summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog6087
1 files changed, 6087 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..f2be0802c
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,6087 @@
1openssh (1:8.4p1-5) UNRELEASED; urgency=medium
2
3 * CVE-2021-28041: Fix double free in ssh-agent(1) (closes: #984940).
4
5 -- Colin Watson <cjwatson@debian.org> Sat, 13 Mar 2021 09:37:26 +0000
6
7openssh (1:8.4p1-4) unstable; urgency=medium
8
9 * Avoid using libmd's <sha2.h> even if it's installed (closes: #982705).
10
11 -- Colin Watson <cjwatson@debian.org> Mon, 15 Feb 2021 10:25:17 +0000
12
13openssh (1:8.4p1-3) unstable; urgency=medium
14
15 * Backport from upstream:
16 - Fix `EOF: command not found` error in ssh-copy-id (closes: #975540).
17
18 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2020 10:32:23 +0000
19
20openssh (1:8.4p1-2) unstable; urgency=medium
21
22 * Revert incorrect upstream patch that claimed to fix the seccomp sandbox
23 on x32 but in fact broke it instead.
24
25 -- Colin Watson <cjwatson@debian.org> Mon, 26 Oct 2020 17:41:13 +0000
26
27openssh (1:8.4p1-1) unstable; urgency=medium
28
29 * New upstream release (https://www.openssh.com/txt/release-8.4):
30 - [SECURITY] ssh-agent(1): restrict ssh-agent from signing web
31 challenges for FIDO/U2F keys.
32 - [SECURITY] ssh-keygen(1): Enable FIDO 2.1 credProtect extension when
33 generating a FIDO resident key.
34 - ssh-keygen(1): the format of the attestation information optionally
35 recorded when a FIDO key is generated has changed. It now includes the
36 authenticator data needed to validate attestation signatures.
37 - The API between OpenSSH and the FIDO token middleware has changed and
38 the SSH_SK_VERSION_MAJOR version has been incremented as a result.
39 Third-party middleware libraries must support the current API version
40 (7) to work with OpenSSH 8.4.
41 - ssh(1), ssh-keygen(1): support for FIDO keys that require a PIN for
42 each use. These keys may be generated using ssh-keygen using a new
43 "verify-required" option. When a PIN-required key is used, the user
44 will be prompted for a PIN to complete the signature operation.
45 - sshd(8): authorized_keys now supports a new "verify-required" option
46 to require FIDO signatures assert that the token verified that the
47 user was present before making the signature. The FIDO protocol
48 supports multiple methods for user-verification, but currently OpenSSH
49 only supports PIN verification.
50 - sshd(8), ssh-keygen(1): add support for verifying FIDO webauthn
51 signatures. Webauthn is a standard for using FIDO keys in web
52 browsers. These signatures are a slightly different format to plain
53 FIDO signatures and thus require explicit support.
54 - ssh(1): allow some keywords to expand shell-style ${ENV} environment
55 variables. The supported keywords are CertificateFile, ControlPath,
56 IdentityAgent and IdentityFile, plus LocalForward and RemoteForward
57 when used for Unix domain socket paths.
58 - ssh(1), ssh-agent(1): allow some additional control over the use of
59 ssh-askpass via a new $SSH_ASKPASS_REQUIRE environment variable,
60 including forcibly enabling and disabling its use (closes: #368657).
61 - ssh(1): allow ssh_config(5)'s AddKeysToAgent keyword accept a time
62 limit for keys in addition to its current flag options. Time-limited
63 keys will automatically be removed from ssh-agent after their expiry
64 time has passed.
65 - scp(1), sftp(1): allow the -A flag to explicitly enable agent
66 forwarding in scp and sftp. The default remains to not forward an
67 agent, even when ssh_config enables it.
68 - ssh(1): add a '%k' TOKEN that expands to the effective HostKey of the
69 destination. This allows, e.g., keeping host keys in individual files
70 using "UserKnownHostsFile ~/.ssh/known_hosts.d/%k" (closes: #481250).
71 - ssh(1): add %-TOKEN, environment variable and tilde expansion to the
72 UserKnownHostsFile directive, allowing the path to be completed by the
73 configuration.
74 - ssh-keygen(1): allow "ssh-add -d -" to read keys to be deleted from
75 stdin.
76 - sshd(8): improve logging for MaxStartups connection throttling. sshd
77 will now log when it starts and stops throttling and periodically
78 while in this state.
79 - ssh(1), ssh-keygen(1): better support for multiple attached FIDO
80 tokens. In cases where OpenSSH cannot unambiguously determine which
81 token to direct a request to, the user is now required to select a
82 token by touching it. In cases of operations that require a PIN to be
83 verified, this avoids sending the wrong PIN to the wrong token and
84 incrementing the token's PIN failure counter (tokens effectively erase
85 their keys after too many PIN failures).
86 - sshd(8): fix Include before Match in sshd_config (LP: #1885990).
87 - ssh(1): close stdin/out/error when forking after authentication
88 completes ("ssh -f ...").
89 - ssh(1), sshd(8): limit the amount of channel input data buffered,
90 avoiding peers that advertise large windows but are slow to read from
91 causing high memory consumption.
92 - ssh-agent(1): handle multiple requests sent in a single write() to the
93 agent.
94 - sshd(8): allow sshd_config longer than 256k.
95 - sshd(8): avoid spurious "Unable to load host key" message when sshd
96 load a private key but no public counterpart.
97 - ssh(1): prefer the default hostkey algorithm list whenever we have a
98 hostkey that matches its best-preference algorithm.
99 - sshd(1): when ordering the hostkey algorithms to request from a
100 server, prefer certificate types if the known_hosts files contain a
101 key marked as a @cert-authority.
102 - ssh(1): perform host key fingerprint comparisons for the "Are you sure
103 you want to continue connecting (yes/no/[fingerprint])?" prompt with
104 case sensitivity.
105 - sshd(8): ensure that address/masklen mismatches in sshd_config yield
106 fatal errors at daemon start time rather than later when they are
107 evaluated.
108 - ssh-keygen(1): ensure that certificate extensions are lexically
109 sorted. Previously if the user specified a custom extension then the
110 everything would be in order except the custom ones.
111 - ssh(1): also compare username when checking for JumpHost loops.
112 - ssh-keygen(1): preserve group/world read permission on known_hosts
113 files across runs of "ssh-keygen -Rf /path". The old behaviour was to
114 remove all rights for group/other.
115 - ssh-keygen(1): Mention the [-a rounds] flag in the ssh-keygen manual
116 page and usage().
117 - sshd(8): explicitly construct path to ~/.ssh/rc rather than relying on
118 it being relative to the current directory, so that it can still be
119 found if the shell startup changes its directory.
120 - sshd(8): when redirecting sshd's log output to a file, undo this
121 redirection after the session child process is forked(). Fixes missing
122 log messages when using this feature under some circumstances.
123 - sshd(8): start ClientAliveInterval bookkeeping before first pass
124 through select() loop; fixed theoretical case where busy sshd may
125 ignore timeouts from client.
126 - ssh(1): only reset the ServerAliveInterval check when we receive
127 traffic from the server and ignore traffic from a port forwarding
128 client, preventing a client from keeping a connection alive when it
129 should be terminated.
130 - ssh-keygen(1): avoid spurious error message when ssh-keygen creates
131 files outside ~/.ssh.
132 - sftp-client(1): fix off-by-one error that caused sftp downloads to
133 make one more concurrent request that desired. This prevented using
134 sftp(1) in unpipelined request/response mode, which is useful when
135 debugging.
136 - ssh(1), sshd(8): handle EINTR in waitfd() and timeout_connect()
137 helpers.
138 - ssh(1), ssh-keygen(1): defer creation of ~/.ssh until we attempt to
139 write to it so we don't leave an empty .ssh directory when it's not
140 needed.
141 - ssh(1), sshd(8): fix multiplier when parsing time specifications when
142 handling seconds after other units.
143 - sshd(8): always send any PAM account messages. If the PAM account
144 stack returns any messages, always send them to the user and not just
145 if the check succeeds.
146 - gnome-ssh-askpass3: ensure the "close" button is not focused by
147 default for SSH_ASKPASS_PROMPT=none prompts. Avoids space/enter
148 accidentally dismissing FIDO touch notifications.
149 - gnome-ssh-askpass3: allow some control over textarea colour via
150 $GNOME_SSH_ASKPASS_FG_COLOR and $GNOME_SSH_ASKPASS_BG_COLOR
151 environment variables.
152 - Detect the Frankenstein monster of Linux/X32 and allow the sandbox to
153 function there.
154
155 -- Colin Watson <cjwatson@debian.org> Tue, 20 Oct 2020 14:15:17 +0100
156
157openssh (1:8.3p1-1) unstable; urgency=medium
158
159 * New upstream release (https://www.openssh.com/txt/release-8.3):
160 - [SECURITY] scp(1): when receiving files, scp(1) could become
161 desynchronised if a utimes(2) system call failed. This could allow
162 file contents to be interpreted as file metadata and thereby permit an
163 adversary to craft a file system that, when copied with scp(1) in a
164 configuration that caused utimes(2) to fail (e.g. under a SELinux
165 policy or syscall sandbox), transferred different file names and
166 contents to the actual file system layout.
167 - sftp(1): reject an argument of "-1" in the same way as ssh(1) and
168 scp(1) do instead of accepting and silently ignoring it.
169 - sshd(8): make IgnoreRhosts a tri-state option: "yes" to ignore
170 rhosts/shosts, "no" to allow rhosts/shosts or (new) "shosts-only" to
171 allow .shosts files but not .rhosts.
172 - sshd(8): allow the IgnoreRhosts directive to appear anywhere in a
173 sshd_config, not just before any Match blocks.
174 - ssh(1): add %TOKEN percent expansion for the LocalForward and
175 RemoteForward keywords when used for Unix domain socket forwarding.
176 - all: allow loading public keys from the unencrypted envelope of a
177 private key file if no corresponding public key file is present.
178 - ssh(1), sshd(8): prefer to use chacha20 from libcrypto where possible
179 instead of the (slower) portable C implementation included in OpenSSH.
180 - ssh-keygen(1): add ability to dump the contents of a binary key
181 revocation list via "ssh-keygen -lQf /path".
182 - ssh(1): fix IdentitiesOnly=yes to also apply to keys loaded from a
183 PKCS11Provider.
184 - ssh-keygen(1): avoid NULL dereference when trying to convert an
185 invalid RFC4716 private key.
186 - scp(1): when performing remote-to-remote copies using "scp -3", start
187 the second ssh(1) channel with BatchMode=yes enabled to avoid
188 confusing and non-deterministic ordering of prompts.
189 - ssh(1), ssh-keygen(1): when signing a challenge using a FIDO token,
190 perform hashing of the message to be signed in the middleware layer
191 rather than in OpenSSH code. This permits the use of security key
192 middlewares that perform the hashing implicitly, such as Windows
193 Hello.
194 - ssh(1): fix incorrect error message for "too many known hosts files."
195 - ssh(1): make failures when establishing "Tunnel" forwarding terminate
196 the connection when ExitOnForwardFailure is enabled.
197 - ssh-keygen(1): fix printing of fingerprints on private keys and add a
198 regression test for same.
199 - sshd(8): document order of checking AuthorizedKeysFile (first) and
200 AuthorizedKeysCommand (subsequently, if the file doesn't match).
201 - sshd(8): document that /etc/hosts.equiv and /etc/shosts.equiv are not
202 considered for HostbasedAuthentication when the target user is root.
203 - ssh(1), ssh-keygen(1): fix NULL dereference in private certificate key
204 parsing.
205 - ssh(1), sshd(8): more consistency between sets of %TOKENS are accepted
206 in various configuration options.
207 - ssh(1), ssh-keygen(1): improve error messages for some common PKCS#11
208 C_Login failure cases.
209 - ssh(1), sshd(8): make error messages for problems during SSH banner
210 exchange consistent with other SSH transport-layer error messages and
211 ensure they include the relevant IP addresses.
212 - ssh-keygen(1), ssh-add(1): when downloading FIDO2 resident keys from a
213 token, don't prompt for a PIN until the token has told us that it
214 needs one. Avoids double-prompting on devices that implement
215 on-device authentication (closes: #932071).
216 - sshd(8), ssh-keygen(1): no-touch-required FIDO certificate option
217 should be an extension, not a critical option.
218 - ssh(1), ssh-keygen(1), ssh-add(1): offer a better error message when
219 trying to use a FIDO key function and SecurityKeyProvider is empty.
220 - ssh-add(1), ssh-agent(8): ensure that a key lifetime fits within the
221 values allowed by the wire format (u32). Prevents integer wraparound
222 of the timeout values.
223 - ssh(1): detect and prevent trivial configuration loops when using
224 ProxyJump. bz#3057.
225 - On platforms that do not support setting process-wide routing domains
226 (all excepting OpenBSD at present), fail to accept a configuration
227 attempts to set one at process start time rather than fatally erroring
228 at run time.
229 - Fix theoretical infinite loop in the glob(3) replacement
230 implementation.
231 * Update GSSAPI key exchange patch from
232 https://github.com/openssh-gsskex/openssh-gsskex:
233 - Fix connection through ProxyJump in combination with "GSSAPITrustDNS
234 yes".
235 - Enable SHA2-based GSSAPI key exchange methods by default as RFC 8732
236 was published.
237 * Fix or suppress various shellcheck errors under debian/.
238 * Use AUTOPKGTEST_TMP rather than the deprecated ADTTMP.
239 * Apply upstream patch to fix the handling of Port directives after
240 Include (closes: #962035, LP: #1876320).
241
242 -- Colin Watson <cjwatson@debian.org> Sun, 07 Jun 2020 13:44:04 +0100
243
244openssh (1:8.2p1-4) unstable; urgency=medium
245
246 * Add /etc/ssh/ssh_config.d/ to openssh-client.
247 * Add /etc/ssh/sshd_config.d/ to openssh-server (closes: #952427).
248 * Install ssh-sk-helper even on non-Linux architectures, though it will
249 need an external middleware library in those cases.
250
251 -- Colin Watson <cjwatson@debian.org> Wed, 26 Feb 2020 10:55:07 +0000
252
253openssh (1:8.2p1-3) unstable; urgency=medium
254
255 * Reupload with -sa to work around confusion with 1:8.2p1-1 being in NEW.
256
257 -- Colin Watson <cjwatson@debian.org> Sun, 23 Feb 2020 13:30:01 +0000
258
259openssh (1:8.2p1-2) unstable; urgency=medium
260
261 * Move ssh-sk-helper into openssh-client rather than shipping it in a
262 separate package. The extra library dependencies are pretty small, so
263 it doesn't seem worth bloating the Packages file. Suggested by Bastian
264 Blank.
265
266 -- Colin Watson <cjwatson@debian.org> Sun, 23 Feb 2020 11:31:31 +0000
267
268openssh (1:8.2p1-1) unstable; urgency=medium
269
270 * New upstream release (https://www.openssh.com/txt/release-8.2, closes:
271 #951582):
272 - ssh(1), sshd(8), ssh-keygen(1): this release removes the "ssh-rsa"
273 (RSA/SHA1) algorithm from those accepted for certificate signatures
274 (i.e. the client and server CASignatureAlgorithms option) and will use
275 the rsa-sha2-512 signature algorithm by default when the ssh-keygen(1)
276 CA signs new certificates.
277 - ssh(1), sshd(8): Remove diffie-hellman-group14-sha1 from the default
278 key exchange proposal for both the client and server.
279 - ssh-keygen(1): The command-line options related to the generation and
280 screening of safe prime numbers used by the
281 diffie-hellman-group-exchange-* key exchange algorithms have changed.
282 Most options have been folded under the -O flag.
283 - sshd(8): The sshd listener process title visible to ps(1) has changed
284 to include information about the number of connections that are
285 currently attempting authentication and the limits configured by
286 MaxStartups.
287 - Add support for FIDO/U2F hardware authenticators.
288 - ssh-keygen(1): Add a "no-touch-required" option when generating
289 FIDO-hosted keys, that disables their default behaviour of requiring a
290 physical touch/tap on the token during authentication. Note: not all
291 tokens support disabling the touch requirement.
292 - sshd(8): Add a sshd_config PubkeyAuthOptions directive that collects
293 miscellaneous public key authentication-related options for sshd(8).
294 At present it supports only a single option "no-touch-required". This
295 causes sshd to skip its default check for FIDO/U2F keys that the
296 signature was authorised by a touch or press event on the token
297 hardware.
298 - ssh(1), sshd(8), ssh-keygen(1): Add a "no-touch-required" option for
299 authorized_keys and a similar extension for certificates. This option
300 disables the default requirement that FIDO key signatures attest that
301 the user touched their key to authorize them, mirroring the similar
302 PubkeyAuthOptions sshd_config option.
303 - ssh-keygen(1): Add support for the writing the FIDO attestation
304 information that is returned when new keys are generated via the "-O
305 write-attestation=/path" option. FIDO attestation certificates may be
306 used to verify that a FIDO key is hosted in trusted hardware. OpenSSH
307 does not currently make use of this information, beyond optionally
308 writing it to disk.
309 - Add support for FIDO2 resident keys.
310 - sshd(8): Add an Include sshd_config keyword that allows including
311 additional configuration files via glob(3) patterns (closes: #631189).
312 - ssh(1)/sshd(8): Make the LE (low effort) DSCP code point available via
313 the IPQoS directive.
314 - ssh(1): When AddKeysToAgent=yes is set and the key contains no
315 comment, add the key to the agent with the key's path as the comment.
316 - ssh-keygen(1), ssh-agent(1): Expose PKCS#11 key labels and X.509
317 subjects as key comments, rather than simply listing the PKCS#11
318 provider library path.
319 - ssh-keygen(1): Allow PEM export of DSA and ECDSA keys.
320 - sshd(8): When clients get denied by MaxStartups, send a notification
321 prior to the SSH2 protocol banner according to RFC4253 section 4.2
322 (closes: #275458).
323 - ssh(1), ssh-agent(1): When invoking the $SSH_ASKPASS prompt program,
324 pass a hint to the program to describe the type of desired prompt.
325 The possible values are "confirm" (indicating that a yes/no
326 confirmation dialog with no text entry should be shown), "none" (to
327 indicate an informational message only), or blank for the original
328 ssh-askpass behaviour of requesting a password/phrase.
329 - ssh(1): Allow forwarding a different agent socket to the path
330 specified by $SSH_AUTH_SOCK, by extending the existing ForwardAgent
331 option to accepting an explicit path or the name of an environment
332 variable in addition to yes/no.
333 - ssh-keygen(1): Add a new signature operations "find-principals" to
334 look up the principal associated with a signature from an
335 allowed-signers file.
336 - sshd(8): Expose the number of currently-authenticating connections
337 along with the MaxStartups limit in the process title visible to "ps".
338 - sshd(8): Make ClientAliveCountMax=0 have sensible semantics: it will
339 now disable connection killing entirely rather than the current
340 behaviour of instantly killing the connection after the first liveness
341 test regardless of success.
342 - sshd(8): Clarify order of AllowUsers / DenyUsers vs AllowGroups /
343 DenyGroups in the sshd(8) manual page.
344 - sshd(8): Better describe HashKnownHosts in the manual page.
345 - sshd(8): Clarify that that permitopen=/PermitOpen do no name or
346 address translation in the manual page.
347 - sshd(8): Allow the UpdateHostKeys feature to function when multiple
348 known_hosts files are in use. When updating host keys, ssh will now
349 search subsequent known_hosts files, but will add updated host keys to
350 the first specified file only.
351 - All: Replace all calls to signal(2) with a wrapper around
352 sigaction(2). This wrapper blocks all other signals during the
353 handler preventing races between handlers, and sets SA_RESTART which
354 should reduce the potential for short read/write operations.
355 - sftp(1): Fix a race condition in the SIGCHILD handler that could turn
356 in to a kill(-1).
357 - sshd(8): Fix a case where valid (but extremely large) SSH channel IDs
358 were being incorrectly rejected.
359 - ssh(1): When checking host key fingerprints as answers to new hostkey
360 prompts, ignore whitespace surrounding the fingerprint itself.
361 - All: Wait for file descriptors to be readable or writeable during
362 non-blocking connect, not just readable. Prevents a timeout when the
363 server doesn't immediately send a banner (e.g. multiplexers like
364 sslh).
365 - sshd_config(5): Document the sntrup4591761x25519-sha512@tinyssh.org
366 key exchange algorithm.
367 * Add more historical md5sums of /etc/ssh/sshd_config between 1:7.4p1-1
368 and 1:7.8p1-1 inclusive (closes: #951220).
369 * ssh(1): Explain that -Y is equivalent to -X in the default configuration
370 (closes: #951640).
371 * Include /etc/ssh/ssh_config.d/*.conf from /etc/ssh/ssh_config and
372 /etc/ssh/sshd_config.d/*.conf from /etc/ssh/sshd_config (closes:
373 #845315).
374
375 -- Colin Watson <cjwatson@debian.org> Fri, 21 Feb 2020 16:36:37 +0000
376
377openssh (1:8.1p1-5) unstable; urgency=medium
378
379 * Apply upstream patches to allow clock_nanosleep() and variants in the
380 seccomp sandbox, fixing failures with glibc 2.31.
381 * Apply upstream patch to deny (non-fatally) ipc in the seccomp sandbox,
382 fixing failures with OpenSSL 1.1.1d and Linux < 3.19 on some
383 architectures (closes: #946242).
384
385 -- Colin Watson <cjwatson@debian.org> Sat, 11 Jan 2020 23:55:03 +0000
386
387openssh (1:8.1p1-4) unstable; urgency=medium
388
389 * Apply upstream patch to stop using 2020 as a future date in regress
390 tests.
391
392 -- Colin Watson <cjwatson@debian.org> Thu, 09 Jan 2020 11:42:10 +0000
393
394openssh (1:8.1p1-3) unstable; urgency=medium
395
396 [ Colin Watson ]
397 * Drop suggestion of rssh, since it's been removed (see
398 https://bugs.debian.org/923691).
399
400 [ Steve Langasek ]
401 * Don't build openssh-tests on Ubuntu i386 (closes: #948466).
402
403 -- Colin Watson <cjwatson@debian.org> Thu, 09 Jan 2020 00:29:58 +0000
404
405openssh (1:8.1p1-2) unstable; urgency=medium
406
407 * Drop "Allow flock and ipc syscall for s390 architecture" patch for now;
408 upstream has security concerns with it and it doesn't currently seem to
409 be needed.
410 * Mark openssh-sftp-server, openssh-tests, ssh, and ssh-askpass-gnome as
411 Multi-Arch: foreign; none of them provide any architecture-dependent
412 interfaces.
413
414 -- Colin Watson <cjwatson@debian.org> Wed, 11 Dec 2019 23:53:49 +0000
415
416openssh (1:8.1p1-1) unstable; urgency=medium
417
418 * New upstream release (https://www.openssh.com/txt/release-8.1):
419 - ssh(1), sshd(8), ssh-agent(1): Add protection for private keys at rest
420 in RAM against speculation and memory side-channel attacks like
421 Spectre, Meltdown and Rambleed. This release encrypts private keys
422 when they are not in use with a symmetric key that is derived from a
423 relatively large "prekey" consisting of random data (currently 16KB).
424 - ssh(1): Allow %n to be expanded in ProxyCommand strings.
425 - ssh(1), sshd(8): Allow prepending a list of algorithms to the default
426 set by starting the list with the '^' character, e.g.
427 "HostKeyAlgorithms ^ssh-ed25519".
428 - ssh-keygen(1): Add an experimental lightweight signature and
429 verification ability. Signatures may be made using regular ssh keys
430 held on disk or stored in a ssh-agent and verified against an
431 authorized_keys-like list of allowed keys. Signatures embed a
432 namespace that prevents confusion and attacks between different usage
433 domains (e.g. files vs email).
434 - ssh-keygen(1): Print key comment when extracting public key from a
435 private key.
436 - ssh-keygen(1): Accept the verbose flag when searching for host keys in
437 known hosts (i.e. "ssh-keygen -vF host") to print the matching host's
438 random-art signature too.
439 - All: Support PKCS8 as an optional format for storage of private keys
440 to disk. The OpenSSH native key format remains the default, but PKCS8
441 is a superior format to PEM if interoperability with non-OpenSSH
442 software is required, as it may use a less insecure key derivation
443 function than PEM's.
444 - ssh(1): If a PKCS#11 token returns no keys then try to login and
445 refetch them.
446 - ssh(1): Produce a useful error message if the user's shell is set
447 incorrectly during "match exec" processing.
448 - sftp(1): Allow the maximum uint32 value for the argument passed to -b
449 which allows better error messages from later validation.
450 - ssh-keyscan(1): Include SHA2-variant RSA key algorithms in KEX
451 proposal; allows ssh-keyscan to harvest keys from servers that disable
452 old SHA1 ssh-rsa.
453 - sftp(1): Print explicit "not modified" message if a file was requested
454 for resumed download but was considered already complete.
455 - sftp(1): Fix a typo and make <esc><right> move right to the closest
456 end of a word just like <esc><left> moves left to the closest
457 beginning of a word.
458 - sshd(8): Cap the number of permitopen/permitlisten directives allowed
459 to appear on a single authorized_keys line.
460 - All: Fix a number of memory leaks (one-off or on exit paths).
461 - ssh(1), sshd(8): Check for convtime() refusing to accept times that
462 resolve to LONG_MAX.
463 - ssh(1): Slightly more instructive error message when the user
464 specifies multiple -J options on the command-line (closes: #929669).
465 - ssh-agent(1): Process agent requests for RSA certificate private keys
466 using correct signature algorithm when requested.
467 - sftp(1): Check for user@host when parsing sftp target. This allows
468 user@[1.2.3.4] to work without a path.
469 - sshd(8): Enlarge format buffer size for certificate serial number so
470 the log message can record any 64-bit integer without truncation.
471 - sshd(8): For PermitOpen violations add the remote host and port to be
472 able to more easily ascertain the source of the request. Add the same
473 logging for PermitListen violations which were not previously logged
474 at all.
475 - scp(1), sftp(1): Use the correct POSIX format style for left
476 justification for the transfer progress meter.
477 - sshd(8): When examining a configuration using sshd -T, assume any
478 attribute not provided by -C does not match, which allows it to work
479 when sshd_config contains a Match directive with or without -C.
480 - ssh(1), ssh-keygen(1): Downgrade PKCS#11 "provider returned no slots"
481 warning from log level error to debug. This is common when attempting
482 to enumerate keys on smartcard readers with no cards plugged in.
483 - ssh(1), ssh-keygen(1): Do not unconditionally log in to PKCS#11
484 tokens. Avoids spurious PIN prompts for keys not selected for
485 authentication in ssh(1) and when listing public keys available in a
486 token using ssh-keygen(1).
487 - ssh(1), sshd(8): Fix typo that prevented detection of Linux VRF.
488 - sshd(8): In the Linux seccomp-bpf sandbox, allow mprotect(2) with
489 PROT_(READ|WRITE|NONE) only. This syscall is used by some hardened
490 heap allocators.
491 - sshd(8): In the Linux seccomp-bpf sandbox, allow the s390-specific
492 ioctl for ECC hardware support.
493 * Re-enable hardening on hppa, since the corresponding GCC bug is
494 apparently fixed.
495
496 -- Colin Watson <cjwatson@debian.org> Thu, 10 Oct 2019 10:23:19 +0100
497
498openssh (1:8.0p1-7) unstable; urgency=medium
499
500 [ Daniel Kahn Gillmor ]
501 * runit: Correct typo in comment.
502
503 [ Colin Watson ]
504 * Apply upstream patch to deny (non-fatally) shmget/shmat/shmdt in preauth
505 privsep child, coping with changes in OpenSSL 1.1.1d that broke OpenSSH
506 on Linux kernels before 3.19 (closes: #941663).
507
508 -- Colin Watson <cjwatson@debian.org> Sat, 05 Oct 2019 22:41:11 +0100
509
510openssh (1:8.0p1-6) unstable; urgency=medium
511
512 * Only run dh_runit on openssh-server (closes: #935936).
513
514 -- Colin Watson <cjwatson@debian.org> Wed, 28 Aug 2019 10:53:18 +0100
515
516openssh (1:8.0p1-5) unstable; urgency=medium
517
518 [ Lorenzo Puliti ]
519 * Add a runscript for runit (closes: #933999).
520
521 -- Colin Watson <cjwatson@debian.org> Tue, 27 Aug 2019 15:18:54 +0100
522
523openssh (1:8.0p1-4) unstable; urgency=medium
524
525 * Use debhelper-compat instead of debian/compat.
526 * debian/*.apport:
527 - Remove #! lines.
528 - Avoid star imports.
529 - Fix flake8 errors.
530 * Run regression tests against the Python 3 version of Twisted Conch.
531
532 -- Colin Watson <cjwatson@debian.org> Sat, 03 Aug 2019 13:33:24 +0100
533
534openssh (1:8.0p1-3) unstable; urgency=medium
535
536 * Upload to unstable.
537
538 -- Colin Watson <cjwatson@debian.org> Mon, 08 Jul 2019 17:19:37 +0100
539
540openssh (1:8.0p1-2) experimental; urgency=medium
541
542 * Fix interop tests for recent regress changes.
543
544 -- Colin Watson <cjwatson@debian.org> Fri, 14 Jun 2019 14:32:12 +0100
545
546openssh (1:8.0p1-1) experimental; urgency=medium
547
548 * New upstream release (https://www.openssh.com/txt/release-8.0, closes:
549 #927792):
550 - ssh(1), ssh-agent(1), ssh-add(1): Add support for ECDSA keys in
551 PKCS#11 tokens (LP: #1665695).
552 - ssh(1), sshd(8): Add experimental quantum-computing resistant key
553 exchange method, based on a combination of Streamlined NTRU Prime
554 4591^761 and X25519.
555 - ssh-keygen(1): Increase the default RSA key size to 3072 bits,
556 following NIST Special Publication 800-57's guidance for a 128-bit
557 equivalent symmetric security level (LP: #1445625).
558 - ssh(1): Allow "PKCS11Provider=none" to override later instances of the
559 PKCS11Provider directive in ssh_config.
560 - sshd(8): Add a log message for situations where a connection is
561 dropped for attempting to run a command but a sshd_config
562 ForceCommand=internal-sftp restriction is in effect.
563 - ssh(1): When prompting whether to record a new host key, accept the
564 key fingerprint as a synonym for "yes". This allows the user to paste
565 a fingerprint obtained out of band at the prompt and have the client
566 do the comparison for you.
