - Update Italian (thanks, Luca Monducci; closes: #421348).
2523 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2524 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2525 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2526 closes: #420862).
2527 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2528 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2529 - Update French (thanks, Christian Perrier).
2530 - Add Korean (thanks, Sunjae Park; closes: #424008).
2531 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2532
2533 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2534
2535openssh (1:4.3p2-10) unstable; urgency=low
2536
2537 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2538 * Increase MAX_SESSIONS to 64.
2539
2540 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2541
2542openssh (1:4.3p2-9) unstable; urgency=high
2543
2544 [ Russ Allbery ]
2545 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2546 (closes: #404863).
2547 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2548
2549 [ Colin Watson ]
2550 * debconf template translations:
2551 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2552
2553 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2554
2555openssh (1:4.3p2-8) unstable; urgency=medium
2556
2557 [ Vincent Untz ]
2558 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2559 icon extension from .desktop file (closes:
2560 https://launchpad.net/bugs/27152).
2561
2562 [ Colin Watson ]
2563 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2564 sufficient to replace conffiles (closes: #402804).
2565 * Make GSSAPICleanupCreds a compatibility alias for
2566 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2567 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2568 away from them on upgrade.
2569 * It turns out that the people who told me that removing a conffile in the
2570 preinst was sufficient to have dpkg replace it without prompting when
2571 moving a conffile between packages were very much mistaken. As far as I
2572 can tell, the only way to do this reliably is to write out the desired
2573 new text of the conffile in the preinst. This is gross, and requires
2574 shipping the text of all conffiles in the preinst too, but there's
2575 nothing for it. Fortunately this nonsense is only required for smooth
2576 upgrades from sarge.
2577 * debconf template translations:
2578 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2579
2580 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2581
2582openssh (1:4.3p2-7) unstable; urgency=medium
2583
2584 [ Colin Watson ]
2585 * Ignore errors from usermod when changing sshd's shell, since it will
2586 fail if the sshd user is not local (closes: #398436).
2587 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2588 to avoid unnecessary conffile resolution steps for administrators
2589 (thanks, Jari Aalto; closes: #335259).
2590 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2591 Pfaff; closes: #391248).
2592 * When installing openssh-client or openssh-server from scratch, remove
2593 any unchanged conffiles from the pre-split ssh package to work around a
2594 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2595
2596 [ Russ Allbery ]
2597 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2598 in sshd_config (closes: #390986).
2599 * Default client to attempting GSSAPI authentication.
2600 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2601 found.
2602 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2603 delegation (closes: #401483).
2604
2605 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2606
2607openssh (1:4.3p2-6) unstable; urgency=low
2608
2609 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2610 * Backport from 4.5p1:
2611 - Fix a bug in the sshd privilege separation monitor that weakened its
2612 verification of successful authentication. This bug is not known to be
2613 exploitable in the absence of additional vulnerabilities.
2614 * openssh-server Suggests: molly-guard (closes: #395473).
2615 * debconf template translations:
2616 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2617
2618 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2619
2620openssh (1:4.3p2-5.1) unstable; urgency=low
2621
2622 * NMU to update SELinux patch, bringing it in line with current selinux
2623 releases. The patch for this NMU is simply the Bug#394795 patch,
2624 and no other changes. (closes: #394795)
2625
2626 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2627
2628openssh (1:4.3p2-5) unstable; urgency=low
2629
2630 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2631 * debconf template translations:
2632 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2633
2634 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2635
2636openssh (1:4.3p2-4) unstable; urgency=high
2637
2638 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2639 patch yet):
2640 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2641 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2642 time expired (closes: #389995).
2643 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2644 signal handler was vulnerable to a race condition that could be
2645 exploited to perform a pre-authentication denial of service. On
2646 portable OpenSSH, this vulnerability could theoretically lead to
2647 pre-authentication remote code execution if GSSAPI authentication is
2648 enabled, but the likelihood of successful exploitation appears remote.
2649
2650 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2651 Hertzog; closes: #369395).
2652 * Remove no-longer-used ssh/insecure_rshd debconf template.
2653 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2654
2655 * debconf template translations:
2656 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2657 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2658 closes: #382966).
2659
2660 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2661
2662openssh (1:4.3p2-3) unstable; urgency=low
2663
2664 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2665 https://launchpad.net/bugs/50702).
2666 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2667 Introduces dependency on passwd for usermod.
2668 * debconf template translations:
2669 - Update French (thanks, Denis Barbier; closes: #368503).
2670 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2671 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2672
2673 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2674
2675openssh (1:4.3p2-2) unstable; urgency=low
2676
2677 * Include commented-out pam_access example in /etc/pam.d/ssh.
2678 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2679 server configuration, as otherwise 'sshd -t' will complain about the
2680 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2681 * debconf template translations:
2682 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2683 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2684 - Update Italian (thanks, Luca Monducci; closes: #367186).
2685 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2686 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2687
2688 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2689
2690openssh (1:4.3p2-1) unstable; urgency=low
2691
2692 * New upstream release (closes: #361032).
2693 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2694 subshell to perform local to local, and remote to remote copy
2695 operations. This subshell exposed filenames to shell expansion twice;
2696 allowing a local attacker to create filenames containing shell
2697 metacharacters that, if matched by a wildcard, could lead to execution
2698 of attacker-specified commands with the privilege of the user running
2699 scp (closes: #349645).
2700 - Add support for tunneling arbitrary network packets over a connection
2701 between an OpenSSH client and server via tun(4) virtual network
2702 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2703 between the client and server providing real network connectivity at
2704 layer 2 or 3. This feature is experimental.
2705 - Reduce default key length for new DSA keys generated by ssh-keygen
2706 back to 1024 bits. DSA is not specified for longer lengths and does
2707 not fully benefit from simply making keys longer. As per FIPS 186-2
2708 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2709 smaller or larger than 1024 bits.
2710 - Fixed X forwarding failing to start when the X11 client is executed in
2711 background at the time of session exit.
2712 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2713 without arguments (closes: #114894).
2714 - Fix timing variance for valid vs. invalid accounts when attempting
2715 Kerberos authentication.
2716 - Ensure that ssh always returns code 255 on internal error
2717 (closes: #259865).
2718 - Cleanup wtmp files on SIGTERM when not using privsep.
2719 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2720 lingering sockets from previous session (X11 applications can
2721 sometimes not connect to 127.0.0.1:60xx) (closes:
2722 https://launchpad.net/bugs/25528).
2723 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2724 duping /dev/null to them if necessary.
2725 - Xauth list invocation had bogus "." argument.
2726 - Remove internal assumptions on key exchange hash algorithm and output
2727 length, preparing OpenSSH for KEX methods with alternate hashes.
2728 - Ignore junk sent by a server before it sends the "SSH-" banner.
2729 - Many manual page improvements.
2730 - Lots of cleanups, including fixes to memory leaks on error paths and
2731 possible crashes.
2732 * Update to current GSSAPI patch from
2733 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2734 (closes: #352042).
2735 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2736 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2737 when PAM is enabled, but relies on PAM to do it.
2738 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2739 (closes: #349896).
2740 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2741 templates to make boolean short descriptions end with a question mark
2742 and to avoid use of the first person.
2743 * Ship README.tun.
2744 * Policy version 3.7.2: no changes required.
2745 * debconf template translations:
2746 - Update Italian (thanks, Luca Monducci; closes: #360348).
2747 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2748
2749 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2750
2751openssh (1:4.2p1-8) unstable; urgency=low
2752
2753 [ Frans Pop ]
2754 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2755 rather than constructing udebs by steam.
2756 * Require debhelper 5.0.22, which generates correct shared library
2757 dependencies for udebs (closes: #360068). This build-dependency can be
2758 ignored if building on sarge.
2759
2760 [ Colin Watson ]
2761 * Switch to debhelper compatibility level 4, since we now require
2762 debhelper 4 even on sarge anyway for udeb support.
2763
2764 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2765
2766openssh (1:4.2p1-7) unstable; urgency=low
2767
2768 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2769 rather than the deb. Fixed.
2770
2771 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2772
2773openssh (1:4.2p1-6) unstable; urgency=low
2774
2775 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2776 to the normal and superuser paths and /usr/games to the normal path.
2777 * When the client receives a signal, don't fatal() with "Killed by signal
2778 %d." (which produces unhelpful noise on stderr and causes confusion for
2779 users of some applications that wrap ssh); instead, generate a debug
2780 message and exit with the traditional status (closes: #313371).
2781 * debconf template translations:
2782 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2783 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2784 closes: #341371).