567 - ssh-keygen(1): When signing multiple certificates on a single
568 command-line invocation, allow automatically incrementing the
569 certificate serial number.
570 - scp(1), sftp(1): Accept -J option as an alias to ProxyJump on the scp
571 and sftp command-lines.
572 - ssh-agent(1), ssh-pkcs11-helper(8), ssh-add(1): Accept "-v"
573 command-line flags to increase the verbosity of output; pass verbose
574 flags though to subprocesses, such as ssh-pkcs11-helper started from
575 ssh-agent.
576 - ssh-add(1): Add a "-T" option to allowing testing whether keys in an
577 agent are usable by performing a signature and a verification.
578 - sftp-server(8): Add a "lsetstat@openssh.com" protocol extension that
579 replicates the functionality of the existing SSH2_FXP_SETSTAT
580 operation but does not follow symlinks.
581 - sftp(1): Add "-h" flag to chown/chgrp/chmod commands to request they
582 do not follow symlinks.
583 - sshd(8): Expose $SSH_CONNECTION in the PAM environment. This makes
584 the connection 4-tuple available to PAM modules that wish to use it in
585 decision-making.
586 - sshd(8): Add a ssh_config "Match final" predicate. Matches in same
587 pass as "Match canonical" but doesn't require hostname
588 canonicalisation be enabled.
589 - sftp(1): Support a prefix of '@' to suppress echo of sftp batch
590 commands.
591 - ssh-keygen(1): When printing certificate contents using "ssh-keygen
592 -Lf /path/certificate", include the algorithm that the CA used to sign
593 the cert.
594 - sshd(8): Fix authentication failures when sshd_config contains
595 "AuthenticationMethods any" inside a Match block that overrides a more
596 restrictive default.
597 - sshd(8): Avoid sending duplicate keepalives when ClientAliveCount is
598 enabled.
599 - sshd(8): Fix two race conditions related to SIGHUP daemon restart.
600 Remnant file descriptors in recently-forked child processes could
601 block the parent sshd's attempt to listen(2) to the configured
602 addresses. Also, the restarting parent sshd could exit before any
603 child processes that were awaiting their re-execution state had
604 completed reading it, leaving them in a fallback path.
605 - ssh(1): Fix stdout potentially being redirected to /dev/null when
606 ProxyCommand=- was in use.
607 - sshd(8): Avoid sending SIGPIPE to child processes if they attempt to
608 write to stderr after their parent processes have exited.
609 - ssh(1): Fix bad interaction between the ssh_config ConnectTimeout and
610 ConnectionAttempts directives - connection attempts after the first
611 were ignoring the requested timeout (LP: #1798049).
612 - ssh-keyscan(1): Return a non-zero exit status if no keys were found
613 (closes: #374980, LP: #1661745).
614 - scp(1): Sanitize scp filenames to allow UTF-8 characters without
615 terminal control sequences.
616 - sshd(8): Fix confusion between ClientAliveInterval and time-based
617 RekeyLimit that could cause connections to be incorrectly closed.
618 - ssh(1), ssh-add(1): Correct some bugs in PKCS#11 token PIN handling at
619 initial token login. The attempt to read the PIN could be skipped in
620 some cases, particularly on devices with integrated PIN readers. This
621 would lead to an inability to retrieve keys from these tokens.
622 - ssh(1), ssh-add(1): Support keys on PKCS#11 tokens that set the
623 CKA_ALWAYS_AUTHENTICATE flag by requring a fresh login after the
624 C_SignInit operation.
625 - ssh(1): Improve documentation for ProxyJump/-J, clarifying that local
626 configuration does not apply to jump hosts.
627 - ssh-keygen(1): Clarify manual - ssh-keygen -e only writes public keys,
628 not private.
629 - ssh(1), sshd(8): be more strict in processing protocol banners,
630 allowing \r characters only immediately before \n.
631 - Various: fix a number of memory leaks.
632 - scp(1), sftp(1): fix calculation of initial bandwidth limits. Account
633 for bytes written before the timer starts and adjust the schedule on
634 which recalculations are performed. Avoids an initial burst of
635 traffic and yields more accurate bandwidth limits.
636 - sshd(8): Only consider the ext-info-c extension during the initial key
637 eschange. It shouldn't be sent in subsequent ones, but if it is
638 present we should ignore it. This prevents sshd from sending a
639 SSH_MSG_EXT_INFO for REKEX for these buggy clients.
640 - ssh-keygen(1): Clarify manual that ssh-keygen -F (find host in
641 authorized_keys) and -R (remove host from authorized_keys) options may
642 accept either a bare hostname or a [hostname]:port combo.
643 - ssh(1): Don't attempt to connect to empty SSH_AUTH_SOCK.
644 - sshd(8): Silence error messages when sshd fails to load some of the
645 default host keys. Failure to load an explicitly-configured hostkey
646 is still an error, and failure to load any host key is still fatal.
647 - ssh(1): Redirect stderr of ProxyCommands to /dev/null when ssh is
648 started with ControlPersist; prevents random ProxyCommand output from
649 interfering with session output.
650 - ssh(1): The ssh client was keeping a redundant ssh-agent socket
651 (leftover from authentication) around for the life of the connection.
652 - sshd(8): Fix bug in HostbasedAcceptedKeyTypes and
653 PubkeyAcceptedKeyTypes options. If only RSA-SHA2 signature types were
654 specified, then authentication would always fail for RSA keys as the
655 monitor checks only the base key (not the signature algorithm) type
656 against *AcceptedKeyTypes.
657 - ssh(1): Request correct signature types from ssh-agent when
658 certificate keys and RSA-SHA2 signatures are in use.
659 - sshd(8): Don't set $MAIL if UsePAM=yes as PAM typically specifies the
660 user environment if it's enabled (closes: #189920, #532754).
661 * Mostly resynced GSSAPI key exchange patch with Fedora. Major changes:
662 - Support selection of GSSAPI key exchange algorithms.
663 - Support GSSAPI key exchange methods with DH and SHA2.
664 - Support GSSAPI key exchange using ECDH and SHA2.
665 - Make sure the Kerberos tickets are cleaned up with the user context.
666 - Enable gssapi-keyex authentication without gssapi-with-mic.
667 - Allow querying for GSSAPI key exchange algorithms from ssh (-Q
668 kex-gss).
669 * Apply upstream patch to fix the utimensat regression tests when not
670 using the compatibility implementation.
671
672 -- Colin Watson <cjwatson@debian.org> Sun, 09 Jun 2019 22:47:27 +0100
673
674openssh (1:7.9p1-10) unstable; urgency=medium
675
676 * Temporarily revert IPQoS defaults to pre-7.8 values until issues with
677 "iptables -m tos" and VMware have been fixed (closes: #923879, #926229;
678 LP: #1822370).
679
680 -- Colin Watson <cjwatson@debian.org> Mon, 08 Apr 2019 11:13:04 +0100
681
682openssh (1:7.9p1-9) unstable; urgency=medium
683
684 * Apply upstream patch to make scp handle shell-style brace expansions
685 when checking that filenames sent by the server match what the client
686 requested (closes: #923486).
687
688 -- Colin Watson <cjwatson@debian.org> Fri, 01 Mar 2019 12:23:36 +0000
689
690openssh (1:7.9p1-8) unstable; urgency=medium
691
692 [ Colin Watson ]
693 * Apply upstream patch to fix bug in HostbasedAcceptedKeyTypes and
694 PubkeyAcceptedKeyTypes options in the case where only RSA-SHA2 signature
695 types were specified.
696 * Apply upstream patch to request RSA-SHA2 signatures for
697 rsa-sha2-{256|512}-cert-v01@openssh.com cert algorithms (closes:
698 #923419).
699 * Move moduli(5) manual page to openssh-server to go with /etc/ssh/moduli;
700 forgotten in 1:7.9p1-5.
701
702 [ Dominik George ]
703 * Correctly handle conffile move to openssh-server (closes: #919344).
704
705 -- Colin Watson <cjwatson@debian.org> Thu, 28 Feb 2019 19:31:49 +0000
706
707openssh (1:7.9p1-7) unstable; urgency=medium
708
709 * Recommend "default-logind | logind | libpam-systemd" rather than just
710 libpam-systemd (closes: #923199). (I've retained libpam-systemd as an
711 alternative for a while to avoid backporting accidents, although it can
712 be removed later.)
713 * Pass "--exec /usr/sbin/sshd" to start-stop-daemon on stop as well as
714 start and pass "--chuid 0:0" on start, to avoid problems with non-root
715 groups leaking into the ownership of /run/sshd.pid (closes: #922365).
716
717 -- Colin Watson <cjwatson@debian.org> Tue, 26 Feb 2019 15:13:23 +0000
718
719openssh (1:7.9p1-6) unstable; urgency=medium
720
721 * CVE-2019-6109: Apply upstream patches to sanitize scp filenames via
722 snmprintf (closes: #793412).
723 * CVE-2019-6111: Apply upstream patch to check in scp client that
724 filenames sent during remote->local directory copies satisfy the
725 wildcard specified by the user.
726
727 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2019 16:26:35 +0000
728
729openssh (1:7.9p1-5) unstable; urgency=high
730
731 * Move /etc/ssh/moduli to openssh-server, since it's reasonably large and
732 only used by sshd (closes: #858050).
733 * Drop obsolete alternate build-dependency on libssl1.0-dev (closes:
734 #917342).
735 * CVE-2018-20685: Apply upstream scp patch to disallow empty incoming
736 filename or ones that refer to the current directory (closes: #919101).
737
738 -- Colin Watson <cjwatson@debian.org> Sun, 13 Jan 2019 11:22:45 +0000
739
740openssh (1:7.9p1-4) unstable; urgency=medium
741
742 * Fix Ubuntu detection in debian/rules, since the documentation comment
743 for dpkg_vendor_derives_from is wrong (thanks, Jeremy Bicha; see
744 #913816).
745
746 -- Colin Watson <cjwatson@debian.org> Fri, 16 Nov 2018 11:27:28 +0000
747
748openssh (1:7.9p1-3) unstable; urgency=medium
749
750 * Be more specific about what files to install in openssh-tests, to avoid
751 installing a symlink into the build tree.
752 * Re-export debian/upstream/signing-key.asc without extra signatures.
753 * Restore direct test dependencies on openssl, putty-tools, and
754 python-twisted-conch; these are really only indirect dependencies via
755 openssh-tests, but including them means that this package will be
756 retested when they change.
757
758 -- Colin Watson <cjwatson@debian.org> Thu, 15 Nov 2018 01:30:56 +0000
759
760openssh (1:7.9p1-2) unstable; urgency=medium
761
762 * Add GitLab CI configuration.
763 * Make the autopkgtest create /run/sshd if it doesn't already exist.
764 * Drop "set -x" verbosity from the autopkgtest; I think we can do without
765 this in most cases nowadays.
766 * Add an openssh-tests binary package containing enough files to run the
767 upstream regression tests. This allows autopkgtest to run more
768 efficiently, as it doesn't have to build part of the source tree again.
769
770 -- Colin Watson <cjwatson@debian.org> Wed, 14 Nov 2018 15:55:48 +0000
771
772openssh (1:7.9p1-1) unstable; urgency=medium
773
774 * New upstream release (https://www.openssh.com/txt/release-7.9):
775 - ssh(1), sshd(8): allow most port numbers to be specified using service
776 names from getservbyname(3) (typically /etc/services; closes:
777 #177406).
778 - ssh(1): allow the IdentityAgent configuration directive to accept
779 environment variable names. This supports the use of multiple agent
780 sockets without needing to use fixed paths.
781 - sshd(8): support signalling sessions via the SSH protocol. A limited
782 subset of signals is supported and only for login or command sessions
783 (i.e. not subsystems) that were not subject to a forced command via
784 authorized_keys or sshd_config.
785 - ssh(1): support "ssh -Q sig" to list supported signature options.
786 Also "ssh -Q help" to show the full set of supported queries.
787 - ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and
788 server configs to allow control over which signature formats are
789 allowed for CAs to sign certificates. For example, this allows
790 banning CAs that sign certificates using the RSA-SHA1 signature
791 algorithm.
792 - sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke
793 keys specified by SHA256 hash.
794 - ssh-keygen(1): allow creation of key revocation lists directly from
795 base64-encoded SHA256 fingerprints. This supports revoking keys using
796 only the information contained in sshd(8) authentication log messages.
797 - ssh(1), ssh-keygen(1): avoid spurious "invalid format" errors when
798 attempting to load PEM private keys while using an incorrect
799 passphrase.
800 - sshd(8): when a channel closed message is received from a client,
801 close the stderr file descriptor at the same time stdout is closed.
802 This avoids stuck processes if they were waiting for stderr to close
803 and were insensitive to stdin/out closing (closes: #844494).
804 - ssh(1): allow ForwardX11Timeout=0 to disable the untrusted X11
805 forwarding timeout and support X11 forwarding indefinitely.
806 Previously the behaviour of ForwardX11Timeout=0 was undefined.
807 - sshd(8): when compiled with GSSAPI support, cache supported method
808 OIDs regardless of whether GSSAPI authentication is enabled in the
809 main section of sshd_config. This avoids sandbox violations if GSSAPI
810 authentication was later enabled in a Match block.
811 - sshd(8): do not fail closed when configured with a text key revocation
812 list that contains a too-short key.
813 - ssh(1): treat connections with ProxyJump specified the same as ones
814 with a ProxyCommand set with regards to hostname canonicalisation
815 (i.e. don't try to canonicalise the hostname unless
816 CanonicalizeHostname is set to 'always').
817 - ssh(1): fix regression in OpenSSH 7.8 that could prevent public-key
818 authentication using certificates hosted in a ssh-agent(1) or against
819 sshd(8) from OpenSSH <7.8 (LP: #1790963).
820 - All: support building against the openssl-1.1 API (releases 1.1.0g and
821 later). The openssl-1.0 API will remain supported at least until
822 OpenSSL terminates security patch support for that API version
823 (closes: #828475).
824 - sshd(8): allow the futex(2) syscall in the Linux seccomp sandbox;
825 apparently required by some glibc/OpenSSL combinations.
826 * Remove dh_builddeb override to use xz compression; this has been the
827 default since dpkg 1.17.0.
828 * Simplify debian/rules using /usr/share/dpkg/default.mk.
829 * Remove /etc/network/if-up.d/openssh-server, as it causes more problems
830 than it solves (thanks, Christian Ehrhardt, Andreas Hasenack, and David
831 Britton; closes: #789532, LP: #1037738, #1674330, #1718227). Add an
832 "if-up hook removed" section to README.Debian documenting the corner
833 case that may need configuration adjustments.
834
835 -- Colin Watson <cjwatson@debian.org> Sun, 21 Oct 2018 10:39:24 +0100
836
837openssh (1:7.8p1-1) unstable; urgency=medium
838
839 * New upstream release (https://www.openssh.com/txt/release-7.8, closes:
840 #907534):
841 - ssh-keygen(1): Write OpenSSH format private keys by default instead of
842 using OpenSSL's PEM format (closes: #905407). The OpenSSH format,
843 supported in OpenSSH releases since 2014 and described in the
844 PROTOCOL.key file in the source distribution, offers substantially
845 better protection against offline password guessing and supports key
846 comments in private keys. If necessary, it is possible to write old
847 PEM-style keys by adding "-m PEM" to ssh-keygen's arguments when
848 generating or updating a key.
849 - sshd(8): Remove internal support for S/Key multiple factor
850 authentication. S/Key may still be used via PAM or BSD auth.
851 - ssh(1): Remove vestigial support for running ssh(1) as setuid. This
852 used to be required for hostbased authentication and the (long gone)
853 rhosts-style authentication, but has not been necessary for a long
854 time. Attempting to execute ssh as a setuid binary, or with uid !=
855 effective uid will now yield a fatal error at runtime.
856 - sshd(8): The semantics of PubkeyAcceptedKeyTypes and the similar
857 HostbasedAcceptedKeyTypes options have changed. These now specify
858 signature algorithms that are accepted for their respective
859 authentication mechanism, where previously they specified accepted key
860 types. This distinction matters when using the RSA/SHA2 signature
861 algorithms "rsa-sha2-256", "rsa-sha2-512" and their certificate
862 counterparts. Configurations that override these options but omit
863 these algorithm names may cause unexpected authentication failures (no
864 action is required for configurations that accept the default for
865 these options).
866 - sshd(8): The precedence of session environment variables has changed.
867 ~/.ssh/environment and environment="..." options in authorized_keys
868 files can no longer override SSH_* variables set implicitly by sshd.
869 - ssh(1)/sshd(8): The default IPQoS used by ssh/sshd has changed. They
870 will now use DSCP AF21 for interactive traffic and CS1 for bulk. For
871 a detailed rationale, please see the commit message:
872 https://cvsweb.openbsd.org/src/usr.bin/ssh/readconf.c#rev1.284
873 - ssh(1)/sshd(8): Add new signature algorithms "rsa-sha2-256-cert-
874 v01@openssh.com" and "rsa-sha2-512-cert-v01@openssh.com" to explicitly
875 force use of RSA/SHA2 signatures in authentication.
876 - sshd(8): Extend the PermitUserEnvironment option to accept a whitelist
877 of environment variable names in addition to global "yes" or "no"
878 settings.
879 - sshd(8): Add a PermitListen directive to sshd_config(5) and a
880 corresponding permitlisten= authorized_keys option that control which
881 listen addresses and port numbers may be used by remote forwarding
882 (ssh -R ...).
883 - sshd(8): Add some countermeasures against timing attacks used for
884 account validation/enumeration. sshd will enforce a minimum time or
885 each failed authentication attempt consisting of a global 5ms minimum
886 plus an additional per-user 0-4ms delay derived from a host secret.
887 - sshd(8): Add a SetEnv directive to allow an administrator to
888 explicitly specify environment variables in sshd_config. Variables
889 set by SetEnv override the default and client-specified environment.
890 - ssh(1): Add a SetEnv directive to request that the server sets an
891 environment variable in the session. Similar to the existing SendEnv
892 option, these variables are set subject to server configuration.
893 - ssh(1): Allow "SendEnv -PATTERN" to clear environment variables
894 previously marked for sending to the server (closes: #573316).
895 - ssh(1)/sshd(8): Make UID available as a %-expansion everywhere that
896 the username is available currently.
897 - ssh(1): Allow setting ProxyJump=none to disable ProxyJump
898 functionality.
899 - sshd(8): Avoid observable differences in request parsing that could be
900 used to determine whether a target user is valid.
901 - ssh(1)/sshd(8): Fix some memory leaks.
902 - ssh(1): Fix a pwent clobber (introduced in openssh-7.7) that could
903 occur during key loading, manifesting as crash on some platforms.
904 - sshd_config(5): Clarify documentation for AuthenticationMethods
905 option.
906 - ssh(1): Ensure that the public key algorithm sent in a public key
907 SSH_MSG_USERAUTH_REQUEST matches the content of the signature blob.
908 Previously, these could be inconsistent when a legacy or non-OpenSSH
909 ssh-agent returned a RSA/SHA1 signature when asked to make a RSA/SHA2
910 signature.
911 - sshd(8): Fix failures to read authorized_keys caused by faulty
912 supplemental group caching.
913 - scp(1): Apply umask to directories, fixing potential mkdir/chmod race
914 when copying directory trees.
915 - ssh-keygen(1): Return correct exit code when searching for and hashing
916 known_hosts entries in a single operation.
917 - ssh(1): Prefer the ssh binary pointed to via argv[0] to $PATH when
918 re-executing ssh for ProxyJump.
919 - sshd(8): Do not ban PTY allocation when a sshd session is restricted
920 because the user password is expired as it breaks password change
921 dialog.
922 - ssh(1)/sshd(8): Fix error reporting from select() failures.
923 - ssh(1): Improve documentation for -w (tunnel) flag, emphasising that
924 -w implicitly sets Tunnel=point-to-point.
925 - ssh-agent(1): Implement EMFILE mitigation for ssh-agent. ssh-agent
926 will no longer spin when its file descriptor limit is exceeded.
927 - ssh(1)/sshd(8): Disable SSH2_MSG_DEBUG messages for Twisted Conch
928 clients. Twisted Conch versions that lack a version number in their
929 identification strings will mishandle these messages when running on
930 Python 2.x (https://twistedmatrix.com/trac/ticket/9422).
931 - sftp(1): Notify user immediately when underlying ssh process dies
932 expectedly.
933 - ssh(1)/sshd(8): Fix tunnel forwarding; regression in 7.7 release.
934 - ssh-agent(1): Don't kill ssh-agent's listening socket entirely if it
935 fails to accept(2) a connection.
936 - ssh(1): Add some missing options in the configuration dump output (ssh
937 -G).
938 - sshd(8): Expose details of completed authentication to PAM auth
939 modules via SSH_AUTH_INFO_0 in the PAM environment.
940 * Switch debian/watch to HTTPS.
941 * Temporarily work around https://twistedmatrix.com/trac/ticket/9515 in
942 regression tests.
943
944 -- Colin Watson <cjwatson@debian.org> Thu, 30 Aug 2018 15:35:27 +0100
945
946openssh (1:7.7p1-4) unstable; urgency=high
947
948 * CVE-2018-15473: Apply upstream patch to delay bailout for invalid
949 authenticating user until after the packet containing the request has
950 been fully parsed (closes: #906236).
951
952 -- Colin Watson <cjwatson@debian.org> Fri, 17 Aug 2018 14:09:32 +0100
953
954openssh (1:7.7p1-3) unstable; urgency=medium
955
956 [ Colin Watson ]
957 * Adjust git-dpm tagging configuration.
958 * Remove no-longer-used Lintian overrides from openssh-server and ssh.
959 * Add Documentation keys to ssh-agent.service, ssh.service, and
960 ssh@.service.
961
962 [ Juri Grabowski ]
963 * Add rescue.target with ssh support.
964
965 [ Christian Ehrhardt ]
966 * Fix unintentional restriction of authorized keys environment options
967 to be alphanumeric (closes: #903474, LP: #1771011).
968
969 -- Colin Watson <cjwatson@debian.org> Tue, 10 Jul 2018 16:07:16 +0100
970
971openssh (1:7.7p1-2) unstable; urgency=medium
972
973 * Fix parsing of DebianBanner option (closes: #894730).
974
975 -- Colin Watson <cjwatson@debian.org> Wed, 04 Apr 2018 00:47:29 +0100
976
977openssh (1:7.7p1-1) unstable; urgency=medium
978
979 * New upstream release (https://www.openssh.com/txt/release-7.7):
980 - ssh(1)/sshd(8): Drop compatibility support for some very old SSH
981 implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
982 versions were all released in or before 2001 and predate the final SSH
983 RFCs. The support in question isn't necessary for RFC-compliant SSH
984 implementations.
985 - Add experimental support for PQC XMSS keys (Extended Hash-Based
986 Signatures).
987 - sshd(8): Add an "rdomain" criterion for the sshd_config Match keyword
988 to allow conditional configuration that depends on which routing
989 domain a connection was received on.
990 - sshd_config(5): Add an optional rdomain qualifier to the ListenAddress
991 directive to allow listening on different routing domains.
992 - sshd(8): Add "expiry-time" option for authorized_keys files to allow
993 for expiring keys.
994 - ssh(1): Add a BindInterface option to allow binding the outgoing
995 connection to an interface's address (basically a more usable
996 BindAddress; closes: #289592).
997 - ssh(1): Expose device allocated for tun/tap forwarding via a new %T
998 expansion for LocalCommand. This allows LocalCommand to be used to
999 prepare the interface.
1000 - sshd(8): Expose the device allocated for tun/tap forwarding via a new
1001 SSH_TUNNEL environment variable. This allows automatic setup of the
1002 interface and surrounding network configuration automatically on the
1003 server.
1004 - ssh(1)/scp(1)/sftp(1): Add URI support to ssh, sftp and scp, e.g.
1005 ssh://user@host or sftp://user@host/path. Additional connection
1006 parameters described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not
1007 implemented since the ssh fingerprint format in the draft uses the
1008 deprecated MD5 hash with no way to specify any other algorithm.
1009 - ssh-keygen(1): Allow certificate validity intervals that specify only
1010 a start or stop time (instead of both or neither).
1011 - sftp(1): Allow "cd" and "lcd" commands with no explicit path argument.
1012 lcd will change to the local user's home directory as usual. cd will
1013 change to the starting directory for session (because the protocol
1014 offers no way to obtain the remote user's home directory).
1015 - sshd(8): When doing a config test with sshd -T, only require the
1016 attributes that are actually used in Match criteria rather than (an
1017 incomplete list of) all criteria.
1018 - ssh(1)/sshd(8): More strictly check signature types during key
1019 exchange against what was negotiated. Prevents downgrade of RSA
1020 signatures made with SHA-256/512 to SHA-1.
1021 - sshd(8): Fix support for client that advertise a protocol version of
1022 "1.99" (indicating that they are prepared to accept both SSHv1 and
1023 SSHv2). This was broken in OpenSSH 7.6 during the removal of SSHv1
1024 support.
1025 - ssh(1): Warn when the agent returns a ssh-rsa (SHA1) signature when a
1026 rsa-sha2-256/512 signature was requested. This condition is possible
1027 when an old or non-OpenSSH agent is in use.
1028 - ssh-agent(1): Fix regression introduced in 7.6 that caused ssh-agent
1029 to fatally exit if presented an invalid signature request message.
1030 - sshd_config(5): Accept yes/no flag options case-insensitively, as has
1031 been the case in ssh_config(5) for a long time (LP: #1656557).
1032 - ssh(1): Improve error reporting for failures during connection. Under
1033 some circumstances misleading errors were being shown.
1034 - ssh-keyscan(1): Add -D option to allow printing of results directly in
1035 SSHFP format.
1036 - ssh(1): Compatibility fix for some servers that erroneously drop the
1037 connection when the IUTF8 (RFC8160) option is sent.
1038 - scp(1): Disable RemoteCommand and RequestTTY in the ssh session
1039 started by scp (sftp was already doing this).
1040 - ssh-keygen(1): Refuse to create a certificate with an unusable number
1041 of principals.
1042 - ssh-keygen(1): Fatally exit if ssh-keygen is unable to write all the
1043 public key during key generation. Previously it would silently ignore
1044 errors writing the comment and terminating newline.
1045 - ssh(1): Do not modify hostname arguments that are addresses by
1046 automatically forcing them to lower-case. Instead canonicalise them
1047 jo resolve ambiguities (e.g. ::0001 => ::1) before they are matched
1048 against known_hosts.
1049 - ssh(1): Don't accept junk after "yes" or "no" responses to hostkey
1050 prompts.
1051 - sftp(1): Have sftp print a warning about shell cleanliness when
1052 decoding the first packet fails, which is usually caused by shells
1053 polluting stdout of non-interactive startups.
1054 - ssh(1)/sshd(8): Switch timers in packet code from using wall-clock
1055 time to monotonic time, allowing the packet layer to better function
1056 over a clock step and avoiding possible integer overflows during
1057 steps.
1058 - sshd(8): Correctly detect MIPS ABI in use at configure time. Fixes
1059 sandbox violations on some environments.
1060 - Build and link with "retpoline" flags when available to mitigate the
1061 "branch target injection" style (variant 2) of the Spectre
1062 branch-prediction vulnerability.
1063
1064 -- Colin Watson <cjwatson@debian.org> Tue, 03 Apr 2018 12:40:24 +0100
1065
1066openssh (1:7.6p1-5) unstable; urgency=medium
1067
1068 * Explicitly build-depend on pkg-config, rather than implicitly
1069 build-depending on it via libgtk-3-dev (thanks, Aurelien Jarno; closes:
1070 #894558).
1071
1072 -- Colin Watson <cjwatson@debian.org> Sun, 01 Apr 2018 21:37:19 +0100
1073
1074openssh (1:7.6p1-4) unstable; urgency=medium
1075
1076 * Move VCS to salsa.debian.org.
1077 * Add a preseeding-only openssh-server/password-authentication debconf
1078 template that can be used to disable password authentication (closes:
1079 #878945).
1080
1081 -- Colin Watson <cjwatson@debian.org> Sat, 10 Feb 2018 02:31:46 +0000
1082
1083openssh (1:7.6p1-3) unstable; urgency=medium
1084
1085 [ Colin Watson ]
1086 * Remove the decade-old ssh-krb5 transitional package; upgrades of
1087 openssh-server will preserve existing configuration, and new
1088 installations should just enable GSSAPIAuthentication and
1089 GSSAPIKeyExchange in sshd_config (closes: #878626).
1090 * Support the "noudeb" build profile.
1091 * Fix putty-transfer regression test.
1092
1093 [ Anders Kaseorg ]
1094 * debian/systemd/ssh-agent.service: Add missing dbus dependency.
1095
1096 [ Jason Duerstock ]
1097 * Add a "pkg.openssh.nognome" build profile, which disables building the
1098 ssh-askpass-gnome binary package and avoids the build-dependency on
1099 libgtk-3-dev (closes: #883819).
1100
1101 -- Colin Watson <cjwatson@debian.org> Tue, 16 Jan 2018 17:41:08 +0000
1102
1103openssh (1:7.6p1-2) unstable; urgency=medium
1104
1105 * Apply upstream patch to fix PermitOpen argument handling.
1106
1107 -- Colin Watson <cjwatson@debian.org> Sat, 07 Oct 2017 13:44:13 +0100
1108
1109openssh (1:7.6p1-1) unstable; urgency=medium
1110
1111 * New upstream release (https://www.openssh.com/txt/release-7.6):
1112 - CVE-2017-15906: sftp-server(8): In read-only mode, sftp-server was
1113 incorrectly permitting creation of zero-length files. Reported by
1114 Michal Zalewski.
1115 - ssh(1): Delete SSH protocol version 1 support, associated
1116 configuration options and documentation (LP: #1584321).
1117 - ssh(1)/sshd(8): Remove support for the hmac-ripemd160 MAC.
1118 - ssh(1)/sshd(8): Remove support for the arcfour, blowfish and CAST
1119 ciphers.
1120 - Refuse RSA keys <1024 bits in length and improve reporting for keys
1121 that do not meet this requirement.
1122 - ssh(1): Do not offer CBC ciphers by default.
1123 - ssh(1): Add RemoteCommand option to specify a command in the ssh
1124 config file instead of giving it on the client's command line. This
1125 allows the configuration file to specify the command that will be
1126 executed on the remote host.
1127 - sshd(8): Add ExposeAuthInfo option that enables writing details of the
1128 authentication methods used (including public keys where applicable)
1129 to a file that is exposed via a $SSH_USER_AUTH environment variable in
1130 the subsequent session.
1131 - ssh(1): Add support for reverse dynamic forwarding. In this mode, ssh
1132 will act as a SOCKS4/5 proxy and forward connections to destinations
1133 requested by the remote SOCKS client. This mode is requested using
1134 extended syntax for the -R and RemoteForward options and, because it
1135 is implemented solely at the client, does not require the server be
1136 updated to be supported.
1137 - sshd(8): Allow LogLevel directive in sshd_config Match blocks.
1138 - ssh-keygen(1): Allow inclusion of arbitrary string or flag certificate
1139 extensions and critical options.
1140 - ssh-keygen(1): Allow ssh-keygen to use a key held in ssh-agent as a CA
1141 when signing certificates.
1142 - ssh(1)/sshd(8): Allow IPQoS=none in ssh/sshd to not set an explicit
1143 ToS/DSCP value and just use the operating system default.
1144 - ssh-add(1): Add -q option to make ssh-add quiet on success.
1145 - ssh(1): Expand the StrictHostKeyChecking option with two new settings.
1146 The first "accept-new" will automatically accept hitherto-unseen keys
1147 but will refuse connections for changed or invalid hostkeys. This is
1148 a safer subset of the current behaviour of StrictHostKeyChecking=no.
1149 The second setting "off", is a synonym for the current behaviour of
1150 StrictHostKeyChecking=no: accept new host keys, and continue
1151 connection for hosts with incorrect hostkeys. A future release will
1152 change the meaning of StrictHostKeyChecking=no to the behaviour of
1153 "accept-new".
1154 - ssh(1): Add SyslogFacility option to ssh(1) matching the equivalent
1155 option in sshd(8).
1156 - ssh(1): Use HostKeyAlias if specified instead of hostname for matching
1157 host certificate principal names.
1158 - sftp(1): Implement sorting for globbed ls.
1159 - ssh(1): Add a user@host prefix to client's "Permission denied"
1160 messages, useful in particular when using "stacked" connections (e.g.
1161 ssh -J) where it's not clear which host is denying.
1162 - ssh(1): Accept unknown EXT_INFO extension values that contain \0
1163 characters. These are legal, but would previously cause fatal
1164 connection errors if received.
1165 - sftp(1): Print '?' instead of incorrect link count (that the protocol
1166 doesn't provide) for remote listings.
1167 - ssh(1): Return failure rather than fatal() for more cases during
1168 session multiplexing negotiations. Causes the session to fall back to
1169 a non-mux connection if they occur.
1170 - ssh(1): Mention that the server may send debug messages to explain
1171 public key authentication problems under some circumstances.
1172 - Translate OpenSSL error codes to better report incorrect passphrase
1173 errors when loading private keys.
1174 - sshd(8): Adjust compatibility patterns for WinSCP to correctly
1175 identify versions that implement only the legacy DH group exchange
1176 scheme (closes: #877800).
1177 - ssh(1): Print the "Killed by signal 1" message only at LogLevel
1178 verbose so that it is not shown at the default level; prevents it from
1179 appearing during ssh -J and equivalent ProxyCommand configs.
1180 - ssh-keygen(1): When generating all hostkeys (ssh-keygen -A), clobber
1181 existing keys if they exist but are zero length. Zero-length keys
1182 could previously be made if ssh-keygen failed or was interrupted part
1183 way through generating them.
1184 - ssh-keyscan(1): Avoid double-close() on file descriptors.
1185 - sshd(8): Avoid reliance on shared use of pointers shared between
1186 monitor and child sshd processes.
1187 - sshd_config(8): Document available AuthenticationMethods.
1188 - ssh(1): Avoid truncation in some login prompts.
1189 - ssh(1): Make "--" before the hostname terminate argument processing
1190 after the hostname too (closes: #873201).
1191 - ssh-keygen(1): Switch from aes256-cbc to aes256-ctr for encrypting
1192 new-style private keys.
1193 - ssh(1): Warn and do not attempt to use keys when the public and
1194 private halves do not match.
1195 - sftp(1): Don't print verbose error message when ssh disconnects from
1196 under sftp.
1197 - sshd(8): Fix keepalive scheduling problem: prevent activity on a
1198 forwarded port from preventing the keepalive from being sent.
1199 - sshd(8): When started without root privileges, don't require the
1200 privilege separation user or path to exist.
1201 - ssh(1)/sshd(8): Correctness fix for channels implementation: accept
1202 channel IDs greater than 0x7FFFFFFF.
1203 - sshd(8): Expose list of completed authentication methods to PAM via
1204 the SSH_AUTH_INFO_0 PAM environment variable.
1205 - ssh(1)/sshd(8): Fix several problems in the tun/tap forwarding code,
1206 mostly to do with host/network byte order confusion.
1207 - sshd(8): Avoid Linux seccomp violations on ppc64le over the socketcall
1208 syscall.
1209 * Build-depend on debhelper (>= 9.20160709~) rather than dh-systemd.
1210 * Change priorities of ssh and ssh-krb5 binary packages to optional, since
1211 "Priority: extra" is now deprecated.
1212 * Use HTTPS form of copyright-format URL.
1213 * Adjust "Running sshd from inittab" instructions in README.Debian to
1214 recommend using service(8) rather than calling the init script directly.
1215 * Policy version 4.1.0.
1216 * Adjust "Per-connection sshd instances with systemd" instructions in
1217 README.Debian to recommend using a drop-in file rather than copying and
1218 modifying the ssh.socket unit file.
1219
1220 -- Colin Watson <cjwatson@debian.org> Fri, 06 Oct 2017 12:36:48 +0100
1221
1222openssh (1:7.5p1-10) unstable; urgency=medium
1223
1224 * Tell haveged to create the pid file we expect.
1225 * Give up and use systemctl to start haveged if running under systemd;
1226 this shouldn't be necessary, but I can't seem to get things working in
1227 the Ubuntu autopkgtest environment otherwise.
1228
1229 -- Colin Watson <cjwatson@debian.org> Fri, 01 Sep 2017 11:17:19 +0100
1230
1231openssh (1:7.5p1-9) unstable; urgency=medium
1232
1233 * Run debian/tests/regress with "set -x".
1234 * Run haveged without "-w 1024", as setting the low water mark doesn't
1235 seem possible in all autopkgtest virtualisation environments.
1236
1237 -- Colin Watson <cjwatson@debian.org> Thu, 31 Aug 2017 13:23:04 +0100
1238
1239openssh (1:7.5p1-8) unstable; urgency=medium
1240
1241 * Drop openssh-client-ssh1, now built by a separate source package.
1242 * Run haveged during autopkgtests to ensure that they have enough entropy
1243 for key generation (LP: #1712921).
1244 * Apply patches from https://bugzilla.mindrot.org/show_bug.cgi?id=2752 to
1245 allow some extra syscalls for crypto cards on s390x (LP: #1686618).
1246
1247 -- Colin Watson <cjwatson@debian.org> Mon, 28 Aug 2017 12:16:35 +0100
1248
1249openssh (1:7.5p1-7) unstable; urgency=medium
1250
1251 * Fix spelling of RuntimeDirectoryMode (closes: #872976).
1252 * Add RuntimeDirectory and RuntimeDirectoryMode to ssh@.service as well as
1253 ssh.service (closes: #872978).
1254
1255 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 12:12:59 +0100
1256
1257openssh (1:7.5p1-6) unstable; urgency=medium
1258
1259 [ Colin Watson ]
1260 * Test configuration before starting or reloading sshd under systemd
1261 (closes: #865770).
1262 * Create /run/sshd under systemd using RuntimeDirectory rather than
1263 tmpfiles.d (thanks, Dmitry Smirnov; closes: #864190).
1264
1265 [ Dimitri John Ledkov ]
1266 * Drop upstart system and user jobs (closes: #872851).
1267
1268 [ Chris Lamb ]
1269 * Quote IP address in suggested "ssh-keygen -f" calls (closes: #872643).
1270
1271 -- Colin Watson <cjwatson@debian.org> Wed, 23 Aug 2017 01:41:06 +0100
1272
1273openssh (1:7.5p1-5) unstable; urgency=medium
1274
1275 * Upload to unstable.
1276 * Fix syntax error in debian/copyright.
1277
1278 -- Colin Watson <cjwatson@debian.org> Sun, 18 Jun 2017 12:08:42 +0100
1279
1280openssh (1:7.5p1-4) experimental; urgency=medium
1281
1282 * Drop README.Debian section on privilege separation, as it's no longer
1283 optional.
1284 * Only call "initctl set-env" from agent-launch if $UPSTART_SESSION is set
1285 (LP: #1689299).
1286 * Fix incoming compression statistics (thanks, Russell Coker; closes:
1287 #797964).
1288 * Relicense debian/* under a two-clause BSD licence for bidirectional
1289 compatibility with upstream, with permission from Matthew Vernon and
1290 others.
1291
1292 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:17:58 +0100
1293
1294openssh (1:7.5p1-3) experimental; urgency=medium
1295
1296 * Fix debian/adjust-openssl-dependencies to account for preferring
1297 libssl1.0-dev.
1298 * Adjust OpenSSL dependencies for openssh-client-ssh1 too.
1299 * Fix purge failure when /etc/ssh has already somehow been removed
1300 (LP: #1682817).
1301 * Ensure that /etc/ssh exists before trying to create /etc/ssh/sshd_config
1302 (LP: #1685022).
1303
1304 -- Colin Watson <cjwatson@debian.org> Tue, 02 May 2017 13:51:27 +0100
1305
1306openssh (1:7.5p1-2) experimental; urgency=medium
1307
1308 * Add missing header on Linux/s390.
1309 * Fix syntax error on Linux/X32.
1310
1311 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 13:20:11 +0100
1312
1313openssh (1:7.5p1-1) experimental; urgency=medium
1314
1315 * New upstream release (https://www.openssh.com/txt/release-7.5):
1316 - SECURITY: ssh(1), sshd(8): Fix weakness in CBC padding oracle
1317 countermeasures that allowed a variant of the attack fixed in OpenSSH
1318 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by
1319 default, sshd offers them as lowest-preference options and will remove
1320 them by default entirely in the next release.
1321 - This release deprecates the sshd_config UsePrivilegeSeparation option,
1322 thereby making privilege separation mandatory (closes: #407754).
1323 - The format of several log messages emitted by the packet code has
1324 changed to include additional information about the user and their
1325 authentication state. Software that monitors ssh/sshd logs may need
1326 to account for these changes.
1327 - ssh(1), sshd(8): Support "=-" syntax to easily remove methods from
1328 algorithm lists, e.g. Ciphers=-*cbc.
1329 - sshd(1): Fix NULL dereference crash when key exchange start messages
1330 are sent out of sequence.
1331 - ssh(1), sshd(8): Allow form-feed characters to appear in configuration
1332 files.
1333 - sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs
1334 extension, where SHA2 RSA signature methods were not being correctly
1335 advertised.
1336 - ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in
1337 known_hosts processing.
1338 - ssh(1): Allow ssh to use certificates accompanied by a private key
1339 file but no corresponding plain *.pub public key.
1340 - ssh(1): When updating hostkeys using the UpdateHostKeys option, accept
1341 RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously,
1342 ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were
1343 enabled in HostkeyAlgorithms and not the old ssh-rsa method.
1344 - ssh(1): Detect and report excessively long configuration file lines.
1345 - Merge a number of fixes found by Coverity and reported via Redhat and
1346 FreeBSD. Includes fixes for some memory and file descriptor leaks in
1347 error paths.
1348 - ssh(1), sshd(8): When logging long messages to stderr, don't truncate
1349 "\r\n" if the length of the message exceeds the buffer.
1350 - ssh(1): Fully quote [host]:port in generated ProxyJump/-J command-
1351 line; avoid confusion over IPv6 addresses and shells that treat square
1352 bracket characters specially.
1353 - Fix various fallout and sharp edges caused by removing SSH protocol 1
1354 support from the server, including the server banner string being
1355 incorrectly terminated with only \n (instead of \r\n), confusing error
1356 messages from ssh-keyscan, and a segfault in sshd if protocol v.1 was
1357 enabled for the client and sshd_config contained references to legacy
1358 keys.
1359 - ssh(1), sshd(8): Free fd_set on connection timeout.
1360 - sftp(1): Fix division by zero crash in "df" output when server returns
1361 zero total filesystem blocks/inodes.
1362 - ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors
1363 encountered during key loading to more meaningful error codes.
1364 - ssh-keygen(1): Sanitise escape sequences in key comments sent to
1365 printf but preserve valid UTF-8 when the locale supports it.
1366 - ssh(1), sshd(8): Return reason for port forwarding failures where
1367 feasible rather than always "administratively prohibited".
1368 - sshd(8): Fix deadlock when AuthorizedKeysCommand or
1369 AuthorizedPrincipalsCommand produces a lot of output and a key is
1370 matched early.
1371 - ssh(1): Fix typo in ~C error message for bad port forward
1372 cancellation.
1373 - ssh(1): Show a useful error message when included config files can't
1374 be opened.
1375 - sshd_config(5): Repair accidentally-deleted mention of %k token in
1376 AuthorizedKeysCommand.
1377 - sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM.
1378 - ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common
1379 32-bit compatibility library directories.
1380 - sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME
1381 response handling.
1382 - ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys.
1383 It was not possible to delete them except by specifying their full
1384 physical path.
1385 - sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA
1386 crypto coprocessor.
1387 - sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg
1388 inspection.
1389 - ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that
1390 contain non-printable characters where the codeset in use is ASCII.
1391
1392 -- Colin Watson <cjwatson@debian.org> Sun, 02 Apr 2017 02:58:01 +0100
1393
1394openssh (1:7.4p1-11) unstable; urgency=medium
1395
1396 * Fix incoming compression statistics (thanks, Russell Coker; closes:
1397 #797964).
1398
1399 -- Colin Watson <cjwatson@debian.org> Tue, 06 Jun 2017 15:03:48 +0100
1400
1401openssh (1:7.4p1-10) unstable; urgency=medium
1402
1403 * Move privilege separation directory and PID file from /var/run/ to /run/
1404 (closes: #760422, #856825).
1405 * Unbreak Unix domain socket forwarding for root (closes: #858252).
1406
1407 -- Colin Watson <cjwatson@debian.org> Thu, 30 Mar 2017 11:19:04 +0100
1408
1409openssh (1:7.4p1-9) unstable; urgency=medium
1410
1411 * Fix null pointer dereference in ssh-keygen; this fixes an autopkgtest
1412 regression introduced in 1:7.4p1-8.
1413
1414 -- Colin Watson <cjwatson@debian.org> Thu, 16 Mar 2017 13:43:15 +0000
1415
1416openssh (1:7.4p1-8) unstable; urgency=medium
1417
1418 * Fix ssh-keygen -H accidentally corrupting known_hosts that contained
1419 already-hashed entries (closes: #851734, LP: #1668093).
1420 * Fix ssh-keyscan to correctly hash hosts with a port number (closes:
1421 #857736, LP: #1670745).
1422
1423 -- Colin Watson <cjwatson@debian.org> Tue, 14 Mar 2017 13:49:14 +0000
1424
1425openssh (1:7.4p1-7) unstable; urgency=medium
1426
1427 * Don't set "PermitRootLogin yes" on fresh installations (regression
1428 introduced in 1:7.4p1-1; closes: #852781).
1429 * Restore reading authorized_keys2 by default. Upstream seems to intend
1430 to gradually phase this out, so don't assume that this will remain the
1431 default forever. However, we were late in adopting the upstream
1432 sshd_config changes, so it makes sense to extend the grace period
1433 (closes: #852320).
1434
1435 -- Colin Watson <cjwatson@debian.org> Sun, 05 Mar 2017 02:12:42 +0000
1436
1437openssh (1:7.4p1-6) unstable; urgency=medium
1438
1439 * Remove temporary file on exit from postinst (closes: #850275).
1440 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
1441 gone.
1442 * Document sshd_config changes that may be needed following the removal of
1443 protocol 1 support from sshd (closes: #851573).
1444 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
1445 * Fix rekeying failure with GSSAPI key exchange (thanks, Harald Barth;
1446 closes: #819361, LP: #1608965).
1447
1448 -- Colin Watson <cjwatson@debian.org> Mon, 16 Jan 2017 15:11:10 +0000
1449
1450openssh (1:7.4p1-5) unstable; urgency=medium
1451
1452 * Create mux socket for regression tests in a temporary directory.
1453 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
1454
1455 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
1456
1457openssh (1:7.4p1-4) unstable; urgency=medium
1458
1459 * Run regression tests inside annotate-output to try to diagnose timeout
1460 issues.
1461 * Make integrity tests more robust against timeouts in the case where the
1462 first test in a series for a given MAC happens to modify the low bytes
1463 of a packet length.
1464 * Fix race conditions in forwarding tests.
1465
1466 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
1467
1468openssh (1:7.4p1-3) unstable; urgency=medium
1469
1470 * Revert attempted hack around regress/forwarding.sh test failure, since
1471 it doesn't seem to help.
1472 * Run regression tests using 'sh -x' to try to get more information about
1473 failures.
1474 * Dump some useful log files if regression tests fail.
1475 * Tweak regression test setup to cope with the case where some of the
1476 source directory is unreadable by the openssh-tests user.
1477
1478 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
1479
1480openssh (1:7.4p1-2) unstable; urgency=medium
1481
1482 * Attempt to hack around regress/forwarding.sh test failure in some
1483 environments.
1484 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
1485 in the privsep monitor.
1486
1487 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
1488
1489openssh (1:7.4p1-1) unstable; urgency=medium
1490
1491 * New upstream release (http://www.openssh.com/txt/release-7.4):
1492 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
1493 block ciphers are not safe in 2016 and we don't want to wait until
1494 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
1495 mandatory cipher in the SSH RFCs, this may cause problems connecting
1496 to older devices using the default configuration, but it's highly
1497 likely that such devices already need explicit configuration for key
1498 exchange and hostkey algorithms already anyway.
1499 - sshd(8): When a forced-command appears in both a certificate and an
1500 authorized keys/principals command= restriction, sshd will now refuse
1501 to accept the certificate unless they are identical. The previous
1502 (documented) behaviour of having the certificate forced-command
1503 override the other could be a bit confusing and error-prone.
1504 - sshd(8): Remove the UseLogin configuration directive and support for
1505 having /bin/login manage login sessions.
1506 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
1507 from paths outside a trusted whitelist (run-time configurable).
1508 Requests to load modules could be passed via agent forwarding and an
1509 attacker could attempt to load a hostile PKCS#11 module across the
1510 forwarded agent channel: PKCS#11 modules are shared libraries, so this
1511 would result in code execution on the system running the ssh-agent if
1512 the attacker has control of the forwarded agent-socket (on the host
1513 running the sshd server) and the ability to write to the filesystem of
1514 the host running ssh-agent (usually the host running the ssh client)
1515 (closes: #848714).
1516 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
1517 forwarded Unix-domain sockets would be created by sshd(8) with the
1518 privileges of 'root' instead of the authenticated user. This release
1519 refuses Unix-domain socket forwarding when privilege separation is
1520 disabled (Privilege separation has been enabled by default for 14
1521 years) (closes: #848715).
1522 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
1523 material to privilege-separated child processes via realloc() when
1524 reading keys. No such leak was observed in practice for normal-sized
1525 keys, nor does a leak to the child processes directly expose key
1526 material to unprivileged users (closes: #848716).
1527 - CVE-2016-10012: sshd(8): The shared memory manager used by
1528 pre-authentication compression support had a bounds checks that could
1529 be elided by some optimising compilers. Additionally, this memory
1530 manager was incorrectly accessible when pre-authentication compression
1531 was disabled. This could potentially allow attacks against the
1532 privileged monitor process from the sandboxed privilege-separation
1533 process (a compromise of the latter would be required first). This
1534 release removes support for pre-authentication compression from
1535 sshd(8) (closes: #848717).
1536 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
1537 directives at configuration load time and refuse to accept invalid
1538 ones. It was previously possible to specify invalid CIDR address
1539 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
1540 resulting in granting access where it was not intended.
1541 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
1542 version in PuTTY by Simon Tatham. This allows a multiplexing client
1543 to communicate with the master process using a subset of the SSH
1544 packet and channels protocol over a Unix-domain socket, with the main
1545 process acting as a proxy that translates channel IDs, etc. This
1546 allows multiplexing mode to run on systems that lack file-descriptor
1547 passing (used by current multiplexing code) and potentially, in
1548 conjunction with Unix-domain socket forwarding, with the client and
1549 multiplexing master process on different machines. Multiplexing proxy
1550 mode may be invoked using "ssh -O proxy ...".
1551 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
1552 agent, TCP, tunnel and Unix domain socket forwarding, as well as
1553 anything else we might implement in the future. Like the 'restrict'
1554 authorized_keys flag, this is intended to be a simple and future-proof
1555 way of restricting an account.
1556 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
1557 This is identical to the currently-supported method named
1558 "curve25519-sha256@libssh.org".
1559 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
1560 already daemonised at startup and skipping the call to daemon(3) if it
1561 is. This ensures that a SIGHUP restart of sshd(8) will retain the
1562 same process-ID as the initial execution. sshd(8) will also now
1563 unlink the PidFile prior to SIGHUP restart and re-create it after a
1564 successful restart, rather than leaving a stale file in the case of a
1565 configuration error.
1566 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
1567 to appear in sshd_config Match blocks.
1568 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
1569 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
1570 and a few more to provide access to the contents of the certificate
1571 being offered.
1572 - ssh(1): Allow IdentityFile to successfully load and use certificates
1573 that have no corresponding bare public key.
1574 - ssh(1): Fix public key authentication when multiple authentication is
1575 in use and publickey is not just the first method attempted.
1576 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
1577 tokens with fewer useless log messages and more detail in debug
1578 messages.
1579 - ssh(1): When tearing down ControlMaster connections, don't pollute
1580 stderr when LogLevel=quiet.
1581 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
1582 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
1583 suspended during a password prompt.
1584 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
1585 prompt (LP: #1646813).
1586 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
1587 messages.
1588 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
1589 NEWKEYS message.
1590 - sshd(8): Correct list of supported signature algorithms sent in the
1591 server-sig-algs extension.
1592 - sshd(8): Fix sending ext_info message if privsep is disabled.
1593 - sshd(8): More strictly enforce the expected ordering of privilege
1594 separation monitor calls used for authentication and allow them only
1595 when their respective authentication methods are enabled in the
1596 configuration.
1597 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
1598 configuration examples.
1599 - On environments configured with Turkish locales, fall back to the
1600 C/POSIX locale to avoid errors in configuration parsing caused by that
1601 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
1602 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
1603 - sshd(8): Improve PRNG reseeding across privilege separation and force
1604 libcrypto to obtain a high-quality seed before chroot or sandboxing.
1605 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
1606 * Remove entries related to protocol 1 from the default sshd_config
1607 generated on new installations.
1608 * Remove some advice related to protocol 1 from README.Debian.
1609 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
1610 for this is to deal with deprecations of options related to protocol 1,
1611 but something like this has been needed for a long time (closes:
1612 #419574, #848089):
1613 - sshd_config is now a slightly-patched version of upstream's, and only
1614 contains non-default settings (closes: #147201).
1615 - I've included as many historical md5sums of default versions of
1616 sshd_config as I could reconstruct from version control, but I'm sure
1617 I've missed some.
1618 - Explicitly synchronise the debconf database with the current
1619 configuration file state in openssh-server.config, to ensure that the
1620 PermitRootLogin setting is properly preserved.
1621 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
1622 than "yes", per upstream.
1623 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
1624 the upstream default), and document that setting ServerAliveInterval to
1625 300 by default if BatchMode is set is Debian-specific (closes: #765630).
1626 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
1627 * When running regression tests under autopkgtest, use a non-root user
1628 with passwordless sudo.
1629
1630 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
1631
1632openssh (1:7.3p1-5) unstable; urgency=medium
1633
1634 * debian/tests/control: Add dependency on openssl, required by the PuTTY
1635 interoperability tests.
1636
1637 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
1638
1639openssh (1:7.3p1-4) unstable; urgency=medium
1640
1641 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
1642 as sufficient.
1643 * Move build directories under debian/.
1644 * Remove the non-upstream .gitignore file and add the relevant entries to
1645 debian/.gitignore, in order to make the source tree more
1646 dgit-compatible.
1647 * Build all upstream regression test binaries using the new
1648 "regress-binaries" target.
1649 * Fix and enable PuTTY interoperability tests under autopkgtest.
1650
1651 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
1652
1653openssh (1:7.3p1-3) unstable; urgency=medium
1654
1655 * Avoid building with OpenSSL 1.1 for now (see #828475).
1656 * Add a missing License line to debian/copyright.
1657 * Policy version 3.9.8: no changes required.
1658
1659 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
1660
1661openssh (1:7.3p1-2) unstable; urgency=high
1662
1663 * Rewrite debian/copyright using copyright-format 1.0.
1664 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
1665 received (closes: #841884).
1666
1667 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
1668
1669openssh (1:7.3p1-1) unstable; urgency=medium
1670
1671 * New upstream release (http://www.openssh.com/txt/release-7.3):
1672 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
1673 against the system's crypt(3) function via sshd(8). An attacker could
1674 send very long passwords that would cause excessive CPU use in
1675 crypt(3). sshd(8) now refuses to accept password authentication
1676 requests of length greater than 1024 characters.
1677 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
1678 padding oracle countermeasures. Note that CBC ciphers are disabled by
1679 default and only included for legacy compatibility.
1680 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
1681 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
1682 to verify the MAC before decrypting any ciphertext. This removes the
1683 possibility of timing differences leaking facts about the plaintext,
1684 though no such leakage has been observed.
1685 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
1686 to allow simplified indirection through a one or more SSH bastions or
1687 "jump hosts".
1688 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
1689 sockets instead of accepting one from the environment.
1690 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
1691 optionally overridden when using ssh -W.
1692 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
1693 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
1694 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
1695 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
1696 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
1697 signatures in certificates.
1698 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
1699 #536031).
1700 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
1701 from the server.
1702 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
1703 protocol events from LOG_CRIT.
1704 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
1705 AuthenticationMethods=any for the default behaviour of not requiring
1706 multiple authentication.
1707 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
1708 message when forward and reverse DNS don't match.
1709 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
1710 failures when both ExitOnForwardFailure and hostname canonicalisation
1711 are enabled.
1712 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
1713 was deprecated in 2001 (LP: #1528251).
1714 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
1715 processing for authorized_keys, not known_hosts.
1716 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
1717 is set; previously keepalive packets were not being sent.
1718 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
1719 sandbox.
1720 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
1721 - Take character display widths into account for the progressmeter
1722 (closes: #407088).
1723
1724 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
1725
1726openssh (1:7.2p2-8) unstable; urgency=medium
1727
1728 [ Colin Watson ]
1729 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
1730 as an example and add a section to README.Debian. libpam-systemd >= 230
1731 and "UsePAM yes" should take care of the original problem for most
1732 systemd users (thanks, Michael Biebl; closes: #832155).
1733
1734 [ Martin Pitt ]
1735 * Add debian/agent-launch: Helper script for conditionally starting the SSH
1736 agent in the user session. Use it in ssh-agent.user-session.upstart.
1737 * Add systemd user unit for graphical sessions that use systemd. Override
1738 the corresponding upstart job in that case (closes: #832445).
1739 * debian/openssh-server.if-up: Don't block on a finished reload of
1740 openssh.service, to avoid deadlocking with restarting networking.
1741 (closes: #832557, LP: #1584393)
1742
1743 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
1744
1745openssh (1:7.2p2-7) unstable; urgency=medium
1746
1747 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
1748 This may cause SSH sessions to be killed on upgrade to *this* version if
1749 you had previously installed 1:7.2p2-6. Sorry! If your session is
1750 killed, you can recover using "dpkg --unpack" on this openssh-server
1751 .deb, followed by "dpkg --configure -a".
1752 * Recommend libpam-systemd from openssh-server. It's a much better
1753 solution than the above for systemd users, but I'm wary of depending on
1754 it in case I cause an assortment of exciting dependency problems on
1755 upgrade for non-systemd users.
1756
1757 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
1758
1759openssh (1:7.2p2-6) unstable; urgency=medium
1760
1761 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
1762 #822997).
1763 * Copy summary of supported SFTP protocol versions from upstream's
1764 PROTOCOL file into the openssh-sftp-server package description (closes:
1765 #766887).
1766 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
1767 scp1 works (reported by Olivier MATZ).
1768 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
1769 LP #1588457).
1770 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
1771 (closes: #831902).
1772 * Backport upstream patch to close ControlPersist background process
1773 stderr when not in debug mode or when logging to a file or syslog
1774 (closes: #714526).
1775 * Add a session cleanup script and a systemd unit file to trigger it,
1776 which serves to terminate SSH sessions cleanly if systemd doesn't do
1777 that itself, often because libpam-systemd is not installed (thanks,
1778 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
1779 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
1780 #823827).
1781
1782 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
1783
1784openssh (1:7.2p2-5) unstable; urgency=medium
1785
1786 * Backport upstream patch to unbreak authentication using lone certificate
1787 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
1788 separate private key is found among the keys then try with the
1789 certificate key itself (thanks, Paul Querna; LP: #1575961).
1790
1791 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
1792
1793openssh (1:7.2p2-4) unstable; urgency=medium
1794
1795 * Drop dependency on libnss-files-udeb (closes: #819686).
1796 * Policy version 3.9.7: no changes required.
1797
1798 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
1799
1800openssh (1:7.2p2-3) unstable; urgency=high
1801
1802 * Change all openssh.org references to openssh.com (closes: #819213).
1803 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
1804
1805 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
1806
1807openssh (1:7.2p2-2) unstable; urgency=medium
1808
1809 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
1810 the server end than the client (thanks, Damien Miller; closes: #817870,
1811 LP: #1558576).
1812
1813 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
1814
1815openssh (1:7.2p2-1) unstable; urgency=high
1816
1817 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
1818 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
1819 avoid xauth command injection when X11Forwarding is enabled
1820 (http://www.openssh.com/txt/x11fwd.adv).
1821
1822 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
1823
1824openssh (1:7.2p1-1) unstable; urgency=medium
1825
1826 * New upstream release (http://www.openssh.com/txt/release-7.2):
1827 - This release disables a number of legacy cryptographic algorithms by
1828 default in ssh:
1829 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
1830 the rijndael-cbc aliases for AES.
1831 + MD5-based and truncated HMAC algorithms.
1832 These algorithms are already disabled by default in sshd.
1833 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
1834 already forcibly disabled in OpenSSH 7.1p2).