2785 - Correct erroneously-changed Last-Translator headers in Greek and
2786 Spanish translations.
2787
2788 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2789
2790openssh (1:4.2p1-5) unstable; urgency=low
2791
2792 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2793 * Build-depend on libselinux1-dev on armeb.
2794 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2795 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2796 transition, since otherwise who knows what the buildds will do. If
2797 you're building openssh yourself, you can safely ignore this and use an
2798 older libssl-dev.
2799
2800 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2801
2802openssh (1:4.2p1-4) unstable; urgency=low
2803
2804 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2805 (closes: #328606).
2806
2807 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2808
2809openssh (1:4.2p1-3) unstable; urgency=low
2810
2811 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2812 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2813 different version of the gssapi authentication method (thanks, Aaron M.
2814 Ucko; closes: #328388).
2815 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2816 the woody-compatibility hack works even with po-debconf 0.9.0.
2817
2818 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2819
2820openssh (1:4.2p1-2) unstable; urgency=low
2821
2822 * Annotate 1:4.2p1-1 changelog with CVE references.
2823 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2824 - Add GSSAPI key exchange support from
2825 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2826 Frost).
2827 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2828 - openssh-client and openssh-server replace ssh-krb5.
2829 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2830 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2831 gss-serv-krb5.c.
2832
2833 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2834
2835openssh (1:4.2p1-1) unstable; urgency=low
2836
2837 * New upstream release.
2838 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2839 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2840 port forwardings when no listen address was explicitly specified
2841 (closes: #326065).
2842 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2843 credentials. This code is only built in openssh-krb5, not openssh, but
2844 I mention the CVE reference here anyway for completeness.
2845 - Add a new compression method ("Compression delayed") that delays zlib
2846 compression until after authentication, eliminating the risk of zlib
2847 vulnerabilities being exploited by unauthenticated users. Note that
2848 users of OpenSSH versions earlier than 3.5 will need to disable
2849 compression on the client or set "Compression yes" (losing this
2850 security benefit) on the server.
2851 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2852 from 1024 to 2048 bits (closes: #181162).
2853 - Many bugfixes and improvements to connection multiplexing.
2854 - Don't pretend to accept $HOME (closes: #208648).
2855 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2856 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2857 problems when ssh is left un-upgraded (closes: #324695).
2858 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2859 At least when X11UseLocalhost is turned on, which is the default, the
2860 security risks of using X11 forwarding are risks to the client, not to
2861 the server (closes: #320104).
2862
2863 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2864
2865openssh (1:4.1p1-7) unstable; urgency=low
2866
2867 * Do the IDEA host key check on a temporary file to avoid altering
2868 /etc/ssh/ssh_host_key itself (closes: #312312).
2869 * Work around the ssh-askpass alternative somehow ending up in manual mode
2870 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2871 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2872 * Fix XSIish uses of 'test' in openssh-server.preinst.
2873 * Policy version 3.6.2: no changes required.
2874
2875 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2876
2877openssh (1:4.1p1-6) unstable; urgency=low
2878
2879 * Fix one-character typo that meant the binaries in openssh-client and
2880 openssh-server got recompiled with the wrong options during
2881 'debian/rules install' (closes: #317088, #317238, #317241).
2882
2883 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2884
2885openssh (1:4.1p1-5) unstable; urgency=low
2886
2887 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2888 * Drop priority of ssh to extra to match the override file.
2889 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2890 /usr/share/doc/openssh-client (closes: #314745).
2891 * Ship README.dns (closes: #284874).
2892 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2893 permissions (closes: #314956).
2894 * Allow ~/.ssh/config to be group-writable, provided that the group in
2895 question contains only the file's owner (closes: #314347).
2896 * debconf template translations:
2897 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2898 closes: #315477).
2899 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2900
2901 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2902
2903openssh (1:4.1p1-4) unstable; urgency=low
2904
2905 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2906 only conflicts with ssh (closes: #312475).
2907 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2908 - Added SELinux capability, and turned it on be default. Added
2909 restorecon calls in preinst and postinst (should not matter if the
2910 machine is not SELinux aware). By and large, the changes made should
2911 have no effect unless the rules file calls --with-selinux; and even
2912 then there should be no performance hit for machines not actively
2913 running SELinux.
2914 - Modified the preinst and postinst to call restorecon to set the
2915 security context for the generated public key files.
2916 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2917 may want to also include pam_selinux.so.
2918 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2919 are available.
2920 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2921 /usr/lib/openssh/sftp-server (closes: #312891).
2922 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2923 * debconf template translations:
2924 - Update German (thanks, Jens Seidel; closes: #313949).
2925
2926 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2927
2928openssh (1:4.1p1-3) unstable; urgency=low
2929
2930 * Upload to unstable.
2931
2932 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2933
2934openssh (1:4.1p1-2) experimental; urgency=low
2935
2936 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2937 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2938 this should edit sshd_config instead (closes: #147212).
2939 * Since ssh-keysign isn't used by default (you need to set
2940 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2941 question to ask whether it should be setuid is overkill, and the
2942 question text had got out of date anyway. Remove this question, ship
2943 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2944 debconf question was previously set to false.
2945 * Add lintian overrides for the above (setuid-binary,
2946 no-debconf-templates).
2947 * Fix picky lintian errors about slogin symlinks.
2948 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2949 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2950
2951 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2952
2953openssh (1:4.1p1-1) experimental; urgency=low
2954
2955 * New upstream release.
2956 - Normalise socket addresses returned by get_remote_hostname(), fixing
2957 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2958 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2959 (closes: #295757, #308868, and possibly others; may open other bugs).
2960 Use PAM password authentication to avoid #278394. In future I may
2961 provide two sets of binaries built with and without this option, since
2962 it seems I can't win.
2963 * Disable ChallengeResponseAuthentication in new installations, returning
2964 to PasswordAuthentication by default, since it now supports PAM and
2965 apparently works better with a non-threaded sshd (closes: #247521).
2966 * openssh-server Suggests: rssh (closes: #233012).
2967 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2968 and configuration files to match (closes: #87900, #151321).
2969 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2970 (closes: #141979).
2971
2972 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2973
2974openssh (1:4.0p1-1) experimental; urgency=low
2975
2976 * New upstream release.
2977 - Port-forwarding specifications now take optional bind addresses, and
2978 the server allows client-specified bind addresses for remote port
2979 forwardings when configured with "GatewayPorts clientspecified"
2980 (closes: #87253, #192206).
2981 - ssh and ssh-keyscan now support hashing of known_hosts files for
2982 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2983 managing known_hosts files, which understand hashing.
2984 - sftp supports command history and editing support using libedit
2985 (closes: #287013).
2986 - Have scp and sftp wait for the spawned ssh to exit before they exit
2987 themselves, allowing ssh to restore terminal modes (closes: #257130).
2988 - Improved the handling of bad data in authorized_keys files,
2989 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2990 in keys only produce errors in auth.log now (closes: #220726).
2991 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2992 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2993 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2994 closes: #296487).
2995 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2996 * Hurd build fixes (although sshd still doesn't work):
2997 - Restore X forwarding fix from #102991, lost somewhere along the way.
2998 - Link with -lcrypt.
2999 - Link with -lpthread rather than -pthread.
3000 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3001 satisfy build-dependencies.
3002 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3003 * Enable HashKnownHosts by default. This only affects new entries; use
3004 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3005 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3006 (closes: #307069).
3007 * debconf template translations:
3008 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3009 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3010 - Synchronise Spanish with sarge branch (thanks, Javier
3011 Fernández-Sanguino Peña; closes: #298536).
3012 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3013
3014 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3015
3016openssh (1:3.9p1-3) experimental; urgency=low
3017
3018 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3019 * Add debian/watch file.
3020
3021 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3022
3023openssh (1:3.9p1-2) experimental; urgency=low
3024
3025 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3026 appears to be sufficient and more useful (closes: #162996).
3027 * Depend on debconf | debconf-2.0.
3028 * Drop LoginGraceTime back to the upstream default of two minutes on new
3029 installs (closes: #289573).
3030 * debconf template translations from Ubuntu bug #1232:
3031 - Update Greek (thanks, Logiotatidis George).
3032 - Update Spanish (thanks, Santiago Erquicia).
3033
3034 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3035
3036openssh (1:3.9p1-1) experimental; urgency=low
3037
3038 * New upstream release.
3039 - PAM password authentication implemented again (closes: #238699,
3040 #242119).
3041 - Implemented the ability to pass selected environment variables between
3042 the client and the server.
3043 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3044 (closes: #228828).
3045 - Fix res_query detection (closes: #242462).
3046 - 'ssh -c' documentation improved (closes: #265627).
3047 * Pass LANG and LC_* environment variables from the client by default, and
3048 accept them to the server by default in new installs, although not on
3049 upgrade (closes: #264024).
3050 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3051 * Expand on openssh-client package description (closes: #273831).
3052
3053 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3054
3055openssh (1:3.8.1p1-14) experimental; urgency=low
3056
3057 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3058 * Fix timing information leak allowing discovery of invalid usernames in
3059 PAM keyboard-interactive authentication (backported from a patch by
3060 Darren Tucker; closes: #281595).
3061 * Make sure that there's a delay in PAM keyboard-interactive
3062 authentication when PermitRootLogin is not set to yes and the correct
3063 root password is entered (closes: #248747).
3064
3065 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3066
3067openssh (1:3.8.1p1-13) experimental; urgency=low
3068
3069 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3070 * debconf template translations:
3071 - Update Dutch (thanks, cobaco; closes: #278715).
3072 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3073
3074 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3075
3076openssh (1:3.8.1p1-12) experimental; urgency=low
3077
3078 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3079 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3080 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3081 implementations apparently have problems with the long version string.
3082 This is of course a bug in those implementations, but since the extent
3083 of the problem is unknown it's best to play safe (closes: #275731).
3084 * debconf template translations:
3085 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3086 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3087 - Update French (thanks, Denis Barbier; closes: #276703).
3088 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3089
3090 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3091
3092openssh (1:3.8.1p1-11) experimental; urgency=high
3093
3094 * Move sshd_config(5) to openssh-server, where it belongs.
3095 * If PasswordAuthentication is disabled, then offer to disable
3096 ChallengeResponseAuthentication too. The current PAM code will attempt
3097 password-style authentication if ChallengeResponseAuthentication is
3098 enabled (closes: #250369).
3099 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3100 later and then upgraded. Sorry about that ... for this reason, the
3101 default answer is to leave ChallengeResponseAuthentication enabled.
3102
3103 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3104
3105openssh (1:3.8.1p1-10) experimental; urgency=low
3106
3107 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3108 too many GNOME people tell me it's the wrong thing to be doing. I've
3109 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3110
3111 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3112
3113openssh (1:3.8.1p1-9) experimental; urgency=low
3114
3115 * Split the ssh binary package into openssh-client and openssh-server
3116 (closes: #39741). openssh-server depends on openssh-client for some
3117 common functionality; it didn't seem worth creating yet another package
3118 for this. openssh-client is priority standard, openssh-server optional.
3119 * New transitional ssh package, priority optional, depending on
3120 openssh-client and openssh-server. May be removed once nothing depends
3121 on it.
3122 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3123 for the maintainer scripts to find out what version we're upgrading from
3124 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3125 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3126 and ssh/user_environment_tell.
3127 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3128 happens even though we don't know what version we're upgrading from.
3129 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3130 (until sarge+2) it's still honoured to avoid breaking existing
3131 configurations, but the right approach is now to remove the
3132 openssh-server package if you don't want to run the server. Add a NEWS
3133 item to that effect.
3134
3135 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3136
3137openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3138
3139 * Fix timing information leak allowing discovery of invalid usernames in
3140 PAM keyboard-interactive authentication (backported from a patch by
3141 Darren Tucker; closes: #281595).
3142 * Make sure that there's a delay in PAM keyboard-interactive
3143 authentication when PermitRootLogin is not set to yes and the correct
3144 root password is entered (closes: #248747).
3145
3146 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3147
3148openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3149
3150 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3151 * debconf template translations:
3152 - Update Dutch (thanks, cobaco; closes: #278715).
3153 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3154
3155 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3156
3157openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3158
3159 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3160 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3161 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3162 implementations apparently have problems with the long version string.
3163 This is of course a bug in those implementations, but since the extent
3164 of the problem is unknown it's best to play safe (closes: #275731).
3165 * debconf template translations:
3166 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3167 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3168 - Update French (thanks, Denis Barbier; closes: #276703).
3169 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3170
3171 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3172
3173openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3174
3175 * If PasswordAuthentication is disabled, then offer to disable
3176 ChallengeResponseAuthentication too. The current PAM code will attempt
3177 password-style authentication if ChallengeResponseAuthentication is
3178 enabled (closes: #250369).
3179 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3180 later and then upgraded. Sorry about that ... for this reason, the
3181 default answer is to leave ChallengeResponseAuthentication enabled.
3182
3183 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3184
3185openssh (1:3.8.1p1-8) unstable; urgency=high
3186
3187 * Matthew Vernon:
3188 - Add a GPL exception to the licensing terms of the Debian patch
3189 (closes: #211644).
3190
3191 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3192
3193openssh (1:3.8.1p1-7) unstable; urgency=low
3194
3195 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3196 Blank's request (closes: #260800).
3197
3198 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3199
3200openssh (1:3.8.1p1-6) unstable; urgency=low
3201
3202 * Implement hack in
3203 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3204 openssh-client-udeb to show up as a retrievable debian-installer
3205 component.
3206 * Generate host keys in postinst only if the relevant HostKey directives
3207 are found in sshd_config (closes: #87946).
3208
3209 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3210
3211openssh (1:3.8.1p1-5) unstable; urgency=medium
3212
3213 * Update German debconf template translation (thanks, Helge Kreutzmann;
3214 closes: #252226).
3215 * Remove Suggests: dnsutils, as it was only needed for
3216 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3217 * Disable shadow password support in openssh-server-udeb.
3218 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3219 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3220 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3221 handler kill the PAM thread if its waitpid() call returns 0, as well as
3222 the previous check for -1 (closes: #252676).
3223 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3224 more; oh well.
3225
3226 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3227
3228openssh (1:3.8.1p1-4) unstable; urgency=medium
3229
3230 * Kill off PAM thread if privsep slave dies (closes: #248125).
3231
3232 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3233
3234openssh (1:3.8.1p1-3) unstable; urgency=low
3235
3236 * Add ssh-keygen to openssh-server-udeb.
3237
3238 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3239
3240openssh (1:3.8.1p1-2) unstable; urgency=low
3241
3242 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3243 closes: #248748).
3244 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3245 (not yet uploaded).
3246 * Restore ssh-askpass-gnome binary, lost by mistake.
3247 * Don't link against libnsl in udeb builds.
3248
3249 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3250
3251openssh (1:3.8.1p1-1) unstable; urgency=low
3252
3253 * New upstream release.
3254 - Use a longer buffer for tty names in utmp (closes: #247538).
3255 * Make sure there's a newline at the end of sshd_config before adding
3256 'UsePAM yes' (closes: #244829).
3257 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3258 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3259 documents the obsolete SSH1 protocol, not to mention that it was never a
3260 real RFC but only an Internet-Draft. It's available from
3261 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3262 it for some reason.
3263 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3264 in debian-installer. They still need libnss_files to be supplied in udeb
3265 form by glibc.
3266 * Work around lack of res_query weak alias in libresolv on amd64 (see
3267 #242462, awaiting real fix upstream).
3268 * Fix grammar in sshd(8) (closes: #238753).
3269 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3270 * Update Polish debconf template translation (thanks, Emil Nowak;
3271 closes: #242808).
3272 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3273 closes: #246068).
3274
3275 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3276
3277openssh (1:3.8p1-3) unstable; urgency=low
3278
3279 * Remove deprecated ReverseMappingCheck option from newly generated
3280 sshd_config files (closes: #239987).
3281 * Build everything apart from contrib in a subdirectory, to allow for
3282 multiple builds.
3283 * Some older kernels are missing setresuid() and setresgid(), so don't try
3284 to use them. setreuid() and setregid() will do well enough for our
3285 purposes (closes: #239999).
3286
3287 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3288
3289openssh (1:3.8p1-2) unstable; urgency=medium
3290
3291 * Disable PasswordAuthentication for new installations (closes: #236810).
3292 * Turn off the new ForwardX11Trusted by default, returning to the
3293 semantics of 3.7 and earlier, since it seems immature and causes far too
3294 many problems with existing setups. See README.Debian for details
3295 (closes: #237021).
3296
3297 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3298
3299openssh (1:3.8p1-1) unstable; urgency=low
3300
3301 * New upstream release (closes: #232281):
3302 - New PAM implementation based on that in FreeBSD. This runs PAM session
3303 modules before dropping privileges (closes: #132681, #150968).
3304 - Since PAM session modules are run as root, we can turn pam_limits back
3305 on by default, and it no longer spits out "Operation not permitted" to
3306 syslog (closes: #171673).
3307 - Password expiry works again (closes: #153235).
3308 - 'ssh -q' suppresses login banner (closes: #134589).
3309 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3310 - ssh-add prints key comment on each prompt (closes: #181869).