1835 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
1836 forwarding when the X server disables the SECURITY extension.
1837 - ssh(1), sshd(8): Increase the minimum modulus size supported for
1838 diffie-hellman-group-exchange to 2048 bits.
1839 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
1840 releases enabled it for new installations via sshd_config).
1841 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
1842 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
1843 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
1844 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
1845 private key that is used during authentication will be added to
1846 ssh-agent if it is running (with confirmation enabled if set to
1847 'confirm').
1848 - sshd(8): Add a new authorized_keys option "restrict" that includes all
1849 current and future key restrictions (no-*-forwarding, etc.). Also add
1850 permissive versions of the existing restrictions, e.g. "no-pty" ->
1851 "pty". This simplifies the task of setting up restricted keys and
1852 ensures they are maximally-restricted, regardless of any permissions
1853 we might implement in the future.
1854 - ssh(1): Add ssh_config CertificateFile option to explicitly list
1855 certificates.
1856 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
1857 supported formats (closes: #811125).
1858 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
1859 "ssh-keygen -lf -" (closes: #509058).
1860 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
1861 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
1862 - sshd(8): Support "none" as an argument for sshd_config Foreground and
1863 ChrootDirectory. Useful inside Match blocks to override a global
1864 default.
1865 - ssh-keygen(1): Support multiple certificates (one per line) and
1866 reading from standard input (using "-f -") for "ssh-keygen -L"
1867 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
1868 certificates instead of plain keys.
1869 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
1870 hostname canonicalisation - treat them as already canonical and remove
1871 the trailing '.' before matching ssh_config.
1872 - sftp(1): Existing destination directories should not terminate
1873 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
1874 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
1875 * Restore slogin symlinks for compatibility, although they were removed
1876 upstream.
1877
1878 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
1879
1880openssh (1:7.1p2-2) unstable; urgency=medium
1881
1882 * Remove protocol 1 host key generation from openssh-server.postinst
1883 (closes: #811265).
1884
1885 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
1886
1887openssh (1:7.1p2-1) unstable; urgency=high
1888
1889 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
1890 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
1891 for roaming, which could be tricked by a malicious server into leaking
1892 client memory to the server, including private client user keys; this
1893 information leak is restricted to connections to malicious or
1894 compromised servers (closes: #810984).
1895 - SECURITY: Fix an out of-bound read access in the packet handling code.
1896 Reported by Ben Hawkes.
1897 - Further use of explicit_bzero has been added in various buffer
1898 handling code paths to guard against compilers aggressively doing
1899 dead-store removal.
1900
1901 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
1902
1903openssh (1:7.1p1-6) unstable; urgency=medium
1904
1905 [ Colin Watson ]
1906 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
1907 dpkg-source now figures that out automatically based on the existence of
1908 debian/tests/control.
1909 * Allow authenticating as root using gssapi-keyex even with
1910 "PermitRootLogin prohibit-password" (closes: #809695).
1911 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
1912 later in ssh_kex2 so that it's actually effective (closes: #809696).
1913
1914 [ Michael Biebl ]
1915 * Don't call sd_notify when sshd is re-execed (closes: #809035).
1916
1917 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
1918
1919openssh (1:7.1p1-5) unstable; urgency=medium
1920
1921 [ Michael Biebl ]
1922 * Add systemd readiness notification support (closes: #778913).
1923
1924 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
1925
1926openssh (1:7.1p1-4) unstable; urgency=medium
1927
1928 * Backport upstream patch to unbreak connections with peers that set
1929 first_kex_follows (LP: #1526357).
1930
1931 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
1932
1933openssh (1:7.1p1-3) unstable; urgency=medium
1934
1935 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
1936 * Redirect regression test input from /dev/zero, since otherwise conch
1937 will immediately send EOF.
1938
1939 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
1940
1941openssh (1:7.1p1-2) unstable; urgency=medium
1942
1943 * Really enable conch interoperability tests under autopkgtest.
1944 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
1945 it's been rejected upstream and there isn't much point carrying it any
1946 more.
1947 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
1948 (closes: #806962).
1949 * Add an openssh-client-ssh1 binary package for people who need to connect
1950 to outdated SSH1-only servers (closes: #807107).
1951 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
1952 LP: #1437005).
1953
1954 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
1955
1956openssh (1:7.1p1-1) unstable; urgency=medium
1957
1958 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
1959 #785190):
1960 - Support for the legacy SSH version 1 protocol is disabled by default
1961 at compile time.
1962 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
1963 disabled by default at run-time. It may be re-enabled using the
1964 instructions at http://www.openssh.com/legacy.html
1965 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
1966 default at run-time. These may be re-enabled using the instructions
1967 at http://www.openssh.com/legacy.html
1968 - Support for the legacy v00 cert format has been removed.
1969 - The default for the sshd_config(5) PermitRootLogin option has changed
1970 from "yes" to "prohibit-password".
1971 - PermitRootLogin=without-password/prohibit-password now bans all
1972 interactive authentication methods, allowing only public-key,
1973 hostbased and GSSAPI authentication (previously it permitted
1974 keyboard-interactive and password-less authentication if those were
1975 enabled).
1976 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
1977 public key types are available for user authentication.
1978 - sshd_config(5): Add HostKeyAlgorithms option to control which public
1979 key types are offered for host authentications.
1980 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
1981 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
1982 options to allow appending to the default set of algorithms instead of
1983 replacing it. Options may now be prefixed with a '+' to append to the
1984 default, e.g. "HostKeyAlgorithms=+ssh-dss".
1985 - sshd_config(5): PermitRootLogin now accepts an argument of
1986 'prohibit-password' as a less-ambiguous synonym of 'without-
1987 password'.
1988 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
1989 PuTTY versions.
1990 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
1991 documentation relating to Unix domain socket forwarding.
1992 - ssh(1): Improve the ssh(1) manual page to include a better description
1993 of Unix domain socket forwarding (closes: #779068).
1994 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
1995 failures to load keys when they are present.
1996 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
1997 CKA_ID.
1998 - sshd(8): Clarify documentation for UseDNS option.
1999 - Check realpath(3) behaviour matches what sftp-server requires and use
2000 a replacement if necessary.
2001 * New upstream release (http://www.openssh.com/txt/release-7.1):
2002 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
2003 prohibit-password/without-password that could, depending on
2004 compile-time configuration, permit password authentication to root
2005 while preventing other forms of authentication. This problem was
2006 reported by Mantas Mikulenas.
2007 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
2008 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
2009 - Fix a number of memory faults (double-free, free of uninitialised
2010 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
2011 Kocielski.
2012 * Change "PermitRootLogin without-password" to the new preferred spelling
2013 of "PermitRootLogin prohibit-password" in sshd_config, and update
2014 documentation to reflect the new upstream default.
2015 * Enable conch interoperability tests under autopkgtest.
2016
2017 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
2018
2019openssh (1:6.9p1-3) unstable; urgency=medium
2020
2021 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
2022 (closes: #799271).
2023 * Fix dh_install and dh_fixperms overrides to work properly with an
2024 architecture-independent-only build (closes: #806090).
2025 * Do much less work in architecture-independent-only builds.
2026 * Drop ConsoleKit session registration patch; it was only ever enabled for
2027 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
2028
2029 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
2030
2031openssh (1:6.9p1-2) unstable; urgency=medium
2032
2033 [ Colin Watson ]
2034 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
2035 invocation onto a separate line to make it easier to copy and paste
2036 (LP: #1491532).
2037
2038 [ Tyler Hicks ]
2039 * Build with audit support on Linux (closes: #797727, LP: #1478087).
2040
2041 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
2042
2043openssh (1:6.9p1-1) unstable; urgency=medium
2044
2045 * New upstream release (http://www.openssh.com/txt/release-6.8):
2046 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
2047 against the client host name (via sshd_config or authorized_keys) may
2048 need to re-enable it or convert to matching against addresses.
2049 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
2050 command-line flags to the other tools to control algorithm used for
2051 key fingerprints. The default changes from MD5 to SHA256 and format
2052 from hex to base64.
2053 Fingerprints now have the hash algorithm prepended. An example of the
2054 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
2055 Please note that visual host keys will also be different.
2056 - ssh(1), sshd(8): Experimental host key rotation support. Add a
2057 protocol extension for a server to inform a client of all its
2058 available host keys after authentication has completed. The client
2059 may record the keys in known_hosts, allowing it to upgrade to better
2060 host key algorithms and a server to gracefully rotate its keys.
2061 The client side of this is controlled by a UpdateHostkeys config
2062 option (default off).
2063 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
2064 public key types are tried during host-based authentication.
2065 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
2066 sshd offers multiple ECDSA keys of different lengths.
2067 - ssh(1): When host name canonicalisation is enabled, try to parse host
2068 names as addresses before looking them up for canonicalisation. Fixes
2069 bz#2074 and avoids needless DNS lookups in some cases.
2070 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
2071 authentication.
2072 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
2073 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
2074 decryption.
2075 - sshd(8): Remember which public keys have been used for authentication
2076 and refuse to accept previously-used keys. This allows
2077 AuthenticationMethods=publickey,publickey to require that users
2078 authenticate using two _different_ public keys.
2079 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
2080 PubkeyAcceptedKeyTypes options to allow sshd to control what public
2081 key types will be accepted (closes: #481133). Currently defaults to
2082 all.
2083 - sshd(8): Don't count partial authentication success as a failure
2084 against MaxAuthTries.
2085 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
2086 or KRL-based revocation of host keys.
2087 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
2088 number or key ID without scoping to a particular CA.
2089 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
2090 blocks to trigger only in the second config pass.
2091 - ssh(1): Add a -G option to ssh that causes it to parse its
2092 configuration and dump the result to stdout, similar to "sshd -T".
2093 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
2094 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
2095 servers that hang or violate the SSH protocol (closes: #241119).
2096 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
2097 being lost as comment fields (closes: #787776).
2098 - ssh(1): Allow ssh_config Port options set in the second config parse
2099 phase to be applied (they were being ignored; closes: #774369).
2100 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
2101 second pass through the config files always run when host name
2102 canonicalisation is enabled (and not whenever the host name changes)
2103 - ssh(1): Fix passing of wildcard forward bind addresses when connection
2104 multiplexing is in use.
2105 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
2106 formats.
2107 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
2108 * New upstream release (http://www.openssh.com/txt/release-6.9):
2109 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
2110 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
2111 could be permitted and no longer subject to XSECURITY restrictions
2112 because of an ineffective timeout check in ssh(1) coupled with "fail
2113 open" behaviour in the X11 server when clients attempted connections
2114 with expired credentials (closes: #790798). This problem was reported
2115 by Jann Horn.
2116 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
2117 password guessing by implementing an increasing failure delay, storing
2118 a salted hash of the password rather than the password itself and
2119 using a timing-safe comparison function for verifying unlock attempts.
2120 This problem was reported by Ryan Castellucci.
2121 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
2122 (closes: #740494).
2123 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
2124 authorized principals information from a subprocess rather than a
2125 file.
2126 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
2127 devices.
2128 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
2129 and print key hashes rather than full keys.
2130 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
2131 enabling debug mode.
2132 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
2133 message and do not try to use it against some 3rd-party SSH
2134 implementations that use it (older PuTTY, WinSCP).
2135 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
2136 implementations as some would fail when attempting to use group sizes
2137 >4K (closes: #740307, LP: #1287222).
2138 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
2139 parsing.
2140 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
2141 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
2142 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
2143 - ssh(1): Remove failed remote forwards established by multiplexing from
2144 the list of active forwards.
2145 - sshd(8): Make parsing of authorized_keys "environment=" options
2146 independent of PermitUserEnv being enabled.
2147 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
2148 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
2149 encrypted with AEAD ciphers.
2150 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
2151 options to appear in any order.
2152 - sshd(8): Check for and reject missing arguments for VersionAddendum
2153 and ForceCommand.
2154 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
2155 - ssh-keygen(1): Make stdout and stderr output consistent.
2156 - ssh(1): Mention missing DISPLAY environment in debug log when X11
2157 forwarding requested.
2158 - sshd(8): Correctly record login when UseLogin is set.
2159 - sshd(8): Add some missing options to sshd -T output and fix output of
2160 VersionAddendum and HostCertificate.
2161 - Document and improve consistency of options that accept a "none"
2162 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
2163 - ssh(1): Include remote username in debug output.
2164 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
2165 which would crash when they received the hostkeys notification message
2166 (hostkeys-00@openssh.com).
2167 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
2168 host key fingerprints.
2169 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
2170 language consistent.
2171 - ssh(1): Document that the TERM environment variable is not subject to
2172 SendEnv and AcceptEnv; bz#2386
2173 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
2174 - moduli(5): Update DH-GEX moduli (closes: #787037).
2175 * There are some things I want to fix before upgrading to 7.0p1, though I
2176 intend to do that soon. In the meantime, backport some patches, mainly
2177 to fix security issues:
2178 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
2179 world-writable. Local attackers may be able to write arbitrary
2180 messages to logged-in users, including terminal escape sequences.
2181 Reported by Nikolay Edigaryev.
2182 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
2183 PAM support. Attackers who could successfully compromise the
2184 pre-authentication process for remote code execution and who had valid
2185 credentials on the host could impersonate other users. Reported by
2186 Moritz Jodeit.
2187 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
2188 that was reachable by attackers who could compromise the
2189 pre-authentication process for remote code execution (closes:
2190 #795711). Also reported by Moritz Jodeit.
2191 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
2192 keyboard-interactive authentication (closes: #793616). By specifying
2193 a long, repeating keyboard-interactive "devices" string, an attacker
2194 could request the same authentication method be tried thousands of
2195 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
2196 authentication failure delays implemented by the authentication
2197 mechanism itself were still applied. Found by Kingcope.
2198 - Let principals-command.sh work for noexec /var/run.
2199 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
2200 GSSAPI key exchange patch.
2201 * Document the Debian-specific change to the default value of
2202 ForwardX11Trusted in ssh(1) (closes: #781469).
2203
2204 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
2205
2206openssh (1:6.7p1-6) unstable; urgency=medium
2207
2208 [ Martin Pitt ]
2209 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
2210 message from initctl if upstart is installed, but not the current init
2211 system. (LP: #1440070)
2212 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
2213 to not apply to fresh installs.
2214
2215 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
2216
2217openssh (1:6.7p1-5) unstable; urgency=medium
2218
2219 * Revert change from previous upload, which causes far more trouble than
2220 it is worth (closes: #780797):
2221 - Send/accept only specific known LC_* variables, rather than using a
2222 wildcard.
2223 * Add a NEWS.Debian entry documenting this reversion, as it is too
2224 difficult to undo the sshd_config change automatically without
2225 compounding the problem of (arguably) overwriting user configuration.
2226
2227 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
2228
2229openssh (1:6.7p1-4) unstable; urgency=medium
2230
2231 * Send/accept only specific known LC_* variables, rather than using a
2232 wildcard (closes: #765633).
2233 * Document interactions between ListenAddress/Port and ssh.socket in
2234 README.Debian (closes: #764842).
2235 * Debconf translations:
2236 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
2237
2238 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
2239
2240openssh (1:6.7p1-3) unstable; urgency=medium
2241
2242 * Debconf translations:
2243 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
2244 * Assume that dpkg-statoverride exists and drop the test for an obsolete
2245 compatibility path.
2246
2247 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
2248
2249openssh (1:6.7p1-2) unstable; urgency=medium
2250
2251 * debian/tests/control: Drop isolation-container, since the tests run on a
2252 high port. They're still not guaranteed to run correctly in an schroot,
2253 but may manage to work, so this lets the tests at least try to run on
2254 ci.debian.net.
2255
2256 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
2257
2258openssh (1:6.7p1-1) unstable; urgency=medium
2259
2260 * New upstream release (http://www.openssh.com/txt/release-6.7):
2261 - sshd(8): The default set of ciphers and MACs has been altered to
2262 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
2263 disabled by default. The full set of algorithms remains available if
2264 configured explicitly via the Ciphers and MACs sshd_config options.
2265 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
2266 remote TCP port may be forwarded to a local Unix domain socket and
2267 vice versa or both ends may be a Unix domain socket (closes: #236718).
2268 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
2269 key types.
2270 - sftp(1): Allow resumption of interrupted uploads.
2271 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
2272 the same as the one sent during initial key exchange.
2273 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
2274 when GatewayPorts=no; allows client to choose address family.
2275 - sshd(8): Add a sshd_config PermitUserRC option to control whether
2276 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
2277 option.
2278 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
2279 expands to a unique identifier based on a hash of the tuple of (local
2280 host, remote user, hostname, port). Helps avoid exceeding miserly
2281 pathname limits for Unix domain sockets in multiplexing control paths.
2282 - sshd(8): Make the "Too many authentication failures" message include
2283 the user, source address, port and protocol in a format similar to the
2284 authentication success / failure messages.
2285 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
2286 available. It considers time spent suspended, thereby ensuring
2287 timeouts (e.g. for expiring agent keys) fire correctly (closes:
2288 #734553).
2289 - Use prctl() to prevent sftp-server from accessing
2290 /proc/self/{mem,maps}.
2291 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
2292 dropping this reduces preauth attack surface in sshd. On the other
2293 hand, this support seems to be quite widely used, and abruptly dropping
2294 it (from the perspective of users who don't read openssh-unix-dev) could
2295 easily cause more serious problems in practice. It's not entirely clear
2296 what the right long-term answer for Debian is, but it at least probably
2297 doesn't involve dropping this feature shortly before a freeze.
2298 * Replace patch to disable OpenSSL version check with an updated version
2299 of Kurt Roeckx's patch from #732940 to just avoid checking the status
2300 field.
2301 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
2302 simply a new enough dpkg.
2303 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
2304 * Use Package-Type rather than XC-Package-Type, now that it is an official
2305 field.
2306 * Run a subset of the upstream regression test suite at package build
2307 time, and the rest of it under autopkgtest.
2308
2309 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
2310
2311openssh (1:6.6p1-8) unstable; urgency=medium
2312
2313 * Make the if-up hook use "reload" rather than "restart" if the system was
2314 booted using systemd (closes: #756547).
2315 * Show fingerprints of new keys after creating them in the postinst
2316 (closes: #762128).
2317 * Policy version 3.9.6: no changes required.
2318 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
2319 between Architecture: all and Architecture: any binary packages (closes:
2320 #763375).
2321
2322 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
2323
2324openssh (1:6.6p1-7) unstable; urgency=medium
2325
2326 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
2327 directly.
2328 * Use dh-exec to simplify override_dh_install target.
2329 * Remove several unnecessary entries in debian/*.dirs.
2330 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
2331 T Takusagawa; closes: #757059).
2332 * Debconf translations:
2333 - Turkish (thanks, Mert Dirik; closes: #756757).
2334
2335 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
2336
2337openssh (1:6.6p1-6) unstable; urgency=medium
2338
2339 * Upgrade to debhelper v9.
2340 * Only use pam_keyinit on Linux architectures (closes: #747245).
2341 * Make get_config_option more robust against trailing whitespace (thanks,
2342 LaMont Jones).
2343 * Debconf translations:
2344 - Czech (thanks, Michal Šimůnek; closes: #751419).
2345
2346 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
2347
2348openssh (1:6.6p1-5) unstable; urgency=medium
2349
2350 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
2351 shell (thanks, Steffen Stempel; LP: #1312928).
2352
2353 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
2354
2355openssh (1:6.6p1-4) unstable; urgency=medium
2356
2357 * Debconf translations:
2358 - Spanish (thanks, Matías Bellone; closes: #744867).
2359 * Apply upstream-recommended patch to fix bignum encoding for
2360 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
2361
2362 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
2363
2364openssh (1:6.6p1-3) unstable; urgency=medium
2365
2366 * Debconf translations:
2367 - French (thanks, Étienne Gilli; closes: #743242).
2368 * Never signal the service supervisor with SIGSTOP more than once, to
2369 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
2370
2371 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
2372
2373openssh (1:6.6p1-2) unstable; urgency=medium
2374
2375 * If no root password is set, then switch to "PermitRootLogin
2376 without-password" without asking (LP: #1300127).
2377
2378 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
2379
2380openssh (1:6.6p1-1) unstable; urgency=medium
2381
2382 [ Colin Watson ]
2383 * Apply various warning-suppression and regression-test fixes to
2384 gssapi.patch from Damien Miller.
2385 * New upstream release (http://www.openssh.com/txt/release-6.6,
2386 LP: #1298280):
2387 - CVE-2014-2532: sshd(8): when using environment passing with an
2388 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
2389 could be tricked into accepting any environment variable that contains
2390 the characters before the wildcard character.
2391 * Re-enable btmp logging, as its permissions were fixed a long time ago in
2392 response to #370050 (closes: #341883).
2393 * Change to "PermitRootLogin without-password" for new installations, and
2394 ask a debconf question when upgrading systems with "PermitRootLogin yes"
2395 from previous versions (closes: #298138).
2396 * Debconf translations:
2397 - Danish (thanks, Joe Hansen).
2398 - Portuguese (thanks, Américo Monteiro).
2399 - Russian (thanks, Yuri Kozlov; closes: #742308).
2400 - Swedish (thanks, Andreas Rönnquist).
2401 - Japanese (thanks, victory).
2402 - German (thanks, Stephan Beck; closes: #742541).
2403 - Italian (thanks, Beatrice Torracca).
2404 * Don't start ssh-agent from the Upstart user session job if something
2405 like Xsession has already done so (based on work by Bruno Vasselle;
2406 LP: #1244736).
2407
2408 [ Matthew Vernon ]
2409 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
2410 certificate (bug reported by me, patch by upstream's Damien Miller;
2411 thanks also to Mark Wooding for his help in fixing this) (Closes:
2412 #742513)
2413
2414 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
2415
2416openssh (1:6.5p1-6) unstable; urgency=medium
2417
2418 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
2419 (thanks, Axel Beckert).
2420
2421 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
2422
2423openssh (1:6.5p1-5) unstable; urgency=medium
2424
2425 [ Colin Watson ]
2426 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
2427 sshd" in the sysvinit script (thanks, Michael Biebl).
2428 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
2429 nothing guarantees that ssh.service has stopped before ssh.socket starts
2430 (thanks, Uoti Urpala).
2431
2432 [ Axel Beckert ]
2433 * Split sftp-server into its own package to allow it to also be used by
2434 other SSH server implementations like dropbear (closes: #504290).
2435
2436 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
2437
2438openssh (1:6.5p1-4) unstable; urgency=medium
2439
2440 * Configure --without-hardening on hppa, to work around
2441 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
2442 * Amend "Running sshd from inittab" instructions in README.Debian to
2443 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
2444 symlinks that won't work with dependency-based sysv-rc.
2445 * Remove code related to non-dependency-based sysv-rc ordering, since that
2446 is no longer supported.
2447 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
2448 fix getsockname errors when using "ssh -W" (closes: #738693).
2449
2450 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
2451
2452openssh (1:6.5p1-3) unstable; urgency=medium
2453
2454 * Clarify socket activation mode in README.Debian, as suggested by Uoti
2455 Urpala.
2456 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
2457 been upstream's default since 5.4p1.
2458 * Avoid stdout noise from which(1) on purge of openssh-client.
2459 * Fix sysvinit->systemd transition code to cope with still-running
2460 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
2461 and Michael Biebl).
2462 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
2463 have got it wrong before, and it's fairly harmless to repeat it.
2464 * Remove tests for whether /dev/null is a character device from the
2465 Upstart job and the systemd service files; it's there to avoid a
2466 confusing failure mode in daemon(), but with modern init systems we use
2467 the -D option to suppress daemonisation anyway.
2468 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
2469 Debian patch) rather than plain GPL.
2470 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
2471 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
2472 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
2473 versions, for which we no longer have maintainer script code, and per
2474 policy they would have to become Breaks nowadays anyway.
2475 * Policy version 3.9.5.
2476 * Drop unnecessary -1 in zlib1g Build-Depends version.
2477 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
2478
2479 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
2480
2481openssh (1:6.5p1-2) unstable; urgency=medium
2482
2483 * Only enable ssh.service for systemd, not both ssh.service and
2484 ssh.socket. Thanks to Michael Biebl for spotting this.
2485 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
2486 (closes: #738619).
2487
2488 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
2489
2490openssh (1:6.5p1-1) unstable; urgency=medium
2491
2492 * New upstream release (http://www.openssh.com/txt/release-6.5,
2493 LP: #1275068):
2494 - ssh(1): Add support for client-side hostname canonicalisation using a
2495 set of DNS suffixes and rules in ssh_config(5). This allows
2496 unqualified names to be canonicalised to fully-qualified domain names
2497 to eliminate ambiguity when looking up keys in known_hosts or checking
2498 host certificate names (closes: #115286).
2499 * Switch to git; adjust Vcs-* fields.
2500 * Convert to git-dpm, and drop source package documentation associated
2501 with the old bzr/quilt patch handling workflow.
2502 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
2503 leaving only basic configuration file compatibility, since it has been
2504 nearly six years since the original vulnerability and this code is not
2505 likely to be of much value any more (closes: #481853, #570651). See
2506 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
2507 reasoning.
2508 * Add OpenPGP signature checking configuration to watch file (thanks,
2509 Daniel Kahn Gillmor; closes: #732441).
2510 * Add the pam_keyinit session module, to create a new session keyring on
2511 login (closes: #734816).
2512 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
2513 /usr/bin/X11 (closes: #644521).
2514 * Generate ED25519 host keys on fresh installations. Upgraders who wish
2515 to add such host keys should manually add 'HostKey
2516 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
2517 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
2518 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
2519 README.Debian.
2520 * Add systemd support (thanks, Sven Joachim; closes: #676830).
2521
2522 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
2523
2524openssh (1:6.4p1-2) unstable; urgency=high
2525
2526 * Increase ServerKeyBits value in package-generated sshd_config to 1024
2527 (closes: #727622, LP: #1244272).
2528 * Restore patch to disable OpenSSL version check (closes: #732940).
2529
2530 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
2531
2532openssh (1:6.4p1-1) unstable; urgency=high
2533
2534 * New upstream release. Important changes:
2535 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
2536 + sftp(1): add support for resuming partial downloads using the
2537 "reget" command and on the sftp commandline or on the "get"
2538 commandline using the "-a" (append) option (closes: #158590).
2539 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
2540 suppress errors arising from unknown configuration directives
2541 (closes: #436052).
2542 + sftp(1): update progressmeter when data is acknowledged, not when
2543 it's sent (partially addresses #708372).
2544 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
2545 created channels that are incompletely opened (closes: #651357).
2546 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
2547 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
2548 during rekeying when an AES-GCM cipher is selected (closes:
2549 #729029). Full details of the vulnerability are available at:
2550 http://www.openssh.com/txt/gcmrekey.adv
2551 * When running under Upstart, only consider the daemon started once it is
2552 ready to accept connections (by raising SIGSTOP at that point and using
2553 "expect stop").
2554
2555 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
2556
2557openssh (1:6.2p2-6) unstable; urgency=low
2558
2559 * Update config.guess and config.sub automatically at build time.
2560 dh_autoreconf does not take care of that by default because openssh does
2561 not use automake.
2562
2563 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
2564
2565openssh (1:6.2p2-5) unstable; urgency=low
2566
2567 [ Colin Watson ]
2568 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
2569 #711623.
2570 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
2571 ssh-argv0.
2572
2573 [ Yolanda Robla ]
2574 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
2575 hardcoding Debian (LP: #1195342).
2576
2577 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
2578
2579openssh (1:6.2p2-4) unstable; urgency=low
2580
2581 * Fix non-portable shell in ssh-copy-id (closes: #711162).
2582 * Rebuild against debhelper 9.20130604 with fixed dependencies for
2583 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
2584 * Set SELinux context on private host keys as well as public host keys
2585 (closes: #687436).
2586
2587 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
2588
2589openssh (1:6.2p2-3) unstable; urgency=low
2590
2591 * If the running init daemon is Upstart, then, on the first upgrade to
2592 this version, check whether sysvinit is still managing sshd; if so,
2593 manually stop it so that it can be restarted under upstart. We do this
2594 near the end of the postinst, so it shouldn't result in any appreciable
2595 extra window where sshd is not running during upgrade.
2596
2597 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
2598
2599openssh (1:6.2p2-2) unstable; urgency=low
2600
2601 * Change start condition of Upstart job to be just the standard "runlevel
2602 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
2603 it unreasonably difficult to ensure that urandom starts before ssh, and
2604 is not really necessary since one of static-network-up and failsafe-boot
2605 is guaranteed to happen and will trigger entry to the default runlevel,
2606 and we don't care about ssh starting before the network (LP: #1098299).
2607 * Drop conffile handling for direct upgrades from pre-split ssh package;
2608 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
2609 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
2610 now four Debian releases ago, we can afford to drop this and simplify
2611 the packaging.
2612 * Remove ssh/use_old_init_script, which was a workaround for a very old
2613 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
2614 they aren't going to be convinced now (closes: #214182).
2615 * Remove support for upgrading directly from ssh-nonfree.
2616 * Remove lots of maintainer script support for direct upgrades from
2617 pre-etch (three releases before current stable).
2618 * Add #DEBHELPER# tokens to openssh-client.postinst and
2619 openssh-server.postinst.
2620 * Replace old manual conffile handling code with dpkg-maintscript-helper,
2621 via dh_installdeb.
2622 * Switch to new unified layout for Upstart jobs as documented in
2623 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
2624 checks for a running Upstart, and we now let dh_installinit handle most
2625 of the heavy lifting in maintainer scripts. Ubuntu users should be
2626 essentially unaffected except that sshd may no longer start
2627 automatically in chroots if the running Upstart predates 0.9.0; but the
2628 main goal is simply not to break when openssh-server is installed in a
2629 chroot.
2630 * Remove the check for vulnerable host keys; this was first added five
2631 years ago, and everyone should have upgraded through a version that
2632 applied these checks by now. The ssh-vulnkey tool and the blacklisting
2633 support in sshd are still here, at least for the moment.
2634 * This removes the last of our uses of debconf (closes: #221531).
2635 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
2636 #677440, LP: #1067779).
2637 * Bracket our session stack with calls to pam_selinux close/open (thanks,
2638 Laurent Bigonville; closes: #679458).
2639 * Fix dh_builddeb invocation so that we really use xz compression for
2640 binary packages, as intended since 1:6.1p1-2.
2641
2642 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
2643
2644openssh (1:6.2p2-1) unstable; urgency=low
2645
2646 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
2647 - Only warn for missing identity files that were explicitly specified
2648 (closes: #708275).
2649 - Fix bug in contributed contrib/ssh-copy-id script that could result in
2650 "rm *" being called on mktemp failure (closes: #708419).
2651
2652 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
2653
2654openssh (1:6.2p1-3) unstable; urgency=low
2655
2656 * Renumber Debian-specific additions to enum monitor_reqtype so that they
2657 fit within a single byte (thanks, Jason Conti; LP: #1179202).
2658
2659 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
2660
2661openssh (1:6.2p1-2) unstable; urgency=low
2662
2663 * Fix build failure on Ubuntu:
2664 - Include openbsd-compat/sys-queue.h from consolekit.c.
2665 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
2666
2667 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
2668
2669openssh (1:6.2p1-1) unstable; urgency=low
2670
2671 * New upstream release (http://www.openssh.com/txt/release-6.2).
2672 - Add support for multiple required authentication in SSH protocol 2 via
2673 an AuthenticationMethods option (closes: #195716).
2674 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
2675 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
2676 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
2677 * Use dh-autoreconf.
2678
2679 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
2680
2681openssh (1:6.1p1-4) experimental; urgency=low
2682
2683 [ Gunnar Hjalmarsson ]
2684 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
2685 should be read, and move the pam_env calls from "auth" to "session" so
2686 that it's also read when $HOME is encrypted (LP: #952185).
2687
2688 [ Stéphane Graber ]
2689 * Add ssh-agent upstart user job. This implements something similar to
2690 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
2691 and set the appropriate environment variables (closes: #703906).
2692
2693 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
2694
2695openssh (1:6.1p1-3) experimental; urgency=low
2696
2697 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
2698 openssh-server, to try to reduce confusion when people run 'apt-get
2699 install ssh' or similar and expect that to upgrade everything relevant.
2700 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
2701 to 10:30:100 (closes: #700102).
2702
2703 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
2704
2705openssh (1:6.1p1-2) experimental; urgency=low
2706
2707 * Use xz compression for binary packages.
2708 * Merge from Ubuntu:
2709 - Add support for registering ConsoleKit sessions on login. (This is
2710 currently enabled only when building for Ubuntu.)
2711 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
2712 been long enough since the relevant vulnerability that we shouldn't
2713 need these installed by default nowadays.
2714 - Add an Upstart job (not currently used by default in Debian).
2715 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
2716 - Install apport hooks.
2717 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
2718 #694282).
2719
2720 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
2721
2722openssh (1:6.1p1-1) experimental; urgency=low
2723
2724 * New upstream release (http://www.openssh.com/txt/release-6.1).
2725 - Enable pre-auth sandboxing by default for new installs.
2726 - Allow "PermitOpen none" to refuse all port-forwarding requests
2727 (closes: #543683).
2728
2729 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
2730
2731openssh (1:6.0p1-3) unstable; urgency=low
2732
2733 * debconf template translations:
2734 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
2735 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
2736 SELinux policies require this (closes: #658675).
2737 * Add ncurses-term to openssh-server's Recommends, since it's often needed
2738 to support unusual terminal emulators on clients (closes: #675362).
2739
2740 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
2741
2742openssh (1:6.0p1-2) unstable; urgency=low
2743
2744 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
2745 "fix" version at build time (closes: #678661).
2746
2747 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
2748
2749openssh (1:6.0p1-1) unstable; urgency=low
2750
2751 [ Roger Leigh ]
2752 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
2753 (closes: #669699).
2754
2755 [ Colin Watson ]
2756 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
2757 #669667).
2758 * New upstream release (closes: #671010,
2759 http://www.openssh.com/txt/release-6.0).
2760 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
2761 (closes: #643312, #650512, #671075).
2762 - Add a new privilege separation sandbox implementation for Linux's new
2763 seccomp sandbox, automatically enabled on platforms that support it.
2764 (Note: privilege separation sandboxing is still experimental.)
2765 * Fix a bashism in configure's seccomp_filter check.
2766 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
2767 whether the running system's kernel has seccomp_filter support, not the
2768 build system's kernel (forwarded upstream as
2769 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
2770
2771 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
2772
2773openssh (1:5.9p1-5) unstable; urgency=low
2774
2775 * Use dpkg-buildflags, including for hardening support; drop use of
2776 hardening-includes.
2777 * Fix cross-building:
2778 - Allow using a cross-architecture pkg-config.
2779 - Pass default LDFLAGS to contrib/Makefile.
2780 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
2781 'install -s'.
2782
2783 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
2784
2785openssh (1:5.9p1-4) unstable; urgency=low
2786
2787 * Disable OpenSSL version check again, as its SONAME is sufficient
2788 nowadays (closes: #664383).
2789
2790 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
2791
2792openssh (1:5.9p1-3) unstable; urgency=low
2793
2794 * debconf template translations:
2795 - Update Polish (thanks, Michał Kułach; closes: #659829).
2796 * Ignore errors writing to console in init script (closes: #546743).
2797 * Move ssh-krb5 to Section: oldlibs.
2798
2799 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
2800
2801openssh (1:5.9p1-2) unstable; urgency=low
2802
2803 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
2804
2805 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
2806
2807openssh (1:5.9p1-1) unstable; urgency=low
2808
2809 * New upstream release (http://www.openssh.com/txt/release-5.9).
2810 - Introduce sandboxing of the pre-auth privsep child using an optional
2811 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
2812 mandatory restrictions on the syscalls the privsep child can perform.
2813 - Add new SHA256-based HMAC transport integrity modes from
2814 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
2815 - The pre-authentication sshd(8) privilege separation slave process now
2816 logs via a socket shared with the master process, avoiding the need to
2817 maintain /dev/log inside the chroot (closes: #75043, #429243,
2818 #599240).
2819 - ssh(1) now warns when a server refuses X11 forwarding (closes:
2820 #504757).
2821 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
2822 separated by whitespace (closes: #76312). The authorized_keys2
2823 fallback is deprecated but documented (closes: #560156).
2824 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
2825 ToS/DSCP (closes: #498297).
2826 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
2827 - < /path/to/key" (closes: #229124).
2828 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
2829 - Say "required" rather than "recommended" in unprotected-private-key
2830 warning (LP: #663455).
2831 * Update OpenSSH FAQ to revision 1.112.
2832
2833 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
2834
2835openssh (1:5.8p1-7) unstable; urgency=low
2836
2837 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
2838 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
2839 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
2840 Ubuntu itself.
2841
2842 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
2843
2844openssh (1:5.8p1-6) unstable; urgency=low
2845
2846 * openssh-client and openssh-server Suggests: monkeysphere.
2847 * Quieten logs when multiple from= restrictions are used in different
2848 authorized_keys lines for the same key; it's still not ideal, but at
2849 least you'll only get one log entry per key (closes: #630606).
2850 * Merge from Ubuntu (Dustin Kirkland):
2851 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
2852 package doesn't exist there, but this reduces the Ubuntu delta).
2853
2854 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
2855
2856openssh (1:5.8p1-5) unstable; urgency=low
2857
2858 * Drop openssh-server's dependency on openssh-blacklist to a
2859 recommendation (closes: #622604).
2860 * Update Vcs-* fields and README.source for Alioth changes.
2861 * Backport from upstream:
2862 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
2863
2864 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
2865
2866openssh (1:5.8p1-4) unstable; urgency=low
2867
2868 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
2869 since the required minimum versions are rather old now anyway and
2870 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
2871 * Remove unreachable code from openssh-server.postinst.
2872
2873 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
2874
2875openssh (1:5.8p1-3) unstable; urgency=low
2876
2877 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
2878 Joel Stanley).
2879 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
2880 #614897).
2881
2882 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
2883
2884openssh (1:5.8p1-2) unstable; urgency=low
2885
2886 * Upload to unstable.
2887
2888 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
2889
2890openssh (1:5.8p1-1) experimental; urgency=low
2891
2892 * New upstream release (http://www.openssh.com/txt/release-5.8):
2893 - Fix stack information leak in legacy certificate signing
2894 (http://www.openssh.com/txt/legacy-cert.adv).
2895
2896 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
2897
2898openssh (1:5.7p1-2) experimental; urgency=low
2899
2900 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
2901 (LP: #708571).
2902
2903 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
2904
2905openssh (1:5.7p1-1) experimental; urgency=low
2906
2907 * New upstream release (http://www.openssh.com/txt/release-5.7):
2908 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
2909 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
2910 offer better performance than plain DH and DSA at the same equivalent
2911 symmetric key length, as well as much shorter keys.
2912 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
2913 link operation. It is available through the "ln" command in the
2914 client. The old "ln" behaviour of creating a symlink is available
2915 using its "-s" option or through the preexisting "symlink" command.
2916 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
2917 are transferred through the local host (closes: #508613).
2918 - ssh(1): "atomically" create the listening mux socket by binding it on
2919 a temporary name and then linking it into position after listen() has
2920 succeeded. This allows the mux clients to determine that the server
2921 socket is either ready or stale without races (closes: #454784).
2922 Stale server sockets are now automatically removed (closes: #523250).
2923 - ssh(1): install a SIGCHLD handler to reap expired child process
2924 (closes: #594687).
2925 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
2926 temporary directories (closes: #357469, although only if you arrange
2927 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
2928 it to be stripped off).
2929 * Update to current GSSAPI patch from
2930 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
2931 - Add GSSAPIServerIdentity option.
2932 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
2933 add such host keys should manually add 'HostKey
2934 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
2935 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
2936 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
2937 * Backport SELinux build fix from CVS.
2938 * Rearrange selinux-role.patch so that it links properly given this
2939 SELinux build fix.
2940
2941 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
2942
2943openssh (1:5.6p1-3) experimental; urgency=low
2944
2945 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
2946 longer issues.
2947 * Merge 1:5.5p1-6.
2948
2949 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
2950
2951openssh (1:5.6p1-2) experimental; urgency=low
2952
2953 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
2954 child processes, preventing lots of zombies when using ControlPersist
2955 (closes: #594687).
2956
2957 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
2958
2959openssh (1:5.6p1-1) experimental; urgency=low
2960
2961 * New upstream release (http://www.openssh.com/txt/release-5.6):
2962 - Added a ControlPersist option to ssh_config(5) that automatically
2963 starts a background ssh(1) multiplex master when connecting. This
2964 connection can stay alive indefinitely, or can be set to automatically
2965 close after a user-specified duration of inactivity (closes: #335697,
2966 #350898, #454787, #500573, #550262).
2967 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
2968 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
2969 Match blocks (closes: #549858).
2970 - sftp(1): fix ls in working directories that contain globbing
2971 characters in their pathnames (LP: #530714).
2972
2973 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
2974
2975openssh (1:5.5p1-6) unstable; urgency=low
2976
2977 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
2978 which is intentionally no longer shipped in the openssh-server package
2979 due to /var/run often being a temporary directory, is not removed on
2980 upgrade (closes: #575582).
2981
2982 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
2983
2984openssh (1:5.5p1-5) unstable; urgency=low
2985
2986 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
2987 * debconf template translations:
2988 - Update Danish (thanks, Joe Hansen; closes: #592800).
2989
2990 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
2991
2992openssh (1:5.5p1-4) unstable; urgency=low
2993
2994 [ Sebastian Andrzej Siewior ]
2995 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
2996 (closes: #579843).
2997
2998 [ Colin Watson ]
2999 * Allow ~/.ssh/authorized_keys and other secure files to be
3000 group-writable, provided that the group in question contains only the
3001 file's owner; this extends a patch previously applied to ~/.ssh/config
3002 (closes: #581919).
3003 * Check primary group memberships as well as supplementary group
3004 memberships, and only allow group-writability by groups with exactly one
3005 member, as zero-member groups are typically used by setgid binaries
3006 rather than being user-private groups (closes: #581697).
3007
3008 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
3009
3010openssh (1:5.5p1-3) unstable; urgency=low
3011
3012 * Discard error messages while checking whether rsh, rlogin, and rcp
3013 alternatives exist (closes: #579285).
3014 * Drop IDEA key check; I don't think it works properly any more due to
3015 textual changes in error output, it's only relevant for direct upgrades
3016 from truly ancient versions, and it breaks upgrades if
3017 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
3018
3019 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
3020
3021openssh (1:5.5p1-2) unstable; urgency=low
3022
3023 * Use dh_installinit -n, since our maintainer scripts already handle this
3024 more carefully (thanks, Julien Cristau).
3025
3026 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
3027
3028openssh (1:5.5p1-1) unstable; urgency=low
3029
3030 * New upstream release:
3031 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
3032 paths.
3033 - Include a language tag when sending a protocol 2 disconnection
3034 message.
3035 - Make logging of certificates used for user authentication more clear
3036 and consistent between CAs specified using TrustedUserCAKeys and
3037 authorized_keys.
3038
3039 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
3040
3041openssh (1:5.4p1-2) unstable; urgency=low
3042
3043 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
3044 installed, the host key is published in an SSHFP RR secured with DNSSEC,
3045 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
3046 verification (closes: #572049).
3047 * Convert to dh(1), and use dh_installdocs --link-doc.
3048 * Drop lpia support, since Ubuntu no longer supports this architecture.
3049 * Use dh_install more effectively.
3050 * Add a NEWS.Debian entry about changes in smartcard support relative to
3051 previous unofficial builds (closes: #231472).
3052
3053 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
3054
3055openssh (1:5.4p1-1) unstable; urgency=low
3056
3057 * New upstream release (LP: #535029).
3058 - After a transition period of about 10 years, this release disables SSH
3059 protocol 1 by default. Clients and servers that need to use the
3060 legacy protocol must explicitly enable it in ssh_config / sshd_config
3061 or on the command-line.
3062 - Remove the libsectok/OpenSC-based smartcard code and add support for
3063 PKCS#11 tokens. This support is enabled by default in the Debian
3064 packaging, since it now doesn't involve additional library
3065 dependencies (closes: #231472, LP: #16918).
3066 - Add support for certificate authentication of users and hosts using a
3067 new, minimal OpenSSH certificate format (closes: #482806).
3068 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
3069 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
3070 package, this overlaps with the key blacklisting facility added in
3071 openssh 1:4.7p1-9, but with different file formats and slightly
3072 different scopes; for the moment, I've roughly merged the two.)
3073 - Various multiplexing improvements, including support for requesting
3074 port-forwardings via the multiplex protocol (closes: #360151).
3075 - Allow setting an explicit umask on the sftp-server(8) commandline to
3076 override whatever default the user has (closes: #496843).
3077 - Many sftp client improvements, including tab-completion, more options,
3078 and recursive transfer support for get/put (LP: #33378). The old
3079 mget/mput commands never worked properly and have been removed
3080 (closes: #270399, #428082).
3081 - Do not prompt for a passphrase if we fail to open a keyfile, and log
3082 the reason why the open failed to debug (closes: #431538).
3083 - Prevent sftp from crashing when given a "-" without a command. Also,
3084 allow whitespace to follow a "-" (closes: #531561).
3085
3086 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
3087 patches apply with offsets.
3088 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
3089 we're using a source format that permits this, rather than messing
3090 around with uudecode.
3091 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
3092 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
3093 mechanism was removed due to a serious security hole, and since these
3094 versions of ssh-krb5 are no longer security-supported by Debian I don't
3095 think there's any point keeping client compatibility for them.
3096 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
3097 * Hardcode the location of xauth to /usr/bin/xauth rather than
3098 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
3099 xauth no longer depends on x11-common, so we're no longer guaranteed to
3100 have the /usr/bin/X11 symlink available. I was taking advantage of the
3101 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
3102 enough in the past now that it's probably safe to just use /usr/bin.
3103 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
3104 itself non-OOM-killable, and doesn't require configuration to avoid log
3105 spam in virtualisation containers (closes: #555625).
3106 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
3107 the two patchlevel nybbles now, which is sufficient to address the
3108 original reason this change was introduced, and it appears that any
3109 change in the major/minor/fix nybbles would involve a new libssl package
3110 name. (We'd still lose if the status nybble were ever changed, but that
3111 would mean somebody had packaged a development/beta version rather than
3112 a proper release, which doesn't appear to be normal practice.)
3113 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
3114 introduced to match the behaviour of non-free SSH, in which -q does not
3115 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
3116 much more important nowadays. We no longer document that -q does not
3117 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
3118 "LogLevel QUIET" in sshd_config on upgrade.
3119 * Policy version 3.8.4:
3120 - Add a Homepage field.
3121
3122 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
3123
3124openssh (1:5.3p1-3) unstable; urgency=low
3125
3126 * Convert to source format 3.0 (quilt).
3127 * Update README.source to match, and add a 'quilt-setup' target to
3128 debian/rules for the benefit of those checking out the package from
3129 revision control.
3130 * All patches are now maintained separately and tagged according to DEP-3.
3131 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
3132 * Remove documentation of building for Debian 3.0 in README.Debian.
3133 Support for this was removed in 1:4.7p1-2.
3134 * Remove obsolete header from README.Debian dating from when people
3135 expected non-free SSH.
3136 * Update copyright years for GSSAPI patch.
3137
3138 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
3139
3140openssh (1:5.3p1-2) unstable; urgency=low
3141
3142 * Link with -Wl,--as-needed (closes: #560155).
3143 * Install upstream sshd_config as an example (closes: #415008).
3144 * Use dh_lintian.
3145 * Honour DEB_BUILD_OPTIONS=nocheck.
3146
3147 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
3148
3149openssh (1:5.3p1-1) unstable; urgency=low
3150
3151 * New upstream release.
3152 * Update to GSSAPI patch from
3153 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
3154 * Backport from upstream:
3155 - Do not fall back to adding keys without constraints (ssh-add -c / -t
3156 ...) when the agent refuses the constrained add request. This was a
3157 useful migration measure back in 2002 when constraints were new, but
3158 just adds risk now (LP: #209447).
3159 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
3160 calls. This only applied to Linux 2.2, which it's no longer feasible to
3161 run anyway (see 1:5.2p1-2 changelog).
3162
3163 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
3164
3165openssh (1:5.2p1-2) unstable; urgency=low
3166
3167 [ Colin Watson ]
3168 * Backport from upstream:
3169 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
3170 re-execs itself. Prevents two HUPs in quick succession from resulting
3171 in sshd dying (LP: #497781).
3172 - Output a debug if we can't open an existing keyfile (LP: #505301).
3173 * Use host compiler for ssh-askpass-gnome when cross-compiling.
3174 * Don't run tests when cross-compiling.
3175 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
3176 descriptor passing when running on Linux 2.0. The previous stable
3177 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
3178 very likely has no remaining users depending on it.
3179
3180 [ Kees Cook ]
3181 * Implement DebianBanner server configuration flag that can be set to "no"
3182 to allow sshd to run without the Debian-specific extra version in the
3183 initial protocol handshake (closes: #562048).
3184
3185 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
3186
3187openssh (1:5.2p1-1) unstable; urgency=low
3188
3189 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
3190 for a while, but there's no GSSAPI patch available for it yet.
3191 - Change the default cipher order to prefer the AES CTR modes and the
3192 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
3193 CPNI-957037 "Plaintext Recovery Attack Against SSH".
3194 - Add countermeasures to mitigate CPNI-957037-style attacks against the
3195 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
3196 packet length or Message Authentication Code, ssh/sshd will continue
3197 reading up to the maximum supported packet length rather than
3198 immediately terminating the connection. This eliminates most of the
3199 known differences in behaviour that leaked information about the
3200 plaintext of injected data which formed the basis of this attack
3201 (closes: #506115, LP: #379329).
3202 - ForceCommand directive now accepts commandline arguments for the
3203 internal-sftp server (closes: #524423, LP: #362511).
3204 - Add AllowAgentForwarding to available Match keywords list (closes:
3205 #540623).
3206 - Make ssh(1) send the correct channel number for
3207 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
3208 avoid triggering 'Non-public channel' error messages on sshd(8) in
3209 openssh-5.1.
3210 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
3211 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
3212 behaviour introduced in openssh-5.1; closes: #496017).
3213 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
3214 connections (closes: #507541).
3215 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
3216 * Update to GSSAPI patch from
3217 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
3218 including cascading credentials support (LP: #416958).
3219 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
3220 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
3221 * Add debian/README.source with instructions on bzr handling.
3222 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
3223 #556644).
3224 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
3225 closes: #498684).
3226 * Don't duplicate backslashes when displaying server banner (thanks,
3227 Michał Górny; closes: #505378, LP: #425346).
3228 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
3229 #561887).
3230 * Update OpenSSH FAQ to revision 1.110.
3231 * Remove ssh/new_config, only needed for direct upgrades from potato which
3232 are no longer particularly feasible anyway (closes: #420682).
3233 * Cope with insserv reordering of init script links.
3234 * Remove init script stop link in rc1, as killprocs handles it already.
3235 * Adjust short descriptions to avoid relying on previous experience with
3236 rsh, based on suggestions from Reuben Thomas (closes: #512198).
3237 * Remove manual page references to login.conf, which aren't applicable on
3238 non-BSD systems (closes: #154434).
3239 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
3240 #513417).
3241 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
3242 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
3243 configuration file (closes: #415008, although unfortunately this will
3244 only be conveniently visible on new installations).
3245 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
3246 source for the same information among Debian's manual pages (closes:
3247 #530692, LP: #456660).
3248
3249 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
3250
3251openssh (1:5.1p1-8) unstable; urgency=low
3252
3253 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
3254 closes: #538313).
3255 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
3256 closes: #547103).
3257 * Fix grammar in if-up script (closes: #549128).
3258 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
3259 closes: #548662).
3260
3261 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
3262
3263openssh (1:5.1p1-7) unstable; urgency=low
3264
3265 * Update config.guess and config.sub from autotools-dev 20090611.1
3266 (closes: #538301).
3267 * Set umask to 022 in the init script as well as postinsts (closes:
3268 #539030).
3269 * Add ${misc:Depends} to keep Lintian happy.
3270 * Use 'which' rather than 'type' in maintainer scripts.
3271 * Upgrade to debhelper v7.
3272
3273 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
3274
3275openssh (1:5.1p1-6) unstable; urgency=low
3276
3277 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
3278 than O_RDWR.
3279 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
3280 #511771).
3281 * Add ufw integration (thanks, Didier Roche; see
3282 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
3283 LP: #261884).
3284 * Add a comment above PermitRootLogin in sshd_config pointing to
3285 README.Debian.
3286 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
3287 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
3288 * Remove /var/run/sshd from openssh-server package; it will be created at
3289 run-time before starting the server.
3290 * Use invoke-rc.d in openssh-server's if-up script.
3291
3292 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
3293
3294openssh (1:5.1p1-5) unstable; urgency=low
3295
3296 * Backport from upstream CVS (Markus Friedl):
3297 - packet_disconnect() on padding error, too. Should reduce the success
3298 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
3299 * Check that /var/run/sshd.pid exists and that the process ID listed there
3300 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
3301 script; SIGHUP is racy if called at boot before sshd has a chance to
3302 install its signal handler, but fortunately the pid file is written
3303 after that which lets us avoid the race (closes: #502444).
3304 * While the above is a valuable sanity-check, it turns out that it doesn't
3305 really fix the bug (thanks to Kevin Price for testing), so for the
3306 meantime we'll just use '/etc/init.d/ssh restart', even though it is
3307 unfortunately heavyweight.
3308
3309 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
3310
3311openssh (1:5.1p1-4) unstable; urgency=low
3312
3313 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
3314 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
3315 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
3316 * Backport from upstream CVS (Markus Friedl):
3317 - Only send eow and no-more-sessions requests to openssh 5 and newer;
3318 fixes interop problems with broken ssh v2 implementations (closes:
3319 #495917).
3320 * Fix double-free when failing to parse a forwarding specification given
3321 using ~C (closes: #505330; forwarded upstream as
3322 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
3323
3324 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
3325
3326openssh (1:5.1p1-3) unstable; urgency=low
3327
3328 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
3329 compromised or unknown keys were found (closes: #496495).
3330 * Configure with --disable-strip; dh_strip will deal with stripping
3331 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
3332 closes: #498681).
3333 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
3334 #497026).
3335
3336 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
3337
3338openssh (1:5.1p1-2) unstable; urgency=low
3339
3340 * Look for $SHELL on the path when executing ProxyCommands or
3341 LocalCommands (closes: #492728).
3342
3343 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
3344
3345openssh (1:5.1p1-1) unstable; urgency=low
3346
3347 * New upstream release (closes: #474301). Important changes not previously
3348 backported to 4.7p1:
3349 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
3350 + Added chroot(2) support for sshd(8), controlled by a new option
3351 "ChrootDirectory" (closes: #139047, LP: #24777).
3352 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
3353 when the command "internal-sftp" is specified in a Subsystem or
3354 ForceCommand declaration. When used with ChrootDirectory, the
3355 internal sftp server requires no special configuration of files
3356 inside the chroot environment.
3357 + Added a protocol extension method "posix-rename@openssh.com" for
3358 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
3359 prefers this if available (closes: #308561).
3360 + Removed the fixed limit of 100 file handles in sftp-server(8).
3361 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
3362 keys when in inetd mode and protocol 2 connections are negotiated.
3363 This speeds up protocol 2 connections to inetd-mode servers that
3364 also allow Protocol 1.
3365 + Accept the PermitRootLogin directive in a sshd_config(5) Match
3366 block. Allows for, e.g. permitting root only from the local network.
3367 + Reworked sftp(1) argument splitting and escaping to be more
3368 internally consistent (i.e. between sftp commands) and more
3369 consistent with sh(1). Please note that this will change the
3370 interpretation of some quoted strings, especially those with
3371 embedded backslash escape sequences.
3372 + Support "Banner=none" in sshd_config(5) to disable sending of a
3373 pre-login banner (e.g. in a Match block).
3374 + ssh(1) ProxyCommands are now executed with $SHELL rather than
3375 /bin/sh.
3376 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
3377 connection and the SSH banner exchange (previously it just covered
3378 the TCP connection). This allows callers of ssh(1) to better detect
3379 and deal with stuck servers that accept a TCP connection but don't
3380 progress the protocol, and also makes ConnectTimeout useful for
3381 connections via a ProxyCommand.
3382 + scp(1) incorrectly reported "stalled" on slow copies (closes:
3383 #140828).
3384 + scp(1) date underflow for timestamps before epoch.
3385 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
3386 instead of the current standard RRSIG.
3387 + Correctly drain ACKs when a sftp(1) upload write fails midway,
3388 avoids a fatal() exit from what should be a recoverable condition.
3389 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
3390 hostname") to not include any IP address in the data to be hashed.
3391 + Make ssh(1) skip listening on the IPv6 wildcard address when a
3392 binding address of 0.0.0.0 is used against an old SSH server that
3393 does not support the RFC4254 syntax for wildcard bind addresses.
3394 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
3395 already done for X11/TCP forwarding sockets (closes: #439661).
3396 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
3397 + Make ssh(1) -q option documentation consistent with reality.
3398 + Fixed sshd(8) PAM support not calling pam_session_close(), or
3399 failing to call it with root privileges (closes: #372680).
3400 + Fix activation of OpenSSL engine support when requested in configure
3401 (LP: #119295).
3402 + Cache SELinux status earlier so we know if it's enabled after a
3403 chroot (LP: #237557).
3404 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
3405 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
3406 and ssh-keygen(1). Visual fingerprint display is controlled by a new
3407 ssh_config(5) option "VisualHostKey". The intent is to render SSH
3408 host keys in a visual form that is amenable to easy recall and
3409 rejection of changed host keys.
3410 + sshd_config(5) now supports CIDR address/masklen matching in "Match
3411 address" blocks, with a fallback to classic wildcard matching.
3412 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
3413 from="..." restrictions, also with a fallback to classic wildcard
3414 matching.
3415 + Added an extended test mode (-T) to sshd(8) to request that it write
3416 its effective configuration to stdout and exit. Extended test mode
3417 also supports the specification of connection parameters (username,
3418 source address and hostname) to test the application of
3419 sshd_config(5) Match rules.
3420 + ssh(1) now prints the number of bytes transferred and the overall
3421 connection throughput for SSH protocol 2 sessions when in verbose
3422 mode (previously these statistics were displayed for protocol 1
3423 connections only).
3424 + sftp-server(8) now supports extension methods statvfs@openssh.com
3425 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
3426 + sftp(1) now has a "df" command to the sftp client that uses the
3427 statvfs@openssh.com to produce a df(1)-like display of filesystem
3428 space and inode utilisation (requires statvfs@openssh.com support on
3429 the server).
3430 + Added a MaxSessions option to sshd_config(5) to allow control of the
3431 number of multiplexed sessions supported over a single TCP
3432 connection. This allows increasing the number of allowed sessions
3433 above the previous default of 10, disabling connection multiplexing
3434 (MaxSessions=1) or disallowing login/shell/subsystem sessions
3435 entirely (MaxSessions=0).
3436 + Added a no-more-sessions@openssh.com global request extension that
3437 is sent from ssh(1) to sshd(8) when the client knows that it will
3438 never request another session (i.e. when session multiplexing is
3439 disabled). This allows a server to disallow further session requests
3440 and terminate the session in cases where the client has been
3441 hijacked.
3442 + ssh-keygen(1) now supports the use of the -l option in combination
3443 with -F to search for a host in ~/.ssh/known_hosts and display its
3444 fingerprint.
3445 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
3446 "rsa1" (LP: #129794).
3447 + Added an AllowAgentForwarding option to sshd_config(8) to control
3448 whether authentication agent forwarding is permitted. Note that this
3449 is a loose control, as a client may install their own unofficial
3450 forwarder.
3451 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
3452 receiving network data, resulting in a ~10% speedup.
3453 + ssh(1) and sshd(8) will now try additional addresses when connecting
3454 to a port forward destination whose DNS name resolves to more than
3455 one address. The previous behaviour was to try the only first
3456 address and give up if that failed.
3457 + ssh(1) and sshd(8) now support signalling that channels are
3458 half-closed for writing, through a channel protocol extension
3459 notification "eow@openssh.com". This allows propagation of closed
3460 file descriptors, so that commands such as "ssh -2 localhost od
3461 /bin/ls | true" do not send unnecessary data over the wire.
3462 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
3463 from 768 to 1024 bits.
3464 + When ssh(1) has been requested to fork after authentication ("ssh
3465 -f") with ExitOnForwardFailure enabled, delay the fork until after
3466 replies for any -R forwards have been seen. Allows for robust
3467 detection of -R forward failure when using -f.
3468 + "Match group" blocks in sshd_config(5) now support negation of
3469 groups. E.g. "Match group staff,!guests".
3470 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
3471 set[ug]id/sticky bits.
3472 + The MaxAuthTries option is now permitted in sshd_config(5) match
3473 blocks.
3474 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
3475 that are available to a primary connection.