3311 - Punctuation formatting fixed in man pages (closes: #191131).
3312 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3313 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3314 than this, to maintain the standard Debian sshd configuration.
3315 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3316 sshd_config on upgrade. Neither option is supported any more.
3317 * Privilege separation and PAM are now properly supported together, so
3318 remove both debconf questions related to them and simply set it
3319 unconditionally in newly generated sshd_config files (closes: #228838).
3320 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3321 compatibility alias. The semantics differ slightly, though; see
3322 ssh_config(5) for details.
3323 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3324 documented in ssh_config(5), it's not as good as the SSH2 version.
3325 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3326 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3327 * Update config.guess and config.sub from autotools-dev 20040105.1.
3328 * Darren Tucker:
3329 - Reset signal status when starting pam auth thread, prevent hanging
3330 during PAM keyboard-interactive authentications.
3331 - Fix a non-security-critical segfault in PAM authentication.
3332 * Add debconf template translations:
3333 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3334 - Italian (thanks, Renato Gini; closes: #234777).
3335
3336 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3337
3338openssh (1:3.6.1p2-12) unstable; urgency=low
3339
3340 * Update Spanish debconf template translation (thanks, Javier
3341 Fernández-Sanguino Peña; closes: #228242).
3342 * Add debconf template translations:
3343 - Czech (thanks, Miroslav Kure; closes: #230110).
3344 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3345
3346 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3347
3348openssh (1:3.6.1p2-11) unstable; urgency=low
3349
3350 * Comment out pam_limits in default configuration, for now at least
3351 (closes: #198254).
3352 * Use invoke-rc.d (if it exists) to run the init script.
3353 * Backport format string bug fix in sshconnect.c (closes: #225238).
3354 * ssh-copy-id exits if ssh fails (closes: #215252).
3355
3356 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3357
3358openssh (1:3.6.1p2-10) unstable; urgency=low
3359
3360 * Use --retry in init script when restarting rather than sleeping, to make
3361 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3362 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3363 * Update debconf template translations:
3364 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3365 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3366 - Japanese (thanks, Kenshi Muto; closes: #212497).
3367 - Russian (thanks, Ilgiz Kalmetev).
3368 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3369 * Add Dutch debconf template translation (thanks, cobaco;
3370 closes: #215372).
3371 * Update config.guess and config.sub from autotools-dev 20031007.1
3372 (closes: #217696).
3373 * Implement New World Order for PAM configuration, including
3374 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3375 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3376 in your environment. See README.Debian.
3377 * Add more commentary to /etc/pam.d/ssh.
3378
3379 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3380
3381openssh (1:3.6.1p2-9) unstable; urgency=high
3382
3383 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3384 closes: #211434).
3385
3386 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3387
3388openssh (1:3.6.1p2-8) unstable; urgency=high
3389
3390 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3391 (closes: #211324).
3392
3393 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3394
3395openssh (1:3.6.1p2-7) unstable; urgency=high
3396
3397 * Update debconf template translations:
3398 - French (thanks, Christian Perrier; closes: #208801).
3399 - Japanese (thanks, Kenshi Muto; closes: #210380).
3400 * Some small improvements to the English templates courtesy of Christian
3401 Perrier. I've manually unfuzzied a few translations where it was
3402 obvious, on Christian's advice, but the others will have to be updated.
3403 * Document how to generate an RSA1 host key (closes: #141703).
3404 * Incorporate NMU fix for early buffer expansion vulnerability,
3405 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3406
3407 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3408
3409openssh (1:3.6.1p2-6.0) unstable; urgency=high
3410
3411 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3412
3413 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3414
3415openssh (1:3.6.1p2-6) unstable; urgency=medium
3416
3417 * Use a more CVS-friendly means of setting SSH_VERSION.
3418 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3419 Luis Lopes; closes: #208036).
3420 * Don't run 'sshd -t' in init script if the server isn't to be run
3421 (closes: #197576).
3422 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3423 information leakage due to PAM issues with upstream's recent security
3424 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3425 * Policy version 3.6.1: recode this changelog to UTF-8.
3426
3427 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3428
3429openssh (1:3.6.1p2-5) unstable; urgency=low
3430
3431 * Disable cmsg_type check for file descriptor passing when running on
3432 Linux 2.0 (closes: #150976). Remove comments about non-functional
3433 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3434 debconf questions and from README.Debian, since it should all now work.
3435 * Fix "defails" typo in generated sshd_config (closes: #206484).
3436 * Backport upstream patch to strip trailing whitespace (including
3437 newlines) from configuration directives (closes: #192079).
3438
3439 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3440
3441openssh (1:3.6.1p2-4) unstable; urgency=low
3442
3443 * getent can get just one key; no need to use grep (thanks, James Troup).
3444 * Move /usr/local/bin to the front of the default path, following
3445 /etc/login.defs (closes: #201150).
3446 * Remove specifics of problematic countries from package description
3447 (closes: #197040).
3448 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3449 Yagüe; closes: #198456).
3450 * Backport upstream patch to pass monitor signals through to child
3451 (closes: #164797).
3452
3453 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3454
3455openssh (1:3.6.1p2-3) unstable; urgency=low
3456
3457 * Update French debconf template translation (thanks, Christian Perrier;
3458 closes: #194323).
3459 * Version the adduser dependency for --no-create-home (closes: #195756).
3460 * Add a version of moduli(5), namely revision 1.7 of
3461 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3462 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3463
3464 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3465
3466openssh (1:3.6.1p2-2) unstable; urgency=low
3467
3468 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3469 doesn't deal with permissions changes on conffiles (closes: #192966).
3470 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3471 * Add GPL location to copyright file.
3472 * Remove debian/postinst.old.
3473 * Switch to po-debconf, with some careful manual use of po2debconf to
3474 ensure that the source package continues to build smoothly on woody
3475 (closes: #183986).
3476 * Update debconf template translations:
3477 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3478 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3479 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3480 "log.h:59: warning: conflicting types for built-in function `log'". The
3481 OpenSSH log() function has been renamed in upstream CVS.
3482
3483 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3484
3485openssh (1:3.6.1p2-1) unstable; urgency=medium
3486
3487 * New upstream release, including fix for PAM user-discovery security hole
3488 (closes: #191681).
3489 * Fix ChallengeResponseAuthentication default in generated sshd_config
3490 (closes: #106037).
3491 * Put newlines after full stops in man page documentation for
3492 ProtocolKeepAlives and SetupTimeOut.
3493 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3494 gnome-ssh-askpass with -g and -Wall flags.
3495 * Really ask ssh/new_config debconf question before trying to fetch its
3496 value (closes: #188721).
3497 * On purge, remove only the files we know about in /etc/ssh rather than
3498 the whole thing, and remove the directory if that leaves it empty
3499 (closes: #176679).
3500 * ssh has depended on debconf for some time now with no complaints, so:
3501 - Simplify the postinst by relying on debconf being present. (The absent
3502 case was buggy anyway.)
3503 - Get rid of "if you have not installed debconf" text in README.Debian,
3504 and generally update the "/usr/bin/ssh not SUID" entry.
3505 * More README.Debian work:
3506 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3507 make it easier for people to find the former. The upgrade issues
3508 should probably be sorted by version somehow.
3509 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3510 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3511
3512 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3513
3514openssh (1:3.6.1p1-1) unstable; urgency=low
3515
3516 * New upstream release (thanks, Laurence J. Lane).
3517 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3518 override file.
3519
3520 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3521
3522openssh (1:3.6p1-1) unstable; urgency=low
3523
3524 * New upstream release.
3525 - Workaround applied upstream for a bug in the interaction of glibc's
3526 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3527 - As such, it should now be safe to remove --with-ipv4-default, so
3528 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3529 of other merged bugs).
3530 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3531 - scp exits 1 if ssh fails (closes: #138400).
3532 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3533 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3534 (closes: #109795).
3535 * Install /etc/default/ssh non-executable (closes: #185537).
3536
3537 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3538
3539openssh (1:3.5p1-5) unstable; urgency=low
3540
3541 * Add /etc/default/ssh (closes: #161049).
3542 * Run the init script under 'set -e' (closes: #175010).
3543 * Change the default superuser path to include /sbin, /usr/sbin, and
3544 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3545 nice, but that belongs to another package. Without a defined API to
3546 retrieve its settings, parsing it is off-limits.
3547 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3548 support building on stable with GNOME 1, using the alternate
3549 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3550
3551 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3552
3553openssh (1:3.5p1-4) unstable; urgency=low
3554
3555 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3556 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3557 previously it was completely wrong anyway.