3476 + ssh(1) connection multiplexing will now fall back to creating a new
3477 connection in most error cases (closes: #352830).
3478 + Make ssh(1) deal more gracefully with channel requests that fail.
3479 Previously it would optimistically assume that requests would always
3480 succeed, which could cause hangs if they did not (e.g. when the
3481 server runs out of file descriptors).
3482 + ssh(1) now reports multiplexing errors via the multiplex slave's
3483 stderr where possible (subject to LogLevel in the mux master).
3484 + Fixed an UMAC alignment problem that manifested on Itanium
3485 platforms.
3486 * Remove our local version of moduli(5) now that there's one upstream.
3487 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
3488 * Add lintian overrides for empty /usr/share/doc/openssh-client
3489 directories in openssh-server and ssh (necessary due to being symlink
3490 targets).
3491 * Merge from Ubuntu:
3492 - Add 'status' action to openssh-server init script, requiring lsb-base
3493 (>= 3.2-13) (thanks, Dustin Kirkland).
3494 * debconf template translations:
3495 - Update Korean (thanks, Sunjae Park; closes: #484821).
3496
3497 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
3498
3499openssh (1:4.7p1-13) unstable; urgency=low
3500
3501 * Add some helpful advice to the end of ssh-vulnkey's output if there are
3502 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
3503 * Check compromised key blacklist in ssh or ssh-add, as well as in the
3504 server (LP: #232391). To override the blacklist check in ssh
3505 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
3506 for the blacklist check in ssh-add.
3507 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
3508 ssh-keygen(1), and sshd(8) (closes: #484451).
3509 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
3510 (thanks, Frans Pop).
3511 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
3512 takes care of that (thanks, Frans Pop; closes: #484404).
3513 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
3514 * Add documentation on removing openssh-blacklist locally (see #484269).
3515 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
3516 empty string actually skip adjustment as intended (closes: #487325).
3517 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
3518 * debconf template translations:
3519 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
3520
3521 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
3522
3523openssh (1:4.7p1-12) unstable; urgency=low
3524
3525 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
3526 * Refactor rejection of blacklisted user keys into a single
3527 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
3528 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
3529 * debconf template translations:
3530 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
3531 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
3532 #483142).
3533 - Update Slovak (thanks, Ivan Masár; closes: #483517).
3534
3535 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
3536
3537openssh (1:4.7p1-11) unstable; urgency=low
3538
3539 * Make init script depend on $syslog, and fix some other dependency
3540 glitches (thanks, Petter Reinholdtsen; closes: #481018).
3541 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
3542 closes: #481151).
3543 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
3544 closes: #480020).
3545 * Allow building with heimdal-dev (LP: #125805).
3546
3547 * Check RSA1 keys without the need for a separate blacklist. Thanks to
3548 Simon Tatham for the idea.
3549 * Generate two keys with the PID forced to the same value and test that
3550 they differ, to defend against recurrences of the recent Debian OpenSSL
3551 vulnerability.
3552 * Recommend openssh-blacklist from openssh-client (closes: #481187).
3553 * Recommend openssh-blacklist-extra from openssh-client and
3554 openssh-server.
3555 * Make ssh-vulnkey report the file name and line number for each key
3556 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
3557 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
3558 #481283).
3559 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
3560 #481721).
3561 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
3562 - Add -v (verbose) option, and don't print output for keys that have a
3563 blacklist file but that are not listed unless in verbose mode.
3564 - Move exit status documentation to a separate section.
3565 - Document key status descriptions.
3566 - Add key type to output.
3567 - Fix error output if ssh-vulnkey fails to read key files, with the
3568 exception of host keys unless -a was given.
3569 - In verbose mode, output the name of each file examined.
3570 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
3571 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
3572 - Fix some buffer handling inconsistencies.
3573 - Use xasprintf to build user key file names, avoiding truncation
3574 problems.
3575 - Drop to the user's UID when reading user keys with -a.
3576 - Use EUID rather than UID when run with no file names and without -a.
3577 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
3578 file not installed)".
3579
3580 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
3581 * debconf template translations:
3582 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
3583 - Update French (thanks, Christian Perrier; closes: #481576).
3584 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
3585 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
3586 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
3587 - Update Czech (thanks, Miroslav Kure; closes: #481624).
3588 - Update German (thanks, Helge Kreutzmann; closes: #481676).
3589 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
3590 - Update Basque (thanks, Piarres Beobide; closes: #481836).
3591 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
3592 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
3593 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
3594 #482341).
3595 - Update Turkish (thanks, Mert Dirik; closes: #482548).
3596 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
3597 - Update Swedish (thanks, Martin Bagge; closes: #482464).
3598 - Update Italian (thanks, Luca Monducci; closes: #482808).
3599
3600 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
3601
3602openssh (1:4.7p1-10) unstable; urgency=low
3603
3604 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
3605 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
3606 (LP: #230029), and treats # as introducing a comment even if it is
3607 preceded by whitespace.
3608
3609 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
3610
3611openssh (1:4.7p1-9) unstable; urgency=critical
3612
3613 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
3614 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
3615 - Add key blacklisting support. Keys listed in
3616 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
3617 sshd, unless "PermitBlacklistedKeys yes" is set in
3618 /etc/ssh/sshd_config.
3619 - Add a new program, ssh-vulnkey, which can be used to check keys
3620 against these blacklists.
3621 - Depend on openssh-blacklist.
3622 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
3623 0.9.8g-9.
3624 - Automatically regenerate known-compromised host keys, with a
3625 critical-priority debconf note. (I regret that there was no time to
3626 gather translations.)
3627
3628 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
3629
3630openssh (1:4.7p1-8) unstable; urgency=high
3631
3632 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
3633 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
3634 configurations (LP: #211400).
3635 * Tweak scp's reporting of filenames in verbose mode to be a bit less
3636 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
3637 * Backport from 4.9p1:
3638 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
3639 specified.
3640 - Add no-user-rc authorized_keys option to disable execution of
3641 ~/.ssh/rc.
3642 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
3643 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
3644 somehow been omitted from a previous version of this patch (closes:
3645 #474246).
3646
3647 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
3648
3649openssh (1:4.7p1-7) unstable; urgency=low
3650
3651 * Ignore errors writing to oom_adj (closes: #473573).
3652
3653 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
3654
3655openssh (1:4.7p1-6) unstable; urgency=low
3656
3657 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
3658 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
3659
3660 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
3661
3662openssh (1:4.7p1-5) unstable; urgency=low
3663
3664 * Recommends: xauth rather than Suggests: xbase-clients.
3665 * Document in ssh(1) that '-S none' disables connection sharing
3666 (closes: #471437).
3667 * Patch from Red Hat / Fedora:
3668 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
3669 all address families, preventing hijacking of X11 forwarding by
3670 unprivileged users when both IPv4 and IPv6 are configured (closes:
3671 #463011).
3672 * Use printf rather than echo -en (a bashism) in openssh-server.config and
3673 openssh-server.preinst.
3674 * debconf template translations:
3675 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
3676
3677 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
3678
3679openssh (1:4.7p1-4) unstable; urgency=low
3680
3681 [ Caleb Case ]
3682 * Fix configure detection of getseuserbyname and
3683 get_default_context_with_level (closes: #465614, LP: #188136).
3684
3685 [ Colin Watson ]
3686 * Include the autogenerated debian/copyright in the source package.
3687 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
3688 SSHD_PAM_SERVICE (closes: #255870).
3689
3690 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
3691
3692openssh (1:4.7p1-3) unstable; urgency=low
3693
3694 * Improve grammar of ssh-askpass-gnome description.
3695 * Backport from upstream:
3696 - Use the correct packet maximum sizes for remote port and agent
3697 forwarding. Prevents the server from killing the connection if too
3698 much data is queued and an excessively large packet gets sent
3699 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
3700 * Allow passing temporary daemon parameters on the init script's command
3701 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
3702 Marc Haber; closes: #458547).
3703
3704 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
3705
3706openssh (1:4.7p1-2) unstable; urgency=low
3707
3708 * Adjust many relative links in faq.html to point to
3709 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
3710 * Pass --with-mantype=doc to configure rather than build-depending on
3711 groff (closes: #460121).
3712 * Add armel to architecture list for libselinux1-dev build-dependency
3713 (closes: #460136).
3714 * Drop source-compatibility with Debian 3.0:
3715 - Remove support for building with GNOME 1. This allows simplification
3716 of our GNOME build-dependencies (see #460136).
3717 - Remove hacks to support the old PAM configuration scheme.
3718 - Remove compatibility for building without po-debconf.
3719 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
3720 can see, the GTK2 version of ssh-askpass-gnome has never required
3721 libgnomeui-dev.
3722
3723 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
3724
3725openssh (1:4.7p1-1) unstable; urgency=low
3726
3727 * New upstream release (closes: #453367).
3728 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
3729 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
3730 (closes: #444738).
3731 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
3732 installations are unchanged.
3733 - The SSH channel window size has been increased, and both ssh(1)
3734 sshd(8) now send window updates more aggressively. These improves
3735 performance on high-BDP (Bandwidth Delay Product) networks.
3736 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
3737 saves 2 hash calls per packet and results in 12-16% speedup for
3738 arcfour256/hmac-md5.
3739 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
3740 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
3741 20% faster than HMAC-MD5.
3742 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
3743 error when the ExitOnForwardFailure option is set.
3744 - ssh(1) returns a sensible exit status if the control master goes away
3745 without passing the full exit status.
3746 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
3747 gethostname(2), allowing hostbased authentication to work.
3748 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
3749 - Encode non-printing characters in scp(1) filenames. These could cause
3750 copies to be aborted with a "protocol error".
3751 - Handle SIGINT in sshd(8) privilege separation child process to ensure
3752 that wtmp and lastlog records are correctly updated.
3753 - Report GSSAPI mechanism in errors, for libraries that support multiple
3754 mechanisms.
3755 - Improve documentation for ssh-add(1)'s -d option.
3756 - Rearrange and tidy GSSAPI code, removing server-only code being linked
3757 into the client.
3758 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
3759 have been established.
3760 - In scp(1), do not truncate non-regular files.
3761 - Improve exit message from ControlMaster clients.
3762 - Prevent sftp-server(8) from reading until it runs out of buffer space,
3763 whereupon it would exit with a fatal error (closes: #365541).
3764 - pam_end() was not being called if authentication failed
3765 (closes: #405041).
3766 - Manual page datestamps updated (closes: #433181).
3767 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
3768 - Includes documentation on copying files with colons using scp
3769 (closes: #303453).
3770 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
3771 (closes: #453285).
3772 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
3773 * Refactor debian/rules configure and make invocations to make development
3774 easier.
3775 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
3776 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
3777 * Document the non-default options we set as standard in ssh_config(5) and
3778 sshd_config(5) (closes: #327886, #345628).
3779 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
3780 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
3781 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
3782 * Update copyright dates for Kerberos patch in debian/copyright.head.
3783 * Policy version 3.7.3: no changes required.
3784
3785 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
3786
3787openssh (1:4.6p1-7) unstable; urgency=low
3788
3789 * Don't build PIE executables on m68k (closes: #451192).
3790 * Use autotools-dev's recommended configure --build and --host options.
3791 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
3792 rather than Matthew.
3793 * Check whether deluser exists in postrm (closes: #454085).
3794
3795 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
3796
3797openssh (1:4.6p1-6) unstable; urgency=low
3798
3799 * Remove blank line between head comment and first template in
3800 debian/openssh-server.templates.master; apparently it confuses some
3801 versions of debconf.
3802 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
3803 Pospisek; closes: #441817).
3804 * Discard error output from dpkg-query in preinsts, in case the ssh
3805 metapackage is not installed.
3806 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
3807 (closes: #450632).
3808 * Suppress error from debian/rules if lsb-release is not installed.
3809 * Don't ignore errors from 'make -C contrib clean'.
3810 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
3811 Desktop Menu Specification.
3812 * debconf template translations:
3813 - Add Slovak (thanks, Ivan Masár; closes: #441690).
3814 - Update Brazilian Portuguese (thanks, Eder L. Marques;
3815 closes: #447145).
3816
3817 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
3818
3819openssh (1:4.6p1-5) unstable; urgency=low
3820
3821 * Identify ssh as a metapackage rather than a transitional package. It's
3822 still useful as a quick way to install both the client and the server.
3823 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
3824 Simó; closes: #221675).
3825 * ssh-copy-id no longer prints the output of expr (thanks, Peter
3826 Eisentraut; closes: #291534).
3827 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
3828 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
3829 closes: #234627).
3830 * Build-depend on libselinux1-dev on lpia.
3831 * openssh-client Suggests: keychain.
3832 * debconf template translations:
3833 - Update Catalan (thanks, Jordà Polo; closes: #431970).
3834
3835 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
3836
3837openssh (1:4.6p1-4) unstable; urgency=low
3838
3839 * Don't build PIE executables on hppa, as they crash.
3840
3841 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
3842
3843openssh (1:4.6p1-3) unstable; urgency=low
3844
3845 * Only build PIE executables on Linux and NetBSD (closes: #430455).
3846 * Fix broken switch fallthrough when SELinux is running in permissive mode
3847 (closes: #430838).
3848 * Document that HashKnownHosts may break tab-completion (closes: #430154).
3849
3850 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
3851
3852openssh (1:4.6p1-2) unstable; urgency=low
3853
3854 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
3855 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
3856 (i.e. before the logging system is initialised).
3857 * Suppress "Connection to <host> closed" and "Connection to master closed"
3858 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
3859 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
3860 terminal" message at loglevels QUIET and SILENT (closes: #366814).
3861 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
3862 sshd_config(5).
3863 * Add try-restart action to init script.
3864 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
3865 interfaces appear (LP: #103436).
3866 * Backport from upstream:
3867 - Move C/R -> kbdint special case to after the defaults have been
3868 loaded, which makes ChallengeResponse default to yes again. This was
3869 broken by the Match changes and not fixed properly subsequently
3870 (closes: #428968).
3871 - Silence spurious error messages from hang-on-exit fix
3872 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
3873
3874 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
3875
3876openssh (1:4.6p1-1) unstable; urgency=low
3877
3878 * New upstream release (closes: #395507, #397961, #420035). Important
3879 changes not previously backported to 4.3p2:
3880 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
3881 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
3882 used to determine the validity of usernames on some platforms.
3883 + Implemented conditional configuration in sshd_config(5) using the
3884 "Match" directive. This allows some configuration options to be
3885 selectively overridden if specific criteria (based on user, group,
3886 hostname and/or address) are met. So far a useful subset of
3887 post-authentication options are supported and more are expected to
3888 be added in future releases.
3889 + Add support for Diffie-Hellman group exchange key agreement with a
3890 final hash of SHA256.
3891 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
3892 command="..." option accepted in ~/.ssh/authorized_keys, this forces
3893 the execution of the specified command regardless of what the user
3894 requested. This is very useful in conjunction with the new "Match"
3895 option.
3896 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
3897 permitopen="..." authorized_keys option, allowing fine-grained
3898 control over the port-forwardings that a user is allowed to
3899 establish.
3900 + Add optional logging of transactions to sftp-server(8).
3901 + ssh(1) will now record port numbers for hosts stored in
3902 ~/.ssh/known_hosts when a non-standard port has been requested
3903 (closes: #50612).
3904 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
3905 non-zero exit code) when requested port forwardings could not be
3906 established.
3907 + Extend sshd_config(5) "SubSystem" declarations to allow the
3908 specification of command-line arguments.
3909 + Replacement of all integer overflow susceptible invocations of
3910 malloc(3) and realloc(3) with overflow-checking equivalents.
3911 + Many manpage fixes and improvements.
3912 + Add optional support for OpenSSL hardware accelerators (engines),
3913 enabled using the --with-ssl-engine configure option.
3914 + Tokens in configuration files may be double-quoted in order to
3915 contain spaces (closes: #319639).
3916 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
3917 session exits very quickly (closes: #307890).
3918 + Fix some incorrect buffer allocation calculations (closes: #410599).
3919 + ssh-add doesn't ask for a passphrase if key file permissions are too
3920 liberal (closes: #103677).
3921 + Likewise, ssh doesn't ask either (closes: #99675).
3922 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
3923 + sshd now allows the enabling and disabling of authentication methods
3924 on a per user, group, host and network basis via the Match directive
3925 in sshd_config.
3926 + Fixed an inconsistent check for a terminal when displaying scp
3927 progress meter (closes: #257524).
3928 + Fix "hang on exit" when background processes are running at the time
3929 of exit on a ttyful/login session (closes: #88337).
3930 * Update to current GSSAPI patch from
3931 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
3932 install ChangeLog.gssapi.
3933 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
3934 * Use LSB functions in init scripts, and add an LSB-style header (partly
3935 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
3936 * Move init script start links to S16, move rc1 stop link to K84, and
3937 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
3938 closes: #122188).
3939 * Emit a slightly more informative message from the init script if
3940 /dev/null has somehow become not a character device (closes: #369964).
3941 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
3942 * Merge from Ubuntu:
3943 - Build position-independent executables (only for debs, not for udebs)
3944 to take advantage of address space layout randomisation.
3945 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
3946 the default path.
3947 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
3948 openssh-client dependency.
3949
3950 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
3951
3952openssh (1:4.3p2-11) unstable; urgency=low
3953
3954 * It's been four and a half years now since I took over as "temporary"
3955 maintainer, so the Maintainer field is getting a bit inaccurate. Set
3956 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
3957 as Uploaders.
3958 * Use dpkg-query to fetch conffile md5sums rather than parsing
3959 /var/lib/dpkg/status directly.
3960 * openssh-client Suggests: libpam-ssh (closes: #427840).
3961 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
3962 exits successfully if sshd is already running (closes: #426858).
3963
3964 * Apply results of debconf templates and package descriptions review by
3965 debian-l10n-english (closes: #420107, #420742).
3966 * debconf template translations:
3967 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
3968 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
3969 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
3970 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
3971 closes: #420651).
3972 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
3973 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
3974 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
3975 - Update German (thanks, Helge Kreutzmann; closes: #420743).
3976 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
3977 - Add Basque (thanks, Piarres Beobide; closes: #421238).
3978 - Update Italian (thanks, Luca Monducci; closes: #421348).
3979 - Update Czech (thanks, Miroslav Kure; closes: #421484).
3980 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
3981 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
3982 closes: #420862).
3983 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
3984 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
3985 - Update French (thanks, Christian Perrier).
3986 - Add Korean (thanks, Sunjae Park; closes: #424008).
3987 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
3988
3989 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
3990
3991openssh (1:4.3p2-10) unstable; urgency=low
3992
3993 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
3994 * Increase MAX_SESSIONS to 64.
3995
3996 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
3997
3998openssh (1:4.3p2-9) unstable; urgency=high
3999
4000 [ Russ Allbery ]
4001 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
4002 (closes: #404863).
4003 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
4004
4005 [ Colin Watson ]
4006 * debconf template translations:
4007 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
4008
4009 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
4010
4011openssh (1:4.3p2-8) unstable; urgency=medium
4012
4013 [ Vincent Untz ]
4014 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
4015 icon extension from .desktop file (closes:
4016 https://launchpad.net/bugs/27152).
4017
4018 [ Colin Watson ]
4019 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
4020 sufficient to replace conffiles (closes: #402804).
4021 * Make GSSAPICleanupCreds a compatibility alias for
4022 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
4023 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
4024 away from them on upgrade.
4025 * It turns out that the people who told me that removing a conffile in the
4026 preinst was sufficient to have dpkg replace it without prompting when
4027 moving a conffile between packages were very much mistaken. As far as I
4028 can tell, the only way to do this reliably is to write out the desired
4029 new text of the conffile in the preinst. This is gross, and requires
4030 shipping the text of all conffiles in the preinst too, but there's
4031 nothing for it. Fortunately this nonsense is only required for smooth
4032 upgrades from sarge.
4033 * debconf template translations:
4034 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
4035
4036 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
4037
4038openssh (1:4.3p2-7) unstable; urgency=medium
4039
4040 [ Colin Watson ]
4041 * Ignore errors from usermod when changing sshd's shell, since it will
4042 fail if the sshd user is not local (closes: #398436).
4043 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
4044 to avoid unnecessary conffile resolution steps for administrators
4045 (thanks, Jari Aalto; closes: #335259).
4046 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
4047 Pfaff; closes: #391248).
4048 * When installing openssh-client or openssh-server from scratch, remove
4049 any unchanged conffiles from the pre-split ssh package to work around a
4050 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
4051
4052 [ Russ Allbery ]
4053 * Create transitional ssh-krb5 package which enables GSSAPI configuration
4054 in sshd_config (closes: #390986).
4055 * Default client to attempting GSSAPI authentication.
4056 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
4057 found.
4058 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
4059 delegation (closes: #401483).
4060
4061 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
4062
4063openssh (1:4.3p2-6) unstable; urgency=low
4064
4065 * Acknowledge NMU (thanks, Manoj; closes: #394795).
4066 * Backport from 4.5p1:
4067 - Fix a bug in the sshd privilege separation monitor that weakened its
4068 verification of successful authentication. This bug is not known to be
4069 exploitable in the absence of additional vulnerabilities.
4070 * openssh-server Suggests: molly-guard (closes: #395473).
4071 * debconf template translations:
4072 - Update German (thanks, Helge Kreutzmann; closes: #395947).
4073
4074 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
4075
4076openssh (1:4.3p2-5.1) unstable; urgency=low
4077
4078 * NMU to update SELinux patch, bringing it in line with current selinux
4079 releases. The patch for this NMU is simply the Bug#394795 patch,
4080 and no other changes. (closes: #394795)
4081
4082 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
4083
4084openssh (1:4.3p2-5) unstable; urgency=low
4085
4086 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
4087 * debconf template translations:
4088 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
4089
4090 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
4091
4092openssh (1:4.3p2-4) unstable; urgency=high
4093
4094 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
4095 patch yet):
4096 - CVE-2006-4924: Fix a pre-authentication denial of service found by
4097 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
4098 time expired (closes: #389995).
4099 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
4100 signal handler was vulnerable to a race condition that could be
4101 exploited to perform a pre-authentication denial of service. On
4102 portable OpenSSH, this vulnerability could theoretically lead to
4103 pre-authentication remote code execution if GSSAPI authentication is
4104 enabled, but the likelihood of successful exploitation appears remote.
4105
4106 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
4107 Hertzog; closes: #369395).
4108 * Remove no-longer-used ssh/insecure_rshd debconf template.
4109 * Make ssh/insecure_telnetd Type: error (closes: #388946).
4110
4111 * debconf template translations:
4112 - Update Portuguese (thanks, Rui Branco; closes: #381942).
4113 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
4114 closes: #382966).
4115
4116 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
4117
4118openssh (1:4.3p2-3) unstable; urgency=low
4119
4120 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
4121 https://launchpad.net/bugs/50702).
4122 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
4123 Introduces dependency on passwd for usermod.
4124 * debconf template translations:
4125 - Update French (thanks, Denis Barbier; closes: #368503).
4126 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
4127 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
4128
4129 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
4130
4131openssh (1:4.3p2-2) unstable; urgency=low
4132
4133 * Include commented-out pam_access example in /etc/pam.d/ssh.
4134 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
4135 server configuration, as otherwise 'sshd -t' will complain about the
4136 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
4137 * debconf template translations:
4138 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
4139 - Update Czech (thanks, Miroslav Kure; closes: #367161).
4140 - Update Italian (thanks, Luca Monducci; closes: #367186).
4141 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
4142 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
4143
4144 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
4145
4146openssh (1:4.3p2-1) unstable; urgency=low
4147
4148 * New upstream release (closes: #361032).
4149 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
4150 subshell to perform local to local, and remote to remote copy
4151 operations. This subshell exposed filenames to shell expansion twice;
4152 allowing a local attacker to create filenames containing shell
4153 metacharacters that, if matched by a wildcard, could lead to execution
4154 of attacker-specified commands with the privilege of the user running
4155 scp (closes: #349645).
4156 - Add support for tunneling arbitrary network packets over a connection
4157 between an OpenSSH client and server via tun(4) virtual network
4158 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
4159 between the client and server providing real network connectivity at
4160 layer 2 or 3. This feature is experimental.
4161 - Reduce default key length for new DSA keys generated by ssh-keygen
4162 back to 1024 bits. DSA is not specified for longer lengths and does
4163 not fully benefit from simply making keys longer. As per FIPS 186-2
4164 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
4165 smaller or larger than 1024 bits.
4166 - Fixed X forwarding failing to start when the X11 client is executed in
4167 background at the time of session exit.
4168 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
4169 without arguments (closes: #114894).
4170 - Fix timing variance for valid vs. invalid accounts when attempting
4171 Kerberos authentication.
4172 - Ensure that ssh always returns code 255 on internal error
4173 (closes: #259865).
4174 - Cleanup wtmp files on SIGTERM when not using privsep.
4175 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
4176 lingering sockets from previous session (X11 applications can
4177 sometimes not connect to 127.0.0.1:60xx) (closes:
4178 https://launchpad.net/bugs/25528).
4179 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
4180 duping /dev/null to them if necessary.
4181 - Xauth list invocation had bogus "." argument.
4182 - Remove internal assumptions on key exchange hash algorithm and output
4183 length, preparing OpenSSH for KEX methods with alternate hashes.
4184 - Ignore junk sent by a server before it sends the "SSH-" banner.
4185 - Many manual page improvements.
4186 - Lots of cleanups, including fixes to memory leaks on error paths and
4187 possible crashes.
4188 * Update to current GSSAPI patch from
4189 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
4190 (closes: #352042).
4191 * debian/rules: Resynchronise CFLAGS with that generated by configure.
4192 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
4193 when PAM is enabled, but relies on PAM to do it.
4194 * Rename KeepAlive to TCPKeepAlive in default sshd_config
4195 (closes: #349896).
4196 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
4197 templates to make boolean short descriptions end with a question mark
4198 and to avoid use of the first person.
4199 * Ship README.tun.
4200 * Policy version 3.7.2: no changes required.
4201 * debconf template translations:
4202 - Update Italian (thanks, Luca Monducci; closes: #360348).
4203 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
4204
4205 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
4206
4207openssh (1:4.2p1-8) unstable; urgency=low
4208
4209 [ Frans Pop ]
4210 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
4211 rather than constructing udebs by steam.
4212 * Require debhelper 5.0.22, which generates correct shared library
4213 dependencies for udebs (closes: #360068). This build-dependency can be
4214 ignored if building on sarge.
4215
4216 [ Colin Watson ]
4217 * Switch to debhelper compatibility level 4, since we now require
4218 debhelper 4 even on sarge anyway for udeb support.
4219
4220 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
4221
4222openssh (1:4.2p1-7) unstable; urgency=low
4223
4224 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
4225 rather than the deb. Fixed.
4226
4227 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
4228
4229openssh (1:4.2p1-6) unstable; urgency=low
4230
4231 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
4232 to the normal and superuser paths and /usr/games to the normal path.
4233 * When the client receives a signal, don't fatal() with "Killed by signal
4234 %d." (which produces unhelpful noise on stderr and causes confusion for
4235 users of some applications that wrap ssh); instead, generate a debug
4236 message and exit with the traditional status (closes: #313371).
4237 * debconf template translations:
4238 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
4239 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
4240 closes: #341371).
4241 - Correct erroneously-changed Last-Translator headers in Greek and
4242 Spanish translations.
4243
4244 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
4245
4246openssh (1:4.2p1-5) unstable; urgency=low
4247
4248 * Add a CVE name to the 1:4.0p1-1 changelog entry.
4249 * Build-depend on libselinux1-dev on armeb.
4250 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
4251 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
4252 transition, since otherwise who knows what the buildds will do. If
4253 you're building openssh yourself, you can safely ignore this and use an
4254 older libssl-dev.
4255
4256 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
4257
4258openssh (1:4.2p1-4) unstable; urgency=low
4259
4260 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
4261 (closes: #328606).
4262
4263 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
4264
4265openssh (1:4.2p1-3) unstable; urgency=low
4266
4267 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
4268 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
4269 different version of the gssapi authentication method (thanks, Aaron M.
4270 Ucko; closes: #328388).
4271 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
4272 the woody-compatibility hack works even with po-debconf 0.9.0.
4273
4274 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
4275
4276openssh (1:4.2p1-2) unstable; urgency=low
4277
4278 * Annotate 1:4.2p1-1 changelog with CVE references.
4279 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
4280 - Add GSSAPI key exchange support from
4281 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
4282 Frost).
4283 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
4284 - openssh-client and openssh-server replace ssh-krb5.
4285 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
4286 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
4287 gss-serv-krb5.c.
4288
4289 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
4290
4291openssh (1:4.2p1-1) unstable; urgency=low
4292
4293 * New upstream release.
4294 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
4295 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
4296 port forwardings when no listen address was explicitly specified
4297 (closes: #326065).
4298 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
4299 credentials. This code is only built in openssh-krb5, not openssh, but
4300 I mention the CVE reference here anyway for completeness.
4301 - Add a new compression method ("Compression delayed") that delays zlib
4302 compression until after authentication, eliminating the risk of zlib
4303 vulnerabilities being exploited by unauthenticated users. Note that
4304 users of OpenSSH versions earlier than 3.5 will need to disable
4305 compression on the client or set "Compression yes" (losing this
4306 security benefit) on the server.
4307 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
4308 from 1024 to 2048 bits (closes: #181162).
4309 - Many bugfixes and improvements to connection multiplexing.
4310 - Don't pretend to accept $HOME (closes: #208648).
4311 * debian/rules: Resynchronise CFLAGS with that generated by configure.
4312 * openssh-client and openssh-server conflict with pre-split ssh to avoid
4313 problems when ssh is left un-upgraded (closes: #324695).
4314 * Set X11Forwarding to yes in the default sshd_config (new installs only).
4315 At least when X11UseLocalhost is turned on, which is the default, the
4316 security risks of using X11 forwarding are risks to the client, not to
4317 the server (closes: #320104).
4318
4319 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
4320
4321openssh (1:4.1p1-7) unstable; urgency=low
4322
4323 * Do the IDEA host key check on a temporary file to avoid altering
4324 /etc/ssh/ssh_host_key itself (closes: #312312).
4325 * Work around the ssh-askpass alternative somehow ending up in manual mode
4326 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
4327 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
4328 * Fix XSIish uses of 'test' in openssh-server.preinst.
4329 * Policy version 3.6.2: no changes required.
4330
4331 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
4332
4333openssh (1:4.1p1-6) unstable; urgency=low
4334
4335 * Fix one-character typo that meant the binaries in openssh-client and
4336 openssh-server got recompiled with the wrong options during
4337 'debian/rules install' (closes: #317088, #317238, #317241).