3558 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3559 question's default using that information, rather than using debconf as
3560 a registry. Other solutions may be better in the long run, but this is
3561 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3562 * Stop using pam_lastlog, as it doesn't currently work well as a session
3563 module when privilege separation is enabled; it can usually read
3564 /var/log/lastlog but can't write to it. Instead, just use sshd's
3565 built-in support, already enabled by default (closes: #151297, #169938).
3566 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3567 * Add a "this may take some time" warning when creating host keys on
3568 installation (part of #110094).
3569 * When restarting via the init script, check for sshd_not_to_be_run after
3570 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3571 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3572 strangeness (closes: #115138).
3573 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3574 stderr.
3575 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3576 * Rebuild with libssl0.9.7 (closes: #176983).
3577 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3578 be looked at.
3579
3580 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3581
3582openssh (1:3.5p1-3) unstable; urgency=low
3583
3584 * Happy new year!
3585 * Use getent rather than id to find out whether the sshd user exists
3586 (closes: #150974).
3587 * Remove some duplication from the postinst's ssh-keysign setuid code.
3588 * Replace db_text with db_input throughout debian/config. (db_text has
3589 been a compatibility wrapper since debconf 0.1.5.)
3590 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3591 * Use 'make install-nokeys', and disable unused debhelper commands,
3592 thereby forward-porting the last pieces of Zack Weinberg's patch
3593 (closes: #68341).
3594 * Move the man page for gnome-ssh-askpass from the ssh package to
3595 ssh-askpass-gnome (closes: #174449).
3596 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3597 '--' to terminate the list of options (closes: #171554).
3598 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3599 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3600 closes: #174757).
3601 * Document setgid ssh-agent's effect on certain environment variables in
3602 README.Debian (closes: #167974).
3603 * Document interoperability problems between scp and ssh.com's server in
3604 README.Debian, and suggest some workarounds (closes: #174662).
3605
3606 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3607
3608openssh (1:3.5p1-2) unstable; urgency=low
3609
3610 * Mention in the ssh package description that it provides both ssh and
3611 sshd (closes: #99680).
3612 * Create a system group for ssh-agent, not a user group (closes: #167669).
3613
3614 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3615
3616openssh (1:3.5p1-1) unstable; urgency=low
3617
3618 * New upstream release.
3619 - Fixes typo in ssh-add usage (closes: #152239).
3620 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3621 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3622 are deprecated for security reasons and will eventually go away. For
3623 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3624 sshd_config.
3625 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3626 actually doesn't matter, as it drops privileges immediately, but to
3627 avoid confusion the postinst creates a new 'ssh' group for it.
3628 * Obsolete patches:
3629 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3630 1:3.3p1-0.0woody1).
3631 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3632
3633 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3634 * Source the debconf confmodule at the top of the postrm rather than at
3635 the bottom, to avoid making future non-idempotency problems worse (see
3636 #151035).
3637 * Debconf templates:
3638 - Add Polish (thanks, Grzegorz Kusnierz).
3639 - Update French (thanks, Denis Barbier; closes: #132509).
3640 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3641 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3642 this is the selected ssh-askpass alternative (closes: #67775).
3643
3644 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3645
3646openssh (1:3.4p1-4) unstable; urgency=low
3647
3648 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3649 * Restore Russia to list of countries where encryption is problematic (see
3650 #148951 and http://www.average.org/freecrypto/).
3651 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3652 * Drop the PAM special case for hurd-i386 (closes: #99157).
3653 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3654 * Note in README.Debian that you need xauth from xbase-clients on the
3655 server for X11 forwarding (closes: #140269).
3656 * Use correct path to upstream README in copyright file (closes: #146037).
3657 * Document the units for ProtocolKeepAlives (closes: #159479).
3658 * Backport upstream patch to fix hostbased auth (closes: #117114).
3659 * Add -g to CFLAGS.
3660
3661 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3662
3663openssh (1:3.4p1-3) unstable; urgency=low
3664
3665 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3666 Matthew's request. (Normal service will resume in some months' time.)
3667 * Add sharutils to Build-Depends (closes: #138465).
3668 * Stop creating the /usr/doc/ssh symlink.
3669
3670 * Fix some debconf template typos (closes: #160358).
3671 * Split debconf templates into one file per language.
3672 * Add debconf template translations:
3673 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3674 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3675 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3676 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3677 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3678 * Update debconf template translations:
3679 - French (thanks, Igor Genibel; closes: #151361).
3680 - German (thanks, Axel Noetzold; closes: #147069).
3681 * Some of these translations are fuzzy. Please send updates.
3682
3683 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3684
3685openssh (1:3.4p1-2) unstable; urgency=high
3686
3687 * Get a security-fixed version into unstable
3688 * Also tidy README.Debian up a little
3689
3690 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3691
3692openssh (1:3.4p1-1) testing; urgency=high
3693
3694 * Extend my tendrils back into this package (Closes: #150915, #151098)
3695 * thanks to the security team for their work
3696 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3697 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3698 new one
3699 * tell/ask the user about PriviledgeSeparation
3700 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3701 * Remove our previous statoverride on /usr/bin/ssh (only for people
3702 upgrading from a version where we'd put one in ourselves!)
3703 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3704 * Reduce the sleep time in /etc/init.d/ssh during a restart
3705
3706 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3707
3708openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3709
3710 * NMU by the security team.
3711 * New upstream version
3712
3713 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3714
3715openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3716
3717 * NMU by the security team.
3718 * fix error when /etc/ssh/sshd_config exists on new install
3719 * check that user doesn't exist before running adduser
3720 * use openssl internal random unconditionally
3721
3722 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3723
3724openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3725
3726 * NMU by the security team.
3727 * use correct home directory when sshd user is created
3728
3729 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3730
3731openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3732
3733 * NMU by the security team.
3734 * Fix rsa1 key creation (Closes: #150949)
3735 * don't fail if sshd user removal fails
3736 * depends: on adduser (Closes: #150907)
3737
3738 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3739
3740openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3741
3742 * NMU by the security team.
3743 * New upstream version.
3744 - Enable privilege separation by default.
3745 * Include patch from Solar Designer for privilege separation and
3746 compression on 2.2.x kernels.
3747 * Remove --disable-suid-ssh from configure.
3748 * Support setuid ssh-keysign binary instead of setuid ssh client.
3749 * Check sshd configuration before restarting.
3750
3751 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3752
3753openssh (1:3.0.2p1-9) unstable; urgency=high
3754
3755 * Thanks to those who NMUd
3756 * The only change in this version is to debian/control - I've removed
3757 the bit that says you can't export it from the US - it would look
3758 pretty daft to say this about a package in main! Also, it's now OK
3759 to use crypto in France, so I've edited that comment slightly
3760 * Correct a path in README.Debian too (Closes: #138634)
3761
3762 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3763
3764openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3765
3766 * NMU
3767 * Really set urgency to medium this time (oops)
3768 * Fix priority to standard per override while I'm at it
3769
3770 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3771
3772openssh (1:3.0.2p1-8.2) unstable; urgency=low
3773
3774 * NMU with maintainer's permission
3775 * Prepare for upcoming ssh-nonfree transitional packages per
3776 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3777 * Urgency medium because it would really be good to get this into woody
3778 before it releases
3779 * Fix sections to match override file
3780 * Reissued due to clash with non-US -> main move
3781
3782 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3783
3784openssh (1:3.0.2p1-8.1) unstable; urgency=low
3785
3786 * NMU
3787 * Move from non-US to mani
3788
3789 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3790
3791openssh (1:3.0.2p1-8) unstable; urgency=critical
3792
3793 * Security fix - patch from upstream (Closes: #137209, #137210)
3794 * Undo the changes in the unreleased -7, since they appear to break
3795 things here. Accordingly, the code change is minimal, and I'm
3796 happy to get it into testing ASAP
3797
3798 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3799
3800openssh (1:3.0.2p1-7) unstable; urgency=high
3801
3802 * Build to support IPv6 and IPv4 by default again
3803
3804 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3805
3806openssh (1:3.0.2p1-6) unstable; urgency=high
3807
3808 * Correct error in the clean target (Closes: #130868)
3809
3810 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3811
3812openssh (1:3.0.2p1-5) unstable; urgency=medium
3813
3814 * Include the Debian version in our identification, to make it easier to
3815 audit networks for patched versions in future
3816
3817 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3818
3819openssh (1:3.0.2p1-4) unstable; urgency=medium
3820
3821 * If we're asked to not run sshd, stop any running sshd's first
3822 (Closes: #129327)
3823
3824 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3825
3826openssh (1:3.0.2p1-3) unstable; urgency=high
3827
3828 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3829 * Remove extra debconf suggestion (Closes: #128094)
3830 * Mmm. speedy bug-fixing :-)
3831
3832 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3833
3834openssh (1:3.0.2p1-2) unstable; urgency=high
3835
3836 * Fix postinst to not automatically overwrite sshd_config (!)