4338
4339 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
4340
4341openssh (1:4.1p1-5) unstable; urgency=low
4342
4343 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
4344 * Drop priority of ssh to extra to match the override file.
4345 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
4346 /usr/share/doc/openssh-client (closes: #314745).
4347 * Ship README.dns (closes: #284874).
4348 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
4349 permissions (closes: #314956).
4350 * Allow ~/.ssh/config to be group-writable, provided that the group in
4351 question contains only the file's owner (closes: #314347).
4352 * debconf template translations:
4353 - Update Brazilian Portuguese (thanks, André Luís Lopes;
4354 closes: #315477).
4355 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
4356
4357 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
4358
4359openssh (1:4.1p1-4) unstable; urgency=low
4360
4361 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
4362 only conflicts with ssh (closes: #312475).
4363 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
4364 - Added SELinux capability, and turned it on be default. Added
4365 restorecon calls in preinst and postinst (should not matter if the
4366 machine is not SELinux aware). By and large, the changes made should
4367 have no effect unless the rules file calls --with-selinux; and even
4368 then there should be no performance hit for machines not actively
4369 running SELinux.
4370 - Modified the preinst and postinst to call restorecon to set the
4371 security context for the generated public key files.
4372 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
4373 may want to also include pam_selinux.so.
4374 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
4375 are available.
4376 * Restore /usr/lib/sftp-server temporarily, as a symlink to
4377 /usr/lib/openssh/sftp-server (closes: #312891).
4378 * Switch to debhelper compatibility level 3, since 2 is deprecated.
4379 * debconf template translations:
4380 - Update German (thanks, Jens Seidel; closes: #313949).
4381
4382 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
4383
4384openssh (1:4.1p1-3) unstable; urgency=low
4385
4386 * Upload to unstable.
4387
4388 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
4389
4390openssh (1:4.1p1-2) experimental; urgency=low
4391
4392 * Drop debconf support for allowing SSH protocol 1, which is discouraged
4393 and has not been the default since openssh 1:3.0.1p1-1. Users who need
4394 this should edit sshd_config instead (closes: #147212).
4395 * Since ssh-keysign isn't used by default (you need to set
4396 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
4397 question to ask whether it should be setuid is overkill, and the
4398 question text had got out of date anyway. Remove this question, ship
4399 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
4400 debconf question was previously set to false.
4401 * Add lintian overrides for the above (setuid-binary,
4402 no-debconf-templates).
4403 * Fix picky lintian errors about slogin symlinks.
4404 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
4405 * Apply Linux 2.2 workaround (see #239999) only on Linux.
4406
4407 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
4408
4409openssh (1:4.1p1-1) experimental; urgency=low
4410
4411 * New upstream release.
4412 - Normalise socket addresses returned by get_remote_hostname(), fixing
4413 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
4414 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
4415 (closes: #295757, #308868, and possibly others; may open other bugs).
4416 Use PAM password authentication to avoid #278394. In future I may
4417 provide two sets of binaries built with and without this option, since
4418 it seems I can't win.
4419 * Disable ChallengeResponseAuthentication in new installations, returning
4420 to PasswordAuthentication by default, since it now supports PAM and
4421 apparently works better with a non-threaded sshd (closes: #247521).
4422 * openssh-server Suggests: rssh (closes: #233012).
4423 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
4424 and configuration files to match (closes: #87900, #151321).
4425 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
4426 (closes: #141979).
4427
4428 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
4429
4430openssh (1:4.0p1-1) experimental; urgency=low
4431
4432 * New upstream release.
4433 - Port-forwarding specifications now take optional bind addresses, and
4434 the server allows client-specified bind addresses for remote port
4435 forwardings when configured with "GatewayPorts clientspecified"
4436 (closes: #87253, #192206).
4437 - ssh and ssh-keyscan now support hashing of known_hosts files for
4438 improved privacy (CAN-2005-2666). ssh-keygen has new options for
4439 managing known_hosts files, which understand hashing.
4440 - sftp supports command history and editing support using libedit
4441 (closes: #287013).
4442 - Have scp and sftp wait for the spawned ssh to exit before they exit
4443 themselves, allowing ssh to restore terminal modes (closes: #257130).
4444 - Improved the handling of bad data in authorized_keys files,
4445 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
4446 in keys only produce errors in auth.log now (closes: #220726).
4447 - Add "command mode" to ssh connection multiplexing (closes: #303452).
4448 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
4449 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
4450 closes: #296487).
4451 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
4452 * Hurd build fixes (although sshd still doesn't work):
4453 - Restore X forwarding fix from #102991, lost somewhere along the way.
4454 - Link with -lcrypt.
4455 - Link with -lpthread rather than -pthread.
4456 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
4457 satisfy build-dependencies.
4458 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
4459 * Enable HashKnownHosts by default. This only affects new entries; use
4460 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
4461 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
4462 (closes: #307069).
4463 * debconf template translations:
4464 - Update Czech (thanks, Miroslav Kure; closes: #298744).
4465 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
4466 - Synchronise Spanish with sarge branch (thanks, Javier
4467 Fernández-Sanguino Peña; closes: #298536).
4468 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
4469
4470 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
4471
4472openssh (1:3.9p1-3) experimental; urgency=low
4473
4474 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
4475 * Add debian/watch file.
4476
4477 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
4478
4479openssh (1:3.9p1-2) experimental; urgency=low
4480
4481 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
4482 appears to be sufficient and more useful (closes: #162996).
4483 * Depend on debconf | debconf-2.0.
4484 * Drop LoginGraceTime back to the upstream default of two minutes on new
4485 installs (closes: #289573).
4486 * debconf template translations from Ubuntu bug #1232:
4487 - Update Greek (thanks, Logiotatidis George).
4488 - Update Spanish (thanks, Santiago Erquicia).
4489
4490 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
4491
4492openssh (1:3.9p1-1) experimental; urgency=low
4493
4494 * New upstream release.
4495 - PAM password authentication implemented again (closes: #238699,
4496 #242119).
4497 - Implemented the ability to pass selected environment variables between
4498 the client and the server.
4499 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
4500 (closes: #228828).
4501 - Fix res_query detection (closes: #242462).
4502 - 'ssh -c' documentation improved (closes: #265627).
4503 * Pass LANG and LC_* environment variables from the client by default, and
4504 accept them to the server by default in new installs, although not on
4505 upgrade (closes: #264024).
4506 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
4507 * Expand on openssh-client package description (closes: #273831).
4508
4509 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
4510
4511openssh (1:3.8.1p1-14) experimental; urgency=low
4512
4513 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
4514 * Fix timing information leak allowing discovery of invalid usernames in
4515 PAM keyboard-interactive authentication (backported from a patch by
4516 Darren Tucker; closes: #281595).
4517 * Make sure that there's a delay in PAM keyboard-interactive
4518 authentication when PermitRootLogin is not set to yes and the correct
4519 root password is entered (closes: #248747).
4520
4521 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
4522
4523openssh (1:3.8.1p1-13) experimental; urgency=low
4524
4525 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
4526 * debconf template translations:
4527 - Update Dutch (thanks, cobaco; closes: #278715).
4528 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
4529
4530 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
4531
4532openssh (1:3.8.1p1-12) experimental; urgency=low
4533
4534 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
4535 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
4536 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
4537 implementations apparently have problems with the long version string.
4538 This is of course a bug in those implementations, but since the extent
4539 of the problem is unknown it's best to play safe (closes: #275731).
4540 * debconf template translations:
4541 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
4542 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
4543 - Update French (thanks, Denis Barbier; closes: #276703).
4544 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
4545
4546 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
4547
4548openssh (1:3.8.1p1-11) experimental; urgency=high
4549
4550 * Move sshd_config(5) to openssh-server, where it belongs.
4551 * If PasswordAuthentication is disabled, then offer to disable
4552 ChallengeResponseAuthentication too. The current PAM code will attempt
4553 password-style authentication if ChallengeResponseAuthentication is
4554 enabled (closes: #250369).
4555 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
4556 later and then upgraded. Sorry about that ... for this reason, the
4557 default answer is to leave ChallengeResponseAuthentication enabled.
4558
4559 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
4560
4561openssh (1:3.8.1p1-10) experimental; urgency=low
4562
4563 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
4564 too many GNOME people tell me it's the wrong thing to be doing. I've
4565 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
4566
4567 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
4568
4569openssh (1:3.8.1p1-9) experimental; urgency=low
4570
4571 * Split the ssh binary package into openssh-client and openssh-server
4572 (closes: #39741). openssh-server depends on openssh-client for some
4573 common functionality; it didn't seem worth creating yet another package
4574 for this. openssh-client is priority standard, openssh-server optional.
4575 * New transitional ssh package, priority optional, depending on
4576 openssh-client and openssh-server. May be removed once nothing depends
4577 on it.
4578 * When upgrading from ssh to openssh-{client,server}, it's very difficult
4579 for the maintainer scripts to find out what version we're upgrading from
4580 without dodgy dpkg hackery. I've therefore taken the opportunity to move
4581 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
4582 and ssh/user_environment_tell.
4583 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
4584 happens even though we don't know what version we're upgrading from.
4585 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
4586 (until sarge+2) it's still honoured to avoid breaking existing
4587 configurations, but the right approach is now to remove the
4588 openssh-server package if you don't want to run the server. Add a NEWS
4589 item to that effect.
4590
4591 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
4592
4593openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
4594
4595 * Fix timing information leak allowing discovery of invalid usernames in
4596 PAM keyboard-interactive authentication (backported from a patch by
4597 Darren Tucker; closes: #281595).
4598 * Make sure that there's a delay in PAM keyboard-interactive
4599 authentication when PermitRootLogin is not set to yes and the correct
4600 root password is entered (closes: #248747).
4601
4602 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
4603
4604openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
4605
4606 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
4607 * debconf template translations:
4608 - Update Dutch (thanks, cobaco; closes: #278715).
4609 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
4610
4611 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
4612
4613openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
4614
4615 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
4616 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
4617 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
4618 implementations apparently have problems with the long version string.
4619 This is of course a bug in those implementations, but since the extent
4620 of the problem is unknown it's best to play safe (closes: #275731).
4621 * debconf template translations:
4622 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
4623 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
4624 - Update French (thanks, Denis Barbier; closes: #276703).
4625 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
4626
4627 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
4628
4629openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
4630
4631 * If PasswordAuthentication is disabled, then offer to disable
4632 ChallengeResponseAuthentication too. The current PAM code will attempt
4633 password-style authentication if ChallengeResponseAuthentication is
4634 enabled (closes: #250369).
4635 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
4636 later and then upgraded. Sorry about that ... for this reason, the
4637 default answer is to leave ChallengeResponseAuthentication enabled.
4638
4639 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
4640
4641openssh (1:3.8.1p1-8) unstable; urgency=high
4642
4643 * Matthew Vernon:
4644 - Add a GPL exception to the licensing terms of the Debian patch
4645 (closes: #211644).
4646
4647 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
4648
4649openssh (1:3.8.1p1-7) unstable; urgency=low
4650
4651 * Re-enable shadow password support in openssh-server-udeb, at Bastian
4652 Blank's request (closes: #260800).
4653
4654 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
4655
4656openssh (1:3.8.1p1-6) unstable; urgency=low
4657
4658 * Implement hack in
4659 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
4660 openssh-client-udeb to show up as a retrievable debian-installer
4661 component.
4662 * Generate host keys in postinst only if the relevant HostKey directives
4663 are found in sshd_config (closes: #87946).
4664
4665 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
4666
4667openssh (1:3.8.1p1-5) unstable; urgency=medium
4668
4669 * Update German debconf template translation (thanks, Helge Kreutzmann;
4670 closes: #252226).
4671 * Remove Suggests: dnsutils, as it was only needed for
4672 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
4673 * Disable shadow password support in openssh-server-udeb.
4674 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
4675 ssh-copy-id (thanks, David Weinehall; closes: #258517).
4676 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
4677 handler kill the PAM thread if its waitpid() call returns 0, as well as
4678 the previous check for -1 (closes: #252676).
4679 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
4680 more; oh well.
4681
4682 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
4683
4684openssh (1:3.8.1p1-4) unstable; urgency=medium
4685
4686 * Kill off PAM thread if privsep slave dies (closes: #248125).
4687
4688 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
4689
4690openssh (1:3.8.1p1-3) unstable; urgency=low
4691
4692 * Add ssh-keygen to openssh-server-udeb.
4693
4694 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
4695
4696openssh (1:3.8.1p1-2) unstable; urgency=low
4697
4698 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
4699 closes: #248748).
4700 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
4701 (not yet uploaded).
4702 * Restore ssh-askpass-gnome binary, lost by mistake.
4703 * Don't link against libnsl in udeb builds.
4704
4705 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
4706
4707openssh (1:3.8.1p1-1) unstable; urgency=low
4708
4709 * New upstream release.
4710 - Use a longer buffer for tty names in utmp (closes: #247538).
4711 * Make sure there's a newline at the end of sshd_config before adding
4712 'UsePAM yes' (closes: #244829).
4713 * Generate a new .orig.tar.gz without RFC.nroff, and remove
4714 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
4715 documents the obsolete SSH1 protocol, not to mention that it was never a
4716 real RFC but only an Internet-Draft. It's available from
4717 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
4718 it for some reason.
4719 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
4720 in debian-installer. They still need libnss_files to be supplied in udeb
4721 form by glibc.
4722 * Work around lack of res_query weak alias in libresolv on amd64 (see
4723 #242462, awaiting real fix upstream).
4724 * Fix grammar in sshd(8) (closes: #238753).
4725 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
4726 * Update Polish debconf template translation (thanks, Emil Nowak;
4727 closes: #242808).
4728 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
4729 closes: #246068).
4730
4731 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
4732
4733openssh (1:3.8p1-3) unstable; urgency=low
4734
4735 * Remove deprecated ReverseMappingCheck option from newly generated
4736 sshd_config files (closes: #239987).
4737 * Build everything apart from contrib in a subdirectory, to allow for
4738 multiple builds.
4739 * Some older kernels are missing setresuid() and setresgid(), so don't try
4740 to use them. setreuid() and setregid() will do well enough for our
4741 purposes (closes: #239999).
4742
4743 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
4744
4745openssh (1:3.8p1-2) unstable; urgency=medium
4746
4747 * Disable PasswordAuthentication for new installations (closes: #236810).
4748 * Turn off the new ForwardX11Trusted by default, returning to the
4749 semantics of 3.7 and earlier, since it seems immature and causes far too
4750 many problems with existing setups. See README.Debian for details
4751 (closes: #237021).
4752
4753 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
4754
4755openssh (1:3.8p1-1) unstable; urgency=low
4756
4757 * New upstream release (closes: #232281):
4758 - New PAM implementation based on that in FreeBSD. This runs PAM session
4759 modules before dropping privileges (closes: #132681, #150968).
4760 - Since PAM session modules are run as root, we can turn pam_limits back
4761 on by default, and it no longer spits out "Operation not permitted" to
4762 syslog (closes: #171673).
4763 - Password expiry works again (closes: #153235).
4764 - 'ssh -q' suppresses login banner (closes: #134589).
4765 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
4766 - ssh-add prints key comment on each prompt (closes: #181869).
4767 - Punctuation formatting fixed in man pages (closes: #191131).
4768 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
4769 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
4770 than this, to maintain the standard Debian sshd configuration.
4771 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
4772 sshd_config on upgrade. Neither option is supported any more.
4773 * Privilege separation and PAM are now properly supported together, so
4774 remove both debconf questions related to them and simply set it
4775 unconditionally in newly generated sshd_config files (closes: #228838).
4776 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
4777 compatibility alias. The semantics differ slightly, though; see
4778 ssh_config(5) for details.
4779 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
4780 documented in ssh_config(5), it's not as good as the SSH2 version.
4781 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
4782 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
4783 * Update config.guess and config.sub from autotools-dev 20040105.1.
4784 * Darren Tucker:
4785 - Reset signal status when starting pam auth thread, prevent hanging
4786 during PAM keyboard-interactive authentications.
4787 - Fix a non-security-critical segfault in PAM authentication.
4788 * Add debconf template translations:
4789 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
4790 - Italian (thanks, Renato Gini; closes: #234777).
4791
4792 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
4793
4794openssh (1:3.6.1p2-12) unstable; urgency=low
4795
4796 * Update Spanish debconf template translation (thanks, Javier
4797 Fernández-Sanguino Peña; closes: #228242).
4798 * Add debconf template translations:
4799 - Czech (thanks, Miroslav Kure; closes: #230110).
4800 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
4801
4802 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
4803
4804openssh (1:3.6.1p2-11) unstable; urgency=low
4805
4806 * Comment out pam_limits in default configuration, for now at least
4807 (closes: #198254).
4808 * Use invoke-rc.d (if it exists) to run the init script.
4809 * Backport format string bug fix in sshconnect.c (closes: #225238).
4810 * ssh-copy-id exits if ssh fails (closes: #215252).
4811
4812 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
4813
4814openssh (1:3.6.1p2-10) unstable; urgency=low
4815
4816 * Use --retry in init script when restarting rather than sleeping, to make
4817 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
4818 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
4819 * Update debconf template translations:
4820 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
4821 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
4822 - Japanese (thanks, Kenshi Muto; closes: #212497).
4823 - Russian (thanks, Ilgiz Kalmetev).
4824 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
4825 * Add Dutch debconf template translation (thanks, cobaco;
4826 closes: #215372).
4827 * Update config.guess and config.sub from autotools-dev 20031007.1
4828 (closes: #217696).
4829 * Implement New World Order for PAM configuration, including
4830 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
4831 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
4832 in your environment. See README.Debian.
4833 * Add more commentary to /etc/pam.d/ssh.
4834
4835 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
4836
4837openssh (1:3.6.1p2-9) unstable; urgency=high
4838
4839 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
4840 closes: #211434).
4841
4842 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
4843
4844openssh (1:3.6.1p2-8) unstable; urgency=high
4845
4846 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
4847 (closes: #211324).
4848
4849 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
4850
4851openssh (1:3.6.1p2-7) unstable; urgency=high
4852
4853 * Update debconf template translations:
4854 - French (thanks, Christian Perrier; closes: #208801).
4855 - Japanese (thanks, Kenshi Muto; closes: #210380).
4856 * Some small improvements to the English templates courtesy of Christian
4857 Perrier. I've manually unfuzzied a few translations where it was
4858 obvious, on Christian's advice, but the others will have to be updated.
4859 * Document how to generate an RSA1 host key (closes: #141703).
4860 * Incorporate NMU fix for early buffer expansion vulnerability,
4861 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
4862
4863 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
4864
4865openssh (1:3.6.1p2-6.0) unstable; urgency=high
4866
4867 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4868
4869 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
4870
4871openssh (1:3.6.1p2-6) unstable; urgency=medium
4872
4873 * Use a more CVS-friendly means of setting SSH_VERSION.
4874 * Update Brazilian Portuguese debconf template translation (thanks, Andre
4875 Luis Lopes; closes: #208036).
4876 * Don't run 'sshd -t' in init script if the server isn't to be run
4877 (closes: #197576).
4878 * Fix login delay, spurious auth.log entry, and PermitRootLogin
4879 information leakage due to PAM issues with upstream's recent security
4880 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
4881 * Policy version 3.6.1: recode this changelog to UTF-8.
4882
4883 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
4884
4885openssh (1:3.6.1p2-5) unstable; urgency=low
4886
4887 * Disable cmsg_type check for file descriptor passing when running on
4888 Linux 2.0 (closes: #150976). Remove comments about non-functional
4889 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
4890 debconf questions and from README.Debian, since it should all now work.
4891 * Fix "defails" typo in generated sshd_config (closes: #206484).
4892 * Backport upstream patch to strip trailing whitespace (including
4893 newlines) from configuration directives (closes: #192079).
4894
4895 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
4896
4897openssh (1:3.6.1p2-4) unstable; urgency=low
4898
4899 * getent can get just one key; no need to use grep (thanks, James Troup).
4900 * Move /usr/local/bin to the front of the default path, following
4901 /etc/login.defs (closes: #201150).
4902 * Remove specifics of problematic countries from package description
4903 (closes: #197040).
4904 * Update Spanish debconf template translation (thanks, Carlos Valdivia
4905 Yagüe; closes: #198456).
4906 * Backport upstream patch to pass monitor signals through to child
4907 (closes: #164797).
4908
4909 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
4910
4911openssh (1:3.6.1p2-3) unstable; urgency=low
4912
4913 * Update French debconf template translation (thanks, Christian Perrier;
4914 closes: #194323).
4915 * Version the adduser dependency for --no-create-home (closes: #195756).
4916 * Add a version of moduli(5), namely revision 1.7 of
4917 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
4918 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
4919
4920 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
4921
4922openssh (1:3.6.1p2-2) unstable; urgency=low
4923
4924 * Force /etc/default/ssh to be non-executable, since dpkg apparently
4925 doesn't deal with permissions changes on conffiles (closes: #192966).
4926 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
4927 * Add GPL location to copyright file.
4928 * Remove debian/postinst.old.
4929 * Switch to po-debconf, with some careful manual use of po2debconf to
4930 ensure that the source package continues to build smoothly on woody
4931 (closes: #183986).
4932 * Update debconf template translations:
4933 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
4934 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
4935 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
4936 "log.h:59: warning: conflicting types for built-in function `log'". The
4937 OpenSSH log() function has been renamed in upstream CVS.
4938
4939 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
4940
4941openssh (1:3.6.1p2-1) unstable; urgency=medium
4942
4943 * New upstream release, including fix for PAM user-discovery security hole
4944 (closes: #191681).
4945 * Fix ChallengeResponseAuthentication default in generated sshd_config
4946 (closes: #106037).
4947 * Put newlines after full stops in man page documentation for
4948 ProtocolKeepAlives and SetupTimeOut.
4949 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
4950 gnome-ssh-askpass with -g and -Wall flags.
4951 * Really ask ssh/new_config debconf question before trying to fetch its
4952 value (closes: #188721).
4953 * On purge, remove only the files we know about in /etc/ssh rather than
4954 the whole thing, and remove the directory if that leaves it empty
4955 (closes: #176679).
4956 * ssh has depended on debconf for some time now with no complaints, so:
4957 - Simplify the postinst by relying on debconf being present. (The absent
4958 case was buggy anyway.)
4959 - Get rid of "if you have not installed debconf" text in README.Debian,
4960 and generally update the "/usr/bin/ssh not SUID" entry.
4961 * More README.Debian work:
4962 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
4963 make it easier for people to find the former. The upgrade issues
4964 should probably be sorted by version somehow.
4965 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
4966 * Fix setting of IP flags for interactive sessions (upstream bug #541).
4967
4968 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
4969
4970openssh (1:3.6.1p1-1) unstable; urgency=low
4971
4972 * New upstream release (thanks, Laurence J. Lane).
4973 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
4974 override file.
4975
4976 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
4977
4978openssh (1:3.6p1-1) unstable; urgency=low
4979
4980 * New upstream release.
4981 - Workaround applied upstream for a bug in the interaction of glibc's
4982 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
4983 - As such, it should now be safe to remove --with-ipv4-default, so
4984 starting sshd with -6 is no longer necessary (closes: #79861 and lots
4985 of other merged bugs).
4986 - ssh-copy-id prints usage when run without arguments (closes: #71376).
4987 - scp exits 1 if ssh fails (closes: #138400).
4988 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
4989 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
4990 (closes: #109795).
4991 * Install /etc/default/ssh non-executable (closes: #185537).
4992
4993 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
4994
4995openssh (1:3.5p1-5) unstable; urgency=low
4996
4997 * Add /etc/default/ssh (closes: #161049).
4998 * Run the init script under 'set -e' (closes: #175010).
4999 * Change the default superuser path to include /sbin, /usr/sbin, and
5000 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
5001 nice, but that belongs to another package. Without a defined API to
5002 retrieve its settings, parsing it is off-limits.
5003 * Build ssh-askpass-gnome with GNOME 2. The source package should still
5004 support building on stable with GNOME 1, using the alternate
5005 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
5006
5007 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
5008
5009openssh (1:3.5p1-4) unstable; urgency=low
5010
5011 * Point rlogin and rcp alternatives at slogin and scp respectively rather
5012 than ssh (closes: #121103, #151666). Fix alternative removal to match;
5013 previously it was completely wrong anyway.
5014 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
5015 question's default using that information, rather than using debconf as
5016 a registry. Other solutions may be better in the long run, but this is
5017 at least correct (thanks, Matthew Woodcraft; closes: #84725).
5018 * Stop using pam_lastlog, as it doesn't currently work well as a session
5019 module when privilege separation is enabled; it can usually read
5020 /var/log/lastlog but can't write to it. Instead, just use sshd's
5021 built-in support, already enabled by default (closes: #151297, #169938).
5022 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
5023 * Add a "this may take some time" warning when creating host keys on
5024 installation (part of #110094).
5025 * When restarting via the init script, check for sshd_not_to_be_run after
5026 stopping sshd (idea from Tomas Pospisek; closes: #149850).
5027 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
5028 strangeness (closes: #115138).
5029 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
5030 stderr.
5031 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
5032 * Rebuild with libssl0.9.7 (closes: #176983).
5033 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
5034 be looked at.
5035
5036 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
5037
5038openssh (1:3.5p1-3) unstable; urgency=low
5039
5040 * Happy new year!
5041 * Use getent rather than id to find out whether the sshd user exists
5042 (closes: #150974).
5043 * Remove some duplication from the postinst's ssh-keysign setuid code.
5044 * Replace db_text with db_input throughout debian/config. (db_text has
5045 been a compatibility wrapper since debconf 0.1.5.)
5046 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
5047 * Use 'make install-nokeys', and disable unused debhelper commands,
5048 thereby forward-porting the last pieces of Zack Weinberg's patch
5049 (closes: #68341).
5050 * Move the man page for gnome-ssh-askpass from the ssh package to
5051 ssh-askpass-gnome (closes: #174449).
5052 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
5053 '--' to terminate the list of options (closes: #171554).
5054 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
5055 * Update Danish debconf template (thanks, Morten Brix Pedersen;
5056 closes: #174757).
5057 * Document setgid ssh-agent's effect on certain environment variables in
5058 README.Debian (closes: #167974).
5059 * Document interoperability problems between scp and ssh.com's server in
5060 README.Debian, and suggest some workarounds (closes: #174662).
5061
5062 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
5063
5064openssh (1:3.5p1-2) unstable; urgency=low
5065
5066 * Mention in the ssh package description that it provides both ssh and
5067 sshd (closes: #99680).
5068 * Create a system group for ssh-agent, not a user group (closes: #167669).
5069
5070 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
5071
5072openssh (1:3.5p1-1) unstable; urgency=low
5073
5074 * New upstream release.
5075 - Fixes typo in ssh-add usage (closes: #152239).
5076 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
5077 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
5078 are deprecated for security reasons and will eventually go away. For
5079 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
5080 sshd_config.
5081 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
5082 actually doesn't matter, as it drops privileges immediately, but to
5083 avoid confusion the postinst creates a new 'ssh' group for it.
5084 * Obsolete patches:
5085 - Solar Designer's privsep+compression patch for Linux 2.2 (see
5086 1:3.3p1-0.0woody1).
5087 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
5088
5089 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
5090 * Source the debconf confmodule at the top of the postrm rather than at
5091 the bottom, to avoid making future non-idempotency problems worse (see
5092 #151035).
5093 * Debconf templates:
5094 - Add Polish (thanks, Grzegorz Kusnierz).
5095 - Update French (thanks, Denis Barbier; closes: #132509).
5096 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
5097 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
5098 this is the selected ssh-askpass alternative (closes: #67775).
5099
5100 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
5101
5102openssh (1:3.4p1-4) unstable; urgency=low
5103
5104 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
5105 * Restore Russia to list of countries where encryption is problematic (see
5106 #148951 and http://www.average.org/freecrypto/).
5107 * Drop ssh-askpass-gnome's priority to optional, per the override file.
5108 * Drop the PAM special case for hurd-i386 (closes: #99157).
5109 * s/dile/idle/ in ssh_config(5) (closes: #118331).
5110 * Note in README.Debian that you need xauth from xbase-clients on the
5111 server for X11 forwarding (closes: #140269).
5112 * Use correct path to upstream README in copyright file (closes: #146037).
5113 * Document the units for ProtocolKeepAlives (closes: #159479).
5114 * Backport upstream patch to fix hostbased auth (closes: #117114).
5115 * Add -g to CFLAGS.
5116
5117 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
5118
5119openssh (1:3.4p1-3) unstable; urgency=low
5120
5121 * Add myself to Uploaders: and begin acting as temporary maintainer, at
5122 Matthew's request. (Normal service will resume in some months' time.)
5123 * Add sharutils to Build-Depends (closes: #138465).
5124 * Stop creating the /usr/doc/ssh symlink.
5125
5126 * Fix some debconf template typos (closes: #160358).
5127 * Split debconf templates into one file per language.
5128 * Add debconf template translations:
5129 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
5130 - Danish (thanks, Claus Hindsgaul; closes: #126607).
5131 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
5132 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
5133 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
5134 * Update debconf template translations:
5135 - French (thanks, Igor Genibel; closes: #151361).
5136 - German (thanks, Axel Noetzold; closes: #147069).
5137 * Some of these translations are fuzzy. Please send updates.
5138
5139 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
5140
5141openssh (1:3.4p1-2) unstable; urgency=high
5142
5143 * Get a security-fixed version into unstable
5144 * Also tidy README.Debian up a little
5145
5146 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
5147
5148openssh (1:3.4p1-1) testing; urgency=high
5149
5150 * Extend my tendrils back into this package (Closes: #150915, #151098)
5151 * thanks to the security team for their work
5152 * no thanks to ISS/Theo de Raadt for their handling of these bugs
5153 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
5154 new one
5155 * tell/ask the user about PriviledgeSeparation
5156 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
5157 * Remove our previous statoverride on /usr/bin/ssh (only for people
5158 upgrading from a version where we'd put one in ourselves!)
5159 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
5160 * Reduce the sleep time in /etc/init.d/ssh during a restart
5161
5162 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
5163
5164openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
5165
5166 * NMU by the security team.
5167 * New upstream version
5168
5169 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
5170
5171openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
5172
5173 * NMU by the security team.
5174 * fix error when /etc/ssh/sshd_config exists on new install
5175 * check that user doesn't exist before running adduser
5176 * use openssl internal random unconditionally
5177
5178 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
5179
5180openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
5181
5182 * NMU by the security team.
5183 * use correct home directory when sshd user is created
5184
5185 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
5186
5187openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
5188
5189 * NMU by the security team.