3837 (Closes: #127842, #127867)
3838 * Add section in README.Debian about the PermitRootLogin setting
3839
3840 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3841
3842openssh (1:3.0.2p1-1) unstable; urgency=high
3843
3844 * Incorporate fix from Colin's NMU
3845 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3846 * Capitalise IETF (Closes: #125379)
3847 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3848 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3849 * Ask people upgrading from potato if they want a new conffile
3850 (Closes: #125642)
3851 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3852 * Frob the default config a little (Closes: #122284, #125827, #125696,
3853 #123854)
3854 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3855 #123552)
3856 * Fix typo in templates file (Closes: #123411)
3857
3858 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3859
3860openssh (1:3.0.1p1-1.2) unstable; urgency=high
3861
3862 * Non-maintainer upload
3863 * Prevent local users from passing environment variables to the login
3864 process when UseLogin is enabled
3865
3866 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3867
3868openssh (1:3.0.1p1-1.1) unstable; urgency=low
3869
3870 * Non-maintainer upload, at Matthew's request.
3871 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3872 ia64 (closes: #122086).
3873
3874 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3875
3876openssh (1:3.0.1p1-1) unstable; urgency=high
3877
3878 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3879 * Building with a libc that works (!) (Closes: #115228)
3880 * Patches forward-ported are -1/-2 options for scp, the improvement to
3881 'waiting for forwarded connections to terminate...'
3882 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3883 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3884 * Remove suidregister leftover from postrm
3885 * Mention key we are making in the postinst
3886 * Default to not enable SSH protocol 1 support, since protocol 2 is
3887 much safer anyway.
3888 * New version of the vpn-fixes patch, from Ian Jackson
3889 * New handling of -q, and added new -qq option; thanks to Jon Amery
3890 * Experimental smartcard support not enabled, since I have no way of
3891 testing it.
3892
3893 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3894
3895openssh (1:2.9p2-6) unstable; urgency=low
3896
3897 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3898 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3899 * call update-alternatives --quiet (Closes: #103314)
3900 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3901 * TEMPORARY fix to provide largefile support using a -D in the cflags
3902 line. long-term, upstream will patch the autoconf stuff
3903 (Closes: #106809, #111849)
3904 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3905 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3906 * Check for files containing a newline character (Closes: #111692)
3907
3908 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3909
3910openssh (1:2.9p2-5) unstable; urgency=high
3911
3912 * Thanks to all the bug-fixers who helped!
3913 * remove sa_restorer assignment (Closes: #102837)
3914 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3915 us access (Closes: #48297)
3916 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3917 * patch from Jonathan Amery to document ssh-keygen behaviour
3918 (Closes:#106643, #107512)
3919 * patch to postinst from Jonathan Amery (Closes: #106411)
3920 * patch to manpage from Jonathan Amery (Closes: #107364)
3921 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3922 documented behaviour (Closes: #64347)
3923 * patch from Ian Jackson to cause us to destroy a file when we scp it
3924 onto itself, rather than dumping bits of our memory into it, which was
3925 a security hole (see #51955)
3926 * patch from Jonathan Amery to document lack of Kerberos support
3927 (Closes: #103726)
3928 * patch from Matthew Vernon to make the 'waiting for connections to
3929 terminate' message more helpful (Closes: #50308)
3930
3931 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3932
3933openssh (1:2.9p2-4) unstable; urgency=high
3934
3935 * Today's build of ssh is strawberry flavoured
3936 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3937 * Tidy up debconf template (Closes: #106152)
3938 * If called non-setuid, then setgid()'s failure should not be fatal (see
3939 #105854)
3940
3941 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3942
3943openssh (1:2.9p2-3) unstable; urgency=low
3944
3945 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3946 * Improve the IdentityFile section in the man page (Closes: #106038)
3947
3948 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3949
3950openssh (1:2.9p2-2) unstable; urgency=low
3951
3952 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3953 * Make PrintLastLog 'no' by default (Closes: #105893)
3954
3955 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3956
3957openssh (1:2.9p2-1) unstable; urgency=low
3958
3959 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3960 * Hopefully, this will close some other bugs too
3961
3962 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3963
3964openssh (1:2.5.2p2-3) unstable; urgency=low
3965
3966 * Taking Over this package
3967 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3968 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3969 * Don't fiddle with conf-files any more (Closes: #69501)
3970
3971 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3972
3973openssh (1:2.5.2p2-2.2) unstable; urgency=low
3974
3975 * NMU
3976 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3977 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3978 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3979 documentation for protocolkeepalives. Makes ssh more generally useful
3980 for scripting uses (Closes: #82877, #99275)
3981 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3982 #98286, #97391)
3983
3984 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3985
3986openssh (1:2.5.2p2-2.1) unstable; urgency=low
3987
3988 * NMU
3989 * Remove duplicate Build-Depends for libssl096-dev and change it to
3990 depend on libssl-dev instaed. Also adding in virtual | real package
3991 style build-deps. (Closes: #93793, #75228)
3992 * Removing add-log entry (Closes: #79266)
3993 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3994 * pam build-dep already exists (Closes: #93683)
3995 * libgnome-dev build-dep already exists (Closes: #93694)
3996 * No longer in non-free (Closes: #85401)
3997 * Adding in fr debconf translations (Closes: #83783)
3998 * Already suggests xbase-clients (Closes: #79741)
3999 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4000 * Providing rsh-client (Closes: #79437)
4001 * hurd patch was already applied (Closes: #76033)
4002 * default set to no (Closes: #73682)
4003 * Adding in a suggests for dnsutils (Closes: #93265)
4004 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4005 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4006 * Adding in debconf dependency
4007
4008 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4009
4010openssh (1:2.5.2p2-2) unstable; urgency=high
4011
4012 * disable the OpenSSL version check in entropy.c
4013 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4014
4015 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4016
4017openssh (1:2.5.2p2-1) unstable; urgency=low
4018
4019 * New upstream release
4020 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4021 * fix double space indent in german templates (closes: #89493)
4022 * make postinst check for ssh_host_rsa_key
4023 * get rid of the last of the misguided debian/rules NMU debris :-/
4024
4025 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4026
4027openssh (1:2.5.1p2-2) unstable; urgency=low
4028
4029 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4030 * fix broken dpkg-statoverride test in postinst
4031 (closes: #89612, #90474, #90460, #89605)
4032 * NMU bug fixed but not closed in last upload (closes: #88206)
4033
4034 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4035
4036openssh (1:2.5.1p2-1) unstable; urgency=high
4037
4038 * New upstream release
4039 * fix typo in postinst (closes: #88110)
4040 * revert to setting PAM service name in debian/rules, backing out last
4041 NMU, which also (closes: #88101)
4042 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4043 * restore printlastlog option patch
4044 * revert to using debhelper, which had been partially disabled in NMUs
4045
4046 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4047
4048openssh (1:2.5.1p1-1.8) unstable; urgency=high
4049
4050 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4051
4052 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4053
4054openssh (1:2.5.1p1-1.7) unstable; urgency=high
4055
4056 * And now we mark the correct binary as setuid, when a user requested
4057 to install it setuid.
4058
4059 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4060
4061openssh (1:2.5.1p1-1.6) unstable; urgency=high
4062
4063 * Fixes postinst to handle overrides that are already there. Damn, I
4064 should have noticed the bug earlier.
4065
4066 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4067
4068openssh (1:2.5.1p1-1.5) unstable; urgency=high
4069
4070 * Rebuild ssh with pam-support.
4071
4072 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4073
4074openssh (1:2.5.1p1-1.4) unstable; urgency=low
4075
4076 * Added Build-Depends on libssl096-dev.
4077 * Fixed sshd_config file to disallow root logins again.
4078
4079 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4080
4081openssh (1:2.5.1p1-1.3) unstable; urgency=low
4082
4083 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4084 * Made package policy 3.5.2 compliant.
4085
4086 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4087
4088openssh (1:2.5.1p1-1.2) unstable; urgency=low
4089
4090 * Added Conflict with sftp, since we now provide our own sftp-client.
4091 * Added a fix for our broken dpkg-statoverride call in the
4092 2.3.0p1-13.
4093 * Fixed some config pathes in the comments of sshd_config.
4094 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4095 anymore because upstream included the fix.
4096
4097 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4098
4099openssh (1:2.5.1p1-1.1) unstable; urgency=high
4100
4101 * Another NMU to get the new upstream version 2.5.1p1 into
4102 unstable. (Closes: #87123)
4103 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4104 * Key Exchange patch is already included by upstream. (Closes: #86015)
4105 * Upgrading should be possible now. (Closes: #85525, #85523)
4106 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4107 suid per default.
4108 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4109 is available and the mode of the binary should be 4755. And also added
4110 suggestion for a newer dpkg.
4111 (Closes: #85734, #85741, #86876)
4112 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4113 * scp now understands spaces in filenames (Closes: #53783, #58958,
4114 #66723)
4115 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4116 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4117 * ssh supports the usage of other dsa keys via the ssh command line
4118 options. (Closes: #81250)
4119 * Documentation in sshd_config fixed. (Closes: #81088)
4120 * primes file included by upstream and included now. (Closes: #82101)
4121 * scp now allows dots in the username. (Closes: #82477)
4122 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4123
4124 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4125
4126openssh (1:2.3.0p1-1.13) unstable; urgency=low
4127
4128 * Config should now also be fixed with this hopefully last NMU.
4129
4130 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4131
4132openssh (1:2.3.0p1-1.12) unstable; urgency=high
4133
4134 * Added suggest for xbase-clients to control-file. (Closes #85227)
4135 * Applied patch from Markus Friedl to fix a vulnerability in
4136 the rsa keyexchange.
4137 * Fixed position of horizontal line. (Closes: #83613)
4138 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4139 * Converted package from suidregister to dpkg-statoverride.
4140
4141 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4142
4143openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4144
4145 * Fixed some typos in the german translation of the debconf
4146 template.
4147
4148 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4149
4150openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4151
4152 * Fixed double printing of motd. (Closes: #82618)
4153
4154 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4155
4156openssh (1:2.3.0p1-1.9) unstable; urgency=high
4157
4158 * And the next NMU which includes the patch from Andrew Bartlett
4159 and Markus Friedl to fix the root privileges handling of openssh.
4160 (Closes: #82657)
4161
4162 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4163
4164openssh (1:2.3.0p1-1.8) unstable; urgency=high
4165
4166 * Applied fix from Ryan Murray to allow building on other architectures
4167 since the hurd patch was wrong. (Closes: #82471)
4168
4169 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4170
4171openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4172
4173 * Fixed another typo on sshd_config
4174
4175 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4176
4177openssh (1:2.3.0p1-1.6) unstable; urgency=high
4178
4179 * Added Build-Dependency on groff (Closes: #81886)
4180 * Added Build-Depencency on debhelper (Closes: #82072)
4181 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4182
4183 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4184
4185openssh (1:2.3.0p1-1.5) unstable; urgency=high
4186
4187 * Fixed now also the problem with sshd used as default ipv4 and
4188 didn't use IPv6. This should be now fixed.
4189
4190 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4191
4192openssh (1:2.3.0p1-1.4) unstable; urgency=high
4193
4194 * Fixed buggy entry in postinst.
4195
4196 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4197
4198openssh (1:2.3.0p1-1.3) unstable; urgency=high
4199
4200 * After finishing the rewrite of the rules-file I had to notice that
4201 the manpage installation was broken. This should now work again.
4202
4203 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4204
4205openssh (1:2.3.0p1-1.2) unstable; urgency=high
4206
4207 * Fixed the screwed up build-dependency.
4208 * Removed --with-ipv4-default to support ipv6.
4209 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4210 * Fixed location to sftp-server in config.
4211 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4212 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4213 * Fixed path to host key in sshd_config.
4214
4215 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4216
4217openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4218
4219 * NMU with permission of Phil Hands.
4220 * New upstream release
4221 * Update Build-Depends to point to new libssl096.
4222 * This upstream release doesn't leak any information depending
4223 on the setting of PermitRootLogin (Closes: #59933)
4224 * New upstream release contains fix against forcing a client to
4225 do X/agent forwarding (Closes: #76788)
4226 * Changed template to contain correct path to the documentation
4227 (Closes: #67245)
4228 * Added --with-4in6 switch as compile option into debian/rules.
4229 * Added --with-ipv4-default as compile option into debian/rules.
4230 (Closes: #75037)
4231 * Changed default path to also contain /usr/local/bin and
4232 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4233 * Changed path to sftp-server in sshd_config to match the
4234 our package (Closes: #68347)
4235 * Replaced OpenBSDh with OpenBSD in the init-script.
4236 * Changed location to original source in copyright.head
4237 * Changed behaviour of init-script when invoked with the option
4238 restart (Closes: #68706,#72560)
4239 * Added a note about -L option of scp to README.Debian
4240 * ssh won't print now the motd if invoked with -t option
4241 (Closes: #59933)
4242 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4243 * Added a note about tcp-wrapper support to README.Debian
4244 (Closes: #72807,#22190)
4245 * Removed two unneeded options from building process.
4246 * Added sshd.pam into debian dir and install it.
4247 * Commented out unnecessary call to dh_installinfo.
4248 * Added a line to sshd.pam so that limits will be paid attention
4249 to (Closes: #66904)
4250 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4251 * scp won't override files anymore (Closes: 51955)
4252 * Removed pam_lastlog module, so that the lastlog is now printed
4253 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4254 * If password is expired, openssh now forces the user to change it.
4255 (Closes: #51747)
4256 * scp should now have no more problems with shell-init-files that
4257 produces ouput (Closes: #56280,#59873)
4258 * ssh now prints the motd correctly (Closes: #66926)
4259 * ssh upgrade should disable ssh daemon only if users has choosen
4260 to do so (Closes: #67478)
4261 * ssh can now be installed suid (Closes: #70879)
4262 * Modified debian/rules to support hurd.
4263
4264 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4265
4266openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4267
4268 * Non-Maintainer Upload
4269 * Check for new returns in the new libc
4270 (closes: #72803, #74393, #72797, #71307, #71702)
4271 * Link against libssl095a (closes: #66304)
4272 * Correct check for PermitRootLogin (closes: #69448)
4273
4274 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4275
4276openssh (1:2.2.0p1-1) unstable; urgency=low
4277
4278 * New upstream release
4279
4280 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4281
4282openssh (1:2.1.1p4-3) unstable; urgency=low
4283
4284 * add rsh alternatives
4285 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4286 * do the IPV4_DEFAULT thing properly this time
4287
4288 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4289
4290openssh (1:2.1.1p4-2) unstable; urgency=low
4291
4292 * reinstate manpage .out patch from 1:1.2.3
4293 * fix typo in postinst
4294 * only compile ssh with IPV4_DEFAULT
4295 * apply James Troup's patch to add a -o option to scp and updated manpage
4296
4297 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4298
4299openssh (1:2.1.1p4-1) unstable; urgency=low
4300
4301 * New upstream release
4302
4303 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4304
4305openssh (1:1.2.3-10) unstable; urgency=low
4306
4307 * add version to libpam-modules dependency, because old versions of
4308 pam_motd make it impossible to log in.
4309
4310 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4311
4312openssh (1:1.2.3-9) frozen unstable; urgency=low
4313
4314 * force location of /usr/bin/X11/xauth
4315 (closes: #64424, #66437, #66859) *RC*
4316 * typos in config (closes: #66779, #66780)
4317 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4318 script died in an unusual way --- I've reversed this (closes: #66335)
4319 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4320 (closes: #65981)
4321 * change default for PermitRootLogin to "no" (closes: #66406)
4322
4323 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4324
4325openssh (1:1.2.3-8) frozen unstable; urgency=low
4326
4327 * get rid of Provides: rsh-server (this will mean that rstartd
4328 will need to change it's depends to deal with #63948, which I'm
4329 reopening) (closes: #66257)
4330 Given that this is also a trivial change, and is a reversal of a
4331 change that was mistakenly made after the freeze, I think this should
4332 also go into frozen.
4333
4334 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4335
4336openssh (1:1.2.3-7) frozen unstable; urgency=low
4337
4338 * check if debconf is installed before calling db_stop in postinst.
4339 This is required to allow ssh to be installed when debconf is not
4340 wanted, which probably makes it an RC upload (hopefully the last of
4341 too many).