5190 * Fix rsa1 key creation (Closes: #150949)
5191 * don't fail if sshd user removal fails
5192 * depends: on adduser (Closes: #150907)
5193
5194 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
5195
5196openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
5197
5198 * NMU by the security team.
5199 * New upstream version.
5200 - Enable privilege separation by default.
5201 * Include patch from Solar Designer for privilege separation and
5202 compression on 2.2.x kernels.
5203 * Remove --disable-suid-ssh from configure.
5204 * Support setuid ssh-keysign binary instead of setuid ssh client.
5205 * Check sshd configuration before restarting.
5206
5207 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
5208
5209openssh (1:3.0.2p1-9) unstable; urgency=high
5210
5211 * Thanks to those who NMUd
5212 * The only change in this version is to debian/control - I've removed
5213 the bit that says you can't export it from the US - it would look
5214 pretty daft to say this about a package in main! Also, it's now OK
5215 to use crypto in France, so I've edited that comment slightly
5216 * Correct a path in README.Debian too (Closes: #138634)
5217
5218 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
5219
5220openssh (1:3.0.2p1-8.3) unstable; urgency=medium
5221
5222 * NMU
5223 * Really set urgency to medium this time (oops)
5224 * Fix priority to standard per override while I'm at it
5225
5226 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
5227
5228openssh (1:3.0.2p1-8.2) unstable; urgency=low
5229
5230 * NMU with maintainer's permission
5231 * Prepare for upcoming ssh-nonfree transitional packages per
5232 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
5233 * Urgency medium because it would really be good to get this into woody
5234 before it releases
5235 * Fix sections to match override file
5236 * Reissued due to clash with non-US -> main move
5237
5238 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
5239
5240openssh (1:3.0.2p1-8.1) unstable; urgency=low
5241
5242 * NMU
5243 * Move from non-US to mani
5244
5245 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
5246
5247openssh (1:3.0.2p1-8) unstable; urgency=critical
5248
5249 * Security fix - patch from upstream (Closes: #137209, #137210)
5250 * Undo the changes in the unreleased -7, since they appear to break
5251 things here. Accordingly, the code change is minimal, and I'm
5252 happy to get it into testing ASAP
5253
5254 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
5255
5256openssh (1:3.0.2p1-7) unstable; urgency=high
5257
5258 * Build to support IPv6 and IPv4 by default again
5259
5260 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
5261
5262openssh (1:3.0.2p1-6) unstable; urgency=high
5263
5264 * Correct error in the clean target (Closes: #130868)
5265
5266 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
5267
5268openssh (1:3.0.2p1-5) unstable; urgency=medium
5269
5270 * Include the Debian version in our identification, to make it easier to
5271 audit networks for patched versions in future
5272
5273 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
5274
5275openssh (1:3.0.2p1-4) unstable; urgency=medium
5276
5277 * If we're asked to not run sshd, stop any running sshd's first
5278 (Closes: #129327)
5279
5280 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
5281
5282openssh (1:3.0.2p1-3) unstable; urgency=high
5283
5284 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
5285 * Remove extra debconf suggestion (Closes: #128094)
5286 * Mmm. speedy bug-fixing :-)
5287
5288 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
5289
5290openssh (1:3.0.2p1-2) unstable; urgency=high
5291
5292 * Fix postinst to not automatically overwrite sshd_config (!)
5293 (Closes: #127842, #127867)
5294 * Add section in README.Debian about the PermitRootLogin setting
5295
5296 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
5297
5298openssh (1:3.0.2p1-1) unstable; urgency=high
5299
5300 * Incorporate fix from Colin's NMU
5301 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
5302 * Capitalise IETF (Closes: #125379)
5303 * Refer to the correct sftp-server location (Closes: #126854, #126224)
5304 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
5305 * Ask people upgrading from potato if they want a new conffile
5306 (Closes: #125642)
5307 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
5308 * Frob the default config a little (Closes: #122284, #125827, #125696,
5309 #123854)
5310 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
5311 #123552)
5312 * Fix typo in templates file (Closes: #123411)
5313
5314 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
5315
5316openssh (1:3.0.1p1-1.2) unstable; urgency=high
5317
5318 * Non-maintainer upload
5319 * Prevent local users from passing environment variables to the login
5320 process when UseLogin is enabled
5321
5322 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
5323
5324openssh (1:3.0.1p1-1.1) unstable; urgency=low
5325
5326 * Non-maintainer upload, at Matthew's request.
5327 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
5328 ia64 (closes: #122086).
5329
5330 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
5331
5332openssh (1:3.0.1p1-1) unstable; urgency=high
5333
5334 * New upstream version (Closes: #113646, #113513, #114707, #118564)
5335 * Building with a libc that works (!) (Closes: #115228)
5336 * Patches forward-ported are -1/-2 options for scp, the improvement to
5337 'waiting for forwarded connections to terminate...'
5338 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
5339 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
5340 * Remove suidregister leftover from postrm
5341 * Mention key we are making in the postinst
5342 * Default to not enable SSH protocol 1 support, since protocol 2 is
5343 much safer anyway.
5344 * New version of the vpn-fixes patch, from Ian Jackson
5345 * New handling of -q, and added new -qq option; thanks to Jon Amery
5346 * Experimental smartcard support not enabled, since I have no way of
5347 testing it.
5348
5349 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
5350
5351openssh (1:2.9p2-6) unstable; urgency=low
5352
5353 * check for correct file in /etc/init.d/ssh (Closes: #110876)
5354 * correct location of version 2 keys in ssh.1 (Closes: #110439)
5355 * call update-alternatives --quiet (Closes: #103314)
5356 * hack ssh-copy-id to chmod go-w (Closes: #95551)
5357 * TEMPORARY fix to provide largefile support using a -D in the cflags
5358 line. long-term, upstream will patch the autoconf stuff
5359 (Closes: #106809, #111849)
5360 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
5361 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
5362 * Check for files containing a newline character (Closes: #111692)
5363
5364 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
5365
5366openssh (1:2.9p2-5) unstable; urgency=high
5367
5368 * Thanks to all the bug-fixers who helped!
5369 * remove sa_restorer assignment (Closes: #102837)
5370 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
5371 us access (Closes: #48297)
5372 * patch from upstream CVS to fix port forwarding (Closes: #107132)
5373 * patch from Jonathan Amery to document ssh-keygen behaviour
5374 (Closes:#106643, #107512)
5375 * patch to postinst from Jonathan Amery (Closes: #106411)
5376 * patch to manpage from Jonathan Amery (Closes: #107364)
5377 * patch from Matthew Vernon to make -q emit fatal errors as that is the
5378 documented behaviour (Closes: #64347)
5379 * patch from Ian Jackson to cause us to destroy a file when we scp it
5380 onto itself, rather than dumping bits of our memory into it, which was
5381 a security hole (see #51955)
5382 * patch from Jonathan Amery to document lack of Kerberos support
5383 (Closes: #103726)
5384 * patch from Matthew Vernon to make the 'waiting for connections to
5385 terminate' message more helpful (Closes: #50308)
5386
5387 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
5388
5389openssh (1:2.9p2-4) unstable; urgency=high
5390
5391 * Today's build of ssh is strawberry flavoured
5392 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
5393 * Tidy up debconf template (Closes: #106152)
5394 * If called non-setuid, then setgid()'s failure should not be fatal (see
5395 #105854)
5396
5397 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
5398
5399openssh (1:2.9p2-3) unstable; urgency=low
5400
5401 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
5402 * Improve the IdentityFile section in the man page (Closes: #106038)
5403
5404 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
5405
5406openssh (1:2.9p2-2) unstable; urgency=low
5407
5408 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
5409 * Make PrintLastLog 'no' by default (Closes: #105893)
5410
5411 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
5412
5413openssh (1:2.9p2-1) unstable; urgency=low
5414
5415 * new (several..) upstream version (Closes: #96726, #81856, #96335)
5416 * Hopefully, this will close some other bugs too
5417
5418 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
5419
5420openssh (1:2.5.2p2-3) unstable; urgency=low
5421
5422 * Taking Over this package
5423 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
5424 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
5425 * Don't fiddle with conf-files any more (Closes: #69501)
5426
5427 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
5428
5429openssh (1:2.5.2p2-2.2) unstable; urgency=low
5430
5431 * NMU
5432 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
5433 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
5434 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
5435 documentation for protocolkeepalives. Makes ssh more generally useful
5436 for scripting uses (Closes: #82877, #99275)
5437 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
5438 #98286, #97391)
5439
5440 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
5441
5442openssh (1:2.5.2p2-2.1) unstable; urgency=low
5443
5444 * NMU
5445 * Remove duplicate Build-Depends for libssl096-dev and change it to
5446 depend on libssl-dev instaed. Also adding in virtual | real package
5447 style build-deps. (Closes: #93793, #75228)
5448 * Removing add-log entry (Closes: #79266)
5449 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
5450 * pam build-dep already exists (Closes: #93683)
5451 * libgnome-dev build-dep already exists (Closes: #93694)
5452 * No longer in non-free (Closes: #85401)
5453 * Adding in fr debconf translations (Closes: #83783)
5454 * Already suggests xbase-clients (Closes: #79741)
5455 * No need to suggest libpam-pwdb anymore (Closes: #81658)
5456 * Providing rsh-client (Closes: #79437)
5457 * hurd patch was already applied (Closes: #76033)
5458 * default set to no (Closes: #73682)
5459 * Adding in a suggests for dnsutils (Closes: #93265)
5460 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
5461 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
5462 * Adding in debconf dependency
5463
5464 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
5465
5466openssh (1:2.5.2p2-2) unstable; urgency=high
5467
5468 * disable the OpenSSL version check in entropy.c
5469 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
5470
5471 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
5472
5473openssh (1:2.5.2p2-1) unstable; urgency=low
5474
5475 * New upstream release
5476 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
5477 * fix double space indent in german templates (closes: #89493)
5478 * make postinst check for ssh_host_rsa_key
5479 * get rid of the last of the misguided debian/rules NMU debris :-/
5480
5481 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
5482
5483openssh (1:2.5.1p2-2) unstable; urgency=low
5484
5485 * rebuild with new debhelper (closes: #89558, #89536, #90225)
5486 * fix broken dpkg-statoverride test in postinst
5487 (closes: #89612, #90474, #90460, #89605)
5488 * NMU bug fixed but not closed in last upload (closes: #88206)
5489
5490 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
5491
5492openssh (1:2.5.1p2-1) unstable; urgency=high
5493
5494 * New upstream release
5495 * fix typo in postinst (closes: #88110)
5496 * revert to setting PAM service name in debian/rules, backing out last
5497 NMU, which also (closes: #88101)
5498 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
5499 * restore printlastlog option patch
5500 * revert to using debhelper, which had been partially disabled in NMUs
5501
5502 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
5503
5504openssh (1:2.5.1p1-1.8) unstable; urgency=high
5505
5506 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
5507
5508 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
5509
5510openssh (1:2.5.1p1-1.7) unstable; urgency=high
5511
5512 * And now we mark the correct binary as setuid, when a user requested
5513 to install it setuid.
5514
5515 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
5516
5517openssh (1:2.5.1p1-1.6) unstable; urgency=high
5518
5519 * Fixes postinst to handle overrides that are already there. Damn, I
5520 should have noticed the bug earlier.
5521
5522 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
5523
5524openssh (1:2.5.1p1-1.5) unstable; urgency=high
5525
5526 * Rebuild ssh with pam-support.
5527
5528 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
5529
5530openssh (1:2.5.1p1-1.4) unstable; urgency=low
5531
5532 * Added Build-Depends on libssl096-dev.
5533 * Fixed sshd_config file to disallow root logins again.
5534
5535 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
5536
5537openssh (1:2.5.1p1-1.3) unstable; urgency=low
5538
5539 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
5540 * Made package policy 3.5.2 compliant.
5541
5542 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
5543
5544openssh (1:2.5.1p1-1.2) unstable; urgency=low
5545
5546 * Added Conflict with sftp, since we now provide our own sftp-client.
5547 * Added a fix for our broken dpkg-statoverride call in the
5548 2.3.0p1-13.
5549 * Fixed some config pathes in the comments of sshd_config.
5550 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
5551 anymore because upstream included the fix.
5552
5553 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
5554
5555openssh (1:2.5.1p1-1.1) unstable; urgency=high
5556
5557 * Another NMU to get the new upstream version 2.5.1p1 into
5558 unstable. (Closes: #87123)
5559 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
5560 * Key Exchange patch is already included by upstream. (Closes: #86015)
5561 * Upgrading should be possible now. (Closes: #85525, #85523)
5562 * Added --disable-suid-ssh as compile option, so ssh won't get installed
5563 suid per default.
5564 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
5565 is available and the mode of the binary should be 4755. And also added
5566 suggestion for a newer dpkg.
5567 (Closes: #85734, #85741, #86876)
5568 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
5569 * scp now understands spaces in filenames (Closes: #53783, #58958,
5570 #66723)
5571 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
5572 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
5573 * ssh supports the usage of other dsa keys via the ssh command line
5574 options. (Closes: #81250)
5575 * Documentation in sshd_config fixed. (Closes: #81088)
5576 * primes file included by upstream and included now. (Closes: #82101)
5577 * scp now allows dots in the username. (Closes: #82477)
5578 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
5579
5580 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
5581
5582openssh (1:2.3.0p1-1.13) unstable; urgency=low
5583
5584 * Config should now also be fixed with this hopefully last NMU.
5585
5586 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
5587
5588openssh (1:2.3.0p1-1.12) unstable; urgency=high
5589
5590 * Added suggest for xbase-clients to control-file. (Closes #85227)
5591 * Applied patch from Markus Friedl to fix a vulnerability in
5592 the rsa keyexchange.
5593 * Fixed position of horizontal line. (Closes: #83613)
5594 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
5595 * Converted package from suidregister to dpkg-statoverride.
5596
5597 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
5598
5599openssh (1:2.3.0p1-1.11) unstable; urgency=medium
5600
5601 * Fixed some typos in the german translation of the debconf
5602 template.
5603
5604 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
5605
5606openssh (1:2.3.0p1-1.10) unstable; urgency=medium
5607
5608 * Fixed double printing of motd. (Closes: #82618)
5609
5610 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
5611
5612openssh (1:2.3.0p1-1.9) unstable; urgency=high
5613
5614 * And the next NMU which includes the patch from Andrew Bartlett
5615 and Markus Friedl to fix the root privileges handling of openssh.
5616 (Closes: #82657)
5617
5618 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
5619
5620openssh (1:2.3.0p1-1.8) unstable; urgency=high
5621
5622 * Applied fix from Ryan Murray to allow building on other architectures
5623 since the hurd patch was wrong. (Closes: #82471)
5624
5625 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
5626
5627openssh (1:2.3.0p1-1.7) unstable; urgency=medium
5628
5629 * Fixed another typo on sshd_config
5630
5631 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
5632
5633openssh (1:2.3.0p1-1.6) unstable; urgency=high
5634
5635 * Added Build-Dependency on groff (Closes: #81886)
5636 * Added Build-Depencency on debhelper (Closes: #82072)
5637 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
5638
5639 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
5640
5641openssh (1:2.3.0p1-1.5) unstable; urgency=high
5642
5643 * Fixed now also the problem with sshd used as default ipv4 and
5644 didn't use IPv6. This should be now fixed.
5645
5646 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
5647
5648openssh (1:2.3.0p1-1.4) unstable; urgency=high
5649
5650 * Fixed buggy entry in postinst.
5651
5652 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
5653
5654openssh (1:2.3.0p1-1.3) unstable; urgency=high
5655
5656 * After finishing the rewrite of the rules-file I had to notice that
5657 the manpage installation was broken. This should now work again.
5658
5659 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
5660
5661openssh (1:2.3.0p1-1.2) unstable; urgency=high
5662
5663 * Fixed the screwed up build-dependency.
5664 * Removed --with-ipv4-default to support ipv6.
5665 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
5666 * Fixed location to sftp-server in config.
5667 * Since debian still relies on /etc/pam.d/ssh instead of moving to
5668 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
5669 * Fixed path to host key in sshd_config.
5670
5671 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
5672
5673openssh (1:2.3.0p1-1.1) unstable; urgency=medium
5674
5675 * NMU with permission of Phil Hands.
5676 * New upstream release
5677 * Update Build-Depends to point to new libssl096.
5678 * This upstream release doesn't leak any information depending
5679 on the setting of PermitRootLogin (Closes: #59933)
5680 * New upstream release contains fix against forcing a client to
5681 do X/agent forwarding (Closes: #76788)
5682 * Changed template to contain correct path to the documentation
5683 (Closes: #67245)
5684 * Added --with-4in6 switch as compile option into debian/rules.
5685 * Added --with-ipv4-default as compile option into debian/rules.
5686 (Closes: #75037)
5687 * Changed default path to also contain /usr/local/bin and
5688 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
5689 * Changed path to sftp-server in sshd_config to match the
5690 our package (Closes: #68347)
5691 * Replaced OpenBSDh with OpenBSD in the init-script.
5692 * Changed location to original source in copyright.head
5693 * Changed behaviour of init-script when invoked with the option
5694 restart (Closes: #68706,#72560)
5695 * Added a note about -L option of scp to README.Debian
5696 * ssh won't print now the motd if invoked with -t option
5697 (Closes: #59933)
5698 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
5699 * Added a note about tcp-wrapper support to README.Debian
5700 (Closes: #72807,#22190)
5701 * Removed two unneeded options from building process.
5702 * Added sshd.pam into debian dir and install it.
5703 * Commented out unnecessary call to dh_installinfo.
5704 * Added a line to sshd.pam so that limits will be paid attention
5705 to (Closes: #66904)
5706 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
5707 * scp won't override files anymore (Closes: 51955)
5708 * Removed pam_lastlog module, so that the lastlog is now printed
5709 only once (Closes: #71742, #68335, #69592, #71495, #77781)
5710 * If password is expired, openssh now forces the user to change it.
5711 (Closes: #51747)
5712 * scp should now have no more problems with shell-init-files that
5713 produces ouput (Closes: #56280,#59873)
5714 * ssh now prints the motd correctly (Closes: #66926)
5715 * ssh upgrade should disable ssh daemon only if users has choosen
5716 to do so (Closes: #67478)
5717 * ssh can now be installed suid (Closes: #70879)
5718 * Modified debian/rules to support hurd.
5719
5720 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
5721
5722openssh (1:2.2.0p1-1.1) unstable; urgency=medium
5723
5724 * Non-Maintainer Upload
5725 * Check for new returns in the new libc
5726 (closes: #72803, #74393, #72797, #71307, #71702)
5727 * Link against libssl095a (closes: #66304)
5728 * Correct check for PermitRootLogin (closes: #69448)
5729
5730 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
5731
5732openssh (1:2.2.0p1-1) unstable; urgency=low
5733
5734 * New upstream release
5735
5736 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
5737
5738openssh (1:2.1.1p4-3) unstable; urgency=low
5739
5740 * add rsh alternatives
5741 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
5742 * do the IPV4_DEFAULT thing properly this time
5743
5744 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
5745
5746openssh (1:2.1.1p4-2) unstable; urgency=low
5747
5748 * reinstate manpage .out patch from 1:1.2.3
5749 * fix typo in postinst
5750 * only compile ssh with IPV4_DEFAULT
5751 * apply James Troup's patch to add a -o option to scp and updated manpage
5752
5753 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
5754
5755openssh (1:2.1.1p4-1) unstable; urgency=low
5756
5757 * New upstream release
5758
5759 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
5760
5761openssh (1:1.2.3-10) unstable; urgency=low
5762
5763 * add version to libpam-modules dependency, because old versions of
5764 pam_motd make it impossible to log in.
5765
5766 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
5767
5768openssh (1:1.2.3-9) frozen unstable; urgency=low
5769
5770 * force location of /usr/bin/X11/xauth
5771 (closes: #64424, #66437, #66859) *RC*
5772 * typos in config (closes: #66779, #66780)
5773 * sshd_not_to_be_run could be assumed to be true, in error, if the config
5774 script died in an unusual way --- I've reversed this (closes: #66335)
5775 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
5776 (closes: #65981)
5777 * change default for PermitRootLogin to "no" (closes: #66406)
5778
5779 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
5780
5781openssh (1:1.2.3-8) frozen unstable; urgency=low
5782
5783 * get rid of Provides: rsh-server (this will mean that rstartd
5784 will need to change it's depends to deal with #63948, which I'm
5785 reopening) (closes: #66257)
5786 Given that this is also a trivial change, and is a reversal of a
5787 change that was mistakenly made after the freeze, I think this should
5788 also go into frozen.
5789
5790 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
5791
5792openssh (1:1.2.3-7) frozen unstable; urgency=low
5793
5794 * check if debconf is installed before calling db_stop in postinst.
5795 This is required to allow ssh to be installed when debconf is not
5796 wanted, which probably makes it an RC upload (hopefully the last of
5797 too many).
5798
5799 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
5800
5801openssh (1:1.2.3-6) frozen unstable; urgency=low
5802
5803 * fixed depressing little bug involving a line wrap looking like
5804 a blank line in the templates file *RC*
5805 (closes: #66090, #66078, #66083, #66182)
5806
5807 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
5808
5809openssh (1:1.2.3-5) frozen unstable; urgency=low
5810
5811 * add code to prevent UseLogin exploit, although I think our PAM
5812 conditional code breaks UseLogin in a way that protects us from this
5813 exploit anyway. ;-) (closes: #65495) *RC*
5814 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
5815 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
5816 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
5817 and use db_stop in the postinst to solve that problem instead
5818 (closes: #65104)
5819 * add Provides: rsh-server to ssh (closes: #63948)
5820 * provide config option not to run sshd
5821
5822 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
5823
5824openssh (1:1.2.3-4) frozen unstable; urgency=low
5825
5826 * fixes #63436 which is *RC*
5827 * add 10 second pause in init.d restart (closes: #63844)
5828 * get rid of noenv in PAM mail line (closes: #63856)
5829 * fix host key path in make-ssh-known-hosts (closes: #63713)
5830 * change wording of SUID template (closes: #62788, #63436)
5831
5832 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
5833
5834openssh (1:1.2.3-3) frozen unstable; urgency=low
5835
5836 * redirect sshd's file descriptors to /dev/null in init to
5837 prevent debconf from locking up during installation
5838 ** grave bug just submited by me **
5839
5840 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
5841
5842openssh (1:1.2.3-2) frozen unstable; urgency=low
5843
5844 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
5845 * suggest debconf
5846 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
5847
5848 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
5849
5850openssh (1:1.2.3-1) frozen unstable; urgency=low
5851
5852 * New upstream release
5853 * patch sshd to create extra xauth key required for localhost
5854 (closes: #49944) *** RC ***
5855 * FallbacktoRsh now defaults to ``no'' to match impression
5856 given in sshd_config
5857 * stop setting suid bit on ssh (closes: #58711, #58558)
5858 This breaks Rhosts authentication (which nobody uses) and allows
5859 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
5860
5861 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
5862
5863openssh (1:1.2.2-1.4) frozen unstable; urgency=low
5864
5865 * Recompile for frozen, contains fix for RC bug.
5866
5867 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
5868
5869openssh (1:1.2.2-1.3) unstable; urgency=low
5870
5871 * Integrated man page addition for PrintLastLog.
5872 This bug was filed on "openssh", and I ended up
5873 creating my own patch for this (closes: #59054)
5874 * Improved error message when ssh_exchange_identification
5875 gets EOF (closes: #58904)
5876 * Fixed typo (your -> you're) in debian/preinst.
5877 * Added else-clauses to config to make this upgradepath possible:
5878 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
5879 -> ssh-nonfree -> openssh. Without these, debconf remembered
5880 the old answer, config didn't force asking it, and preinst always
5881 aborted (closes: #56596, #57782)
5882 * Moved setting upgrade_to_openssh isdefault flag to the place
5883 where preinst would abort. This means no double question to most
5884 users, people who currently suffer from "can't upgrade" may need
5885 to run apt-get install ssh twice. Did not do the same for
5886 use_old_init_script, as the situation is a bit different, and
5887 less common (closes: #54010, #56224)
5888 * Check for existance of ssh-keygen before attempting to use it in
5889 preinst, added warning for non-existant ssh-keygen in config. This
5890 happens when the old ssh is removed (say, due to ssh-nonfree getting
5891 installed).
5892
5893 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
5894
5895openssh (1:1.2.2-1.2) frozen unstable; urgency=low
5896
5897 * Non-maintainer upload.
5898 * Added configuration option PrintLastLog, default off due to PAM
5899 (closes: #54007, #55042)
5900 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
5901 Suggests: line more accurate. Also closing related bugs fixed
5902 earlier, when default ssh-askpass moved to /usr/bin.
5903 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
5904 * Patched to call vhangup, with autoconf detection and all
5905 (closes: #55379)
5906 * Added --with-ipv4-default workaround to a glibc bug causing
5907 slow DNS lookups, as per UPGRADING. Use -6 to really use
5908 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
5909 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
5910 (closes: #58429)
5911 * Added the UPGRADING file to the package.
5912 * Added frozen to the changelog line and recompiled before
5913 package was installed into the archive.
5914
5915 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
5916
5917openssh (1:1.2.2-1.1) frozen unstable; urgency=low
5918
5919 * Non-maintainer upload.
5920 * Integrated scp pipe buffer patch from Ben Collins
5921 <benc@debian.org>, should now work even if reading
5922 a pipe gives less than fstat st_blksize bytes.
5923 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
5924 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
5925 * Integrated patch from Ben Collins <benc@debian.org>
5926 to do full shadow account locking and expiration
5927 checking (closes: #58165, #51747)
5928
5929 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
5930
5931openssh (1:1.2.2-1) frozen unstable; urgency=medium
5932
5933 * New upstream release (closes: #56870, #56346)
5934 * built against new libesd (closes: #56805)
5935 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
5936 (closes: #49902, #54894)
5937 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
5938 (and other) lockups
5939 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
5940 (closes: #49902, #55872, #56959)
5941 * uncoment the * line in ssh_config (closes: #56444)
5942
5943 * #54894 & #49902 are release critical, so this should go in frozen
5944
5945 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
5946
5947openssh (1:1.2.1pre24-1) unstable; urgency=low
5948
5949 * New upstream release
5950
5951 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
5952
5953openssh (1:1.2.1pre23-1) unstable; urgency=low
5954
5955 * New upstream release
5956 * excape ? in /etc/init.d/ssh (closes: #53269)
5957
5958 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
5959
5960openssh (1:1.2pre17-1) unstable; urgency=low
5961
5962 * New upstream release
5963
5964 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
5965
5966openssh (1:1.2pre16-1) unstable; urgency=low
5967
5968 * New upstream release
5969 * upstream release (1.2pre14) (closes: #50299)
5970 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
5971 * dispose of grep -q broken pipe message in config script (closes: #50855)
5972 * add make-ssh-known-hosts (closes: #50660)
5973 * add -i option to ssh-copy-id (closes: #50657)
5974 * add check for *LK* in password, indicating a locked account
5975
5976 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
5977
5978openssh (1:1.2pre13-1) unstable; urgency=low
5979
5980 * New upstream release
5981 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
5982 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
5983 * mention ssh -A option in ssh.1 & ssh_config
5984 * enable forwarding to localhost in default ssh_config (closes: #50373)
5985 * tweak preinst to deal with debconf being `unpacked'
5986 * use --with-tcp-wrappers (closes: #49545)
5987
5988 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
5989
5990openssh (1:1.2pre11-2) unstable; urgency=low
5991
5992 * oops, just realised that I forgot to strip out the unpleasant
5993 fiddling mentioned below (which turned not to be a fix anyway)
5994
5995 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
5996
5997openssh (1:1.2pre11-1) unstable; urgency=low
5998
5999 * New upstream release (closes: #49722)
6000 * add 2>/dev/null to dispose of spurious message casused by grep -q
6001 (closes: #49876, #49604)
6002 * fix typo in debian/control (closes: #49841)
6003 * Do some unpleasant fiddling with upgraded keys in the preinst, which
6004 should make the keylength problem go away. (closes: #49676)
6005 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
6006 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
6007 * apply Ben Collins <bcollins@debian.org>'s shadow patch
6008 * disable lastlogin and motd printing if using pam (closes: #49957)
6009 * add ssh-copy-id script and manpage
6010
6011 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
6012
6013openssh (1:1.2pre9-1) unstable; urgency=low
6014
6015 * New upstream release
6016 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
6017 to channels.c, to make forwarded ports instantly reusable
6018 * replace Pre-Depend: debconf with some check code in preinst
6019 * make the ssh-add ssh-askpass failure message more helpful
6020 * fix the ssh-agent getopts bug (closes: #49426)
6021 * fixed typo on Suggests: line (closes: #49704, #49571)
6022 * tidy up ssh package description (closes: #49642)
6023 * make ssh suid (closes: #49635)
6024 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
6025 * disable agent forwarding by default, for the similar reasons as
6026 X forwarding (closes: #49586)
6027
6028 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
6029
6030openssh (1:1.2pre7-4) unstable; urgency=low
6031
6032 * predepend on debconf (>= 0.2.17) should now allow preinst questions
6033
6034 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
6035
6036openssh (1:1.2pre7-3) unstable; urgency=low
6037
6038 * add ssh-askpass package using Tommi Virtanen's perl-tk script
6039 * add ssh-preconfig package cludge
6040 * add usage hints to ssh-agent.1
6041
6042 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
6043
6044openssh (1:1.2pre7-2) unstable; urgency=low
6045
6046 * use pam patch from Ben Collins <bcollins@debian.org>
6047 * add slogin symlink to Makefile.in
6048 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
6049 * sort out debconf usage
6050 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
6051
6052 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
6053
6054openssh (1:1.2pre7-1) unstable; urgency=low
6055
6056 * New upstream release
6057
6058 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
6059
6060openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
6061
6062 * change the binary package name to ssh (the non-free branch of ssh has
6063 been renamed to ssh-nonfree)
6064 * make pam file comply with Debian standards
6065 * use an epoch to make sure openssh supercedes ssh-nonfree
6066
6067 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
6068
6069openssh (1.2pre6db1-1) unstable; urgency=low
6070
6071 * New upstream source
6072 * sshd accepts logins now!
6073
6074 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
6075
6076openssh (1.2.0.19991028-1) unstable; urgency=low
6077
6078 * New upstream source
6079 * Added test for -lnsl to configure script
6080
6081 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
6082
6083openssh (1.2.0.19991027-3) unstable; urgency=low
6084
6085 * Initial release
6086
6087 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500