4342
4343 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4344
4345openssh (1:1.2.3-6) frozen unstable; urgency=low
4346
4347 * fixed depressing little bug involving a line wrap looking like
4348 a blank line in the templates file *RC*
4349 (closes: #66090, #66078, #66083, #66182)
4350
4351 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4352
4353openssh (1:1.2.3-5) frozen unstable; urgency=low
4354
4355 * add code to prevent UseLogin exploit, although I think our PAM
4356 conditional code breaks UseLogin in a way that protects us from this
4357 exploit anyway. ;-) (closes: #65495) *RC*
4358 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4359 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4360 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4361 and use db_stop in the postinst to solve that problem instead
4362 (closes: #65104)
4363 * add Provides: rsh-server to ssh (closes: #63948)
4364 * provide config option not to run sshd
4365
4366 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4367
4368openssh (1:1.2.3-4) frozen unstable; urgency=low
4369
4370 * fixes #63436 which is *RC*
4371 * add 10 second pause in init.d restart (closes: #63844)
4372 * get rid of noenv in PAM mail line (closes: #63856)
4373 * fix host key path in make-ssh-known-hosts (closes: #63713)
4374 * change wording of SUID template (closes: #62788, #63436)
4375
4376 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4377
4378openssh (1:1.2.3-3) frozen unstable; urgency=low
4379
4380 * redirect sshd's file descriptors to /dev/null in init to
4381 prevent debconf from locking up during installation
4382 ** grave bug just submited by me **
4383
4384 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4385
4386openssh (1:1.2.3-2) frozen unstable; urgency=low
4387
4388 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4389 * suggest debconf
4390 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4391
4392 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4393
4394openssh (1:1.2.3-1) frozen unstable; urgency=low
4395
4396 * New upstream release
4397 * patch sshd to create extra xauth key required for localhost
4398 (closes: #49944) *** RC ***
4399 * FallbacktoRsh now defaults to ``no'' to match impression
4400 given in sshd_config
4401 * stop setting suid bit on ssh (closes: #58711, #58558)
4402 This breaks Rhosts authentication (which nobody uses) and allows
4403 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4404
4405 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4406
4407openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4408
4409 * Recompile for frozen, contains fix for RC bug.
4410
4411 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4412
4413openssh (1:1.2.2-1.3) unstable; urgency=low
4414
4415 * Integrated man page addition for PrintLastLog.
4416 This bug was filed on "openssh", and I ended up
4417 creating my own patch for this (closes: #59054)
4418 * Improved error message when ssh_exchange_identification
4419 gets EOF (closes: #58904)
4420 * Fixed typo (your -> you're) in debian/preinst.
4421 * Added else-clauses to config to make this upgradepath possible:
4422 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4423 -> ssh-nonfree -> openssh. Without these, debconf remembered
4424 the old answer, config didn't force asking it, and preinst always
4425 aborted (closes: #56596, #57782)
4426 * Moved setting upgrade_to_openssh isdefault flag to the place
4427 where preinst would abort. This means no double question to most
4428 users, people who currently suffer from "can't upgrade" may need
4429 to run apt-get install ssh twice. Did not do the same for
4430 use_old_init_script, as the situation is a bit different, and
4431 less common (closes: #54010, #56224)
4432 * Check for existance of ssh-keygen before attempting to use it in
4433 preinst, added warning for non-existant ssh-keygen in config. This
4434 happens when the old ssh is removed (say, due to ssh-nonfree getting
4435 installed).
4436
4437 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4438
4439openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4440
4441 * Non-maintainer upload.
4442 * Added configuration option PrintLastLog, default off due to PAM
4443 (closes: #54007, #55042)
4444 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4445 Suggests: line more accurate. Also closing related bugs fixed
4446 earlier, when default ssh-askpass moved to /usr/bin.
4447 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4448 * Patched to call vhangup, with autoconf detection and all
4449 (closes: #55379)
4450 * Added --with-ipv4-default workaround to a glibc bug causing
4451 slow DNS lookups, as per UPGRADING. Use -6 to really use
4452 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4453 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4454 (closes: #58429)
4455 * Added the UPGRADING file to the package.
4456 * Added frozen to the changelog line and recompiled before
4457 package was installed into the archive.
4458
4459 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4460
4461openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4462
4463 * Non-maintainer upload.
4464 * Integrated scp pipe buffer patch from Ben Collins
4465 <benc@debian.org>, should now work even if reading
4466 a pipe gives less than fstat st_blksize bytes.
4467 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4468 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4469 * Integrated patch from Ben Collins <benc@debian.org>
4470 to do full shadow account locking and expiration
4471 checking (closes: #58165, #51747)
4472
4473 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4474
4475openssh (1:1.2.2-1) frozen unstable; urgency=medium
4476
4477 * New upstream release (closes: #56870, #56346)
4478 * built against new libesd (closes: #56805)
4479 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4480 (closes: #49902, #54894)
4481 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4482 (and other) lockups
4483 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4484 (closes: #49902, #55872, #56959)
4485 * uncoment the * line in ssh_config (closes: #56444)
4486
4487 * #54894 & #49902 are release critical, so this should go in frozen
4488
4489 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4490
4491openssh (1:1.2.1pre24-1) unstable; urgency=low
4492
4493 * New upstream release
4494
4495 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4496
4497openssh (1:1.2.1pre23-1) unstable; urgency=low
4498
4499 * New upstream release
4500 * excape ? in /etc/init.d/ssh (closes: #53269)
4501
4502 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4503
4504openssh (1:1.2pre17-1) unstable; urgency=low
4505
4506 * New upstream release
4507
4508 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4509
4510openssh (1:1.2pre16-1) unstable; urgency=low
4511
4512 * New upstream release
4513 * upstream release (1.2pre14) (closes: #50299)
4514 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4515 * dispose of grep -q broken pipe message in config script (closes: #50855)
4516 * add make-ssh-known-hosts (closes: #50660)
4517 * add -i option to ssh-copy-id (closes: #50657)
4518 * add check for *LK* in password, indicating a locked account
4519
4520 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4521
4522openssh (1:1.2pre13-1) unstable; urgency=low
4523
4524 * New upstream release
4525 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4526 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4527 * mention ssh -A option in ssh.1 & ssh_config
4528 * enable forwarding to localhost in default ssh_config (closes: #50373)
4529 * tweak preinst to deal with debconf being `unpacked'
4530 * use --with-tcp-wrappers (closes: #49545)
4531
4532 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4533
4534openssh (1:1.2pre11-2) unstable; urgency=low
4535
4536 * oops, just realised that I forgot to strip out the unpleasant
4537 fiddling mentioned below (which turned not to be a fix anyway)
4538
4539 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4540
4541openssh (1:1.2pre11-1) unstable; urgency=low
4542
4543 * New upstream release (closes: #49722)
4544 * add 2>/dev/null to dispose of spurious message casused by grep -q
4545 (closes: #49876, #49604)
4546 * fix typo in debian/control (closes: #49841)
4547 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4548 should make the keylength problem go away. (closes: #49676)
4549 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4550 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4551 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4552 * disable lastlogin and motd printing if using pam (closes: #49957)
4553 * add ssh-copy-id script and manpage
4554
4555 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4556
4557openssh (1:1.2pre9-1) unstable; urgency=low
4558
4559 * New upstream release
4560 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4561 to channels.c, to make forwarded ports instantly reusable
4562 * replace Pre-Depend: debconf with some check code in preinst
4563 * make the ssh-add ssh-askpass failure message more helpful
4564 * fix the ssh-agent getopts bug (closes: #49426)
4565 * fixed typo on Suggests: line (closes: #49704, #49571)
4566 * tidy up ssh package description (closes: #49642)
4567 * make ssh suid (closes: #49635)
4568 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4569 * disable agent forwarding by default, for the similar reasons as
4570 X forwarding (closes: #49586)
4571
4572 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4573
4574openssh (1:1.2pre7-4) unstable; urgency=low
4575
4576 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4577
4578 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4579
4580openssh (1:1.2pre7-3) unstable; urgency=low
4581
4582 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4583 * add ssh-preconfig package cludge
4584 * add usage hints to ssh-agent.1
4585
4586 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4587
4588openssh (1:1.2pre7-2) unstable; urgency=low
4589
4590 * use pam patch from Ben Collins <bcollins@debian.org>
4591 * add slogin symlink to Makefile.in
4592 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4593 * sort out debconf usage
4594 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4595
4596 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4597
4598openssh (1:1.2pre7-1) unstable; urgency=low
4599
4600 * New upstream release
4601
4602 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4603
4604openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4605
4606 * change the binary package name to ssh (the non-free branch of ssh has
4607 been renamed to ssh-nonfree)
4608 * make pam file comply with Debian standards
4609 * use an epoch to make sure openssh supercedes ssh-nonfree
4610
4611 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4612
4613openssh (1.2pre6db1-1) unstable; urgency=low
4614
4615 * New upstream source
4616 * sshd accepts logins now!
4617
4618 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4619
4620openssh (1.2.0.19991028-1) unstable; urgency=low
4621
4622 * New upstream source
4623 * Added test for -lnsl to configure script
4624
4625 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4626
4627openssh (1.2.0.19991027-3) unstable; urgency=low
4628
4629 * Initial release
4630
4631 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500