summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4637
1 files changed, 4637 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..872eeb404
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4637 @@
1openssh (1:7.4p1-5) UNRELEASED; urgency=medium
2
3 * Create mux socket for regression tests in a temporary directory.
4
5 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 12:23:34 +0000
6
7openssh (1:7.4p1-4) unstable; urgency=medium
8
9 * Run regression tests inside annotate-output to try to diagnose timeout
10 issues.
11 * Make integrity tests more robust against timeouts in the case where the
12 first test in a series for a given MAC happens to modify the low bytes
13 of a packet length.
14 * Fix race conditions in forwarding tests.
15
16 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
17
18openssh (1:7.4p1-3) unstable; urgency=medium
19
20 * Revert attempted hack around regress/forwarding.sh test failure, since
21 it doesn't seem to help.
22 * Run regression tests using 'sh -x' to try to get more information about
23 failures.
24 * Dump some useful log files if regression tests fail.
25 * Tweak regression test setup to cope with the case where some of the
26 source directory is unreadable by the openssh-tests user.
27
28 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
29
30openssh (1:7.4p1-2) unstable; urgency=medium
31
32 * Attempt to hack around regress/forwarding.sh test failure in some
33 environments.
34 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
35 in the privsep monitor.
36
37 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
38
39openssh (1:7.4p1-1) unstable; urgency=medium
40
41 * New upstream release (http://www.openssh.com/txt/release-7.4):
42 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
43 block ciphers are not safe in 2016 and we don't want to wait until
44 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
45 mandatory cipher in the SSH RFCs, this may cause problems connecting
46 to older devices using the default configuration, but it's highly
47 likely that such devices already need explicit configuration for key
48 exchange and hostkey algorithms already anyway.
49 - sshd(8): When a forced-command appears in both a certificate and an
50 authorized keys/principals command= restriction, sshd will now refuse
51 to accept the certificate unless they are identical. The previous
52 (documented) behaviour of having the certificate forced-command
53 override the other could be a bit confusing and error-prone.
54 - sshd(8): Remove the UseLogin configuration directive and support for
55 having /bin/login manage login sessions.
56 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
57 from paths outside a trusted whitelist (run-time configurable).
58 Requests to load modules could be passed via agent forwarding and an
59 attacker could attempt to load a hostile PKCS#11 module across the
60 forwarded agent channel: PKCS#11 modules are shared libraries, so this
61 would result in code execution on the system running the ssh-agent if
62 the attacker has control of the forwarded agent-socket (on the host
63 running the sshd server) and the ability to write to the filesystem of
64 the host running ssh-agent (usually the host running the ssh client)
65 (closes: #848714).
66 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
67 forwarded Unix-domain sockets would be created by sshd(8) with the
68 privileges of 'root' instead of the authenticated user. This release
69 refuses Unix-domain socket forwarding when privilege separation is
70 disabled (Privilege separation has been enabled by default for 14
71 years) (closes: #848715).
72 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
73 material to privilege-separated child processes via realloc() when
74 reading keys. No such leak was observed in practice for normal-sized
75 keys, nor does a leak to the child processes directly expose key
76 material to unprivileged users (closes: #848716).
77 - CVE-2016-10012: sshd(8): The shared memory manager used by
78 pre-authentication compression support had a bounds checks that could
79 be elided by some optimising compilers. Additionally, this memory
80 manager was incorrectly accessible when pre-authentication compression
81 was disabled. This could potentially allow attacks against the
82 privileged monitor process from the sandboxed privilege-separation
83 process (a compromise of the latter would be required first). This
84 release removes support for pre-authentication compression from
85 sshd(8) (closes: #848717).
86 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
87 directives at configuration load time and refuse to accept invalid
88 ones. It was previously possible to specify invalid CIDR address
89 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
90 resulting in granting access where it was not intended.
91 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
92 version in PuTTY by Simon Tatham. This allows a multiplexing client
93 to communicate with the master process using a subset of the SSH
94 packet and channels protocol over a Unix-domain socket, with the main
95 process acting as a proxy that translates channel IDs, etc. This
96 allows multiplexing mode to run on systems that lack file-descriptor
97 passing (used by current multiplexing code) and potentially, in
98 conjunction with Unix-domain socket forwarding, with the client and
99 multiplexing master process on different machines. Multiplexing proxy
100 mode may be invoked using "ssh -O proxy ...".
101 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
102 agent, TCP, tunnel and Unix domain socket forwarding, as well as
103 anything else we might implement in the future. Like the 'restrict'
104 authorized_keys flag, this is intended to be a simple and future-proof
105 way of restricting an account.
106 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
107 This is identical to the currently-supported method named
108 "curve25519-sha256@libssh.org".
109 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
110 already daemonised at startup and skipping the call to daemon(3) if it
111 is. This ensures that a SIGHUP restart of sshd(8) will retain the
112 same process-ID as the initial execution. sshd(8) will also now
113 unlink the PidFile prior to SIGHUP restart and re-create it after a
114 successful restart, rather than leaving a stale file in the case of a
115 configuration error.
116 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
117 to appear in sshd_config Match blocks.
118 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
119 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
120 and a few more to provide access to the contents of the certificate
121 being offered.
122 - ssh(1): Allow IdentityFile to successfully load and use certificates
123 that have no corresponding bare public key.
124 - ssh(1): Fix public key authentication when multiple authentication is
125 in use and publickey is not just the first method attempted.
126 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
127 tokens with fewer useless log messages and more detail in debug
128 messages.
129 - ssh(1): When tearing down ControlMaster connections, don't pollute
130 stderr when LogLevel=quiet.
131 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
132 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
133 suspended during a password prompt.
134 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
135 prompt (LP: #1646813).
136 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
137 messages.
138 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
139 NEWKEYS message.
140 - sshd(8): Correct list of supported signature algorithms sent in the
141 server-sig-algs extension.
142 - sshd(8): Fix sending ext_info message if privsep is disabled.
143 - sshd(8): More strictly enforce the expected ordering of privilege
144 separation monitor calls used for authentication and allow them only
145 when their respective authentication methods are enabled in the
146 configuration.
147 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
148 configuration examples.
149 - On environments configured with Turkish locales, fall back to the
150 C/POSIX locale to avoid errors in configuration parsing caused by that
151 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
152 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
153 - sshd(8): Improve PRNG reseeding across privilege separation and force
154 libcrypto to obtain a high-quality seed before chroot or sandboxing.
155 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
156 * Remove entries related to protocol 1 from the default sshd_config
157 generated on new installations.
158 * Remove some advice related to protocol 1 from README.Debian.
159 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
160 for this is to deal with deprecations of options related to protocol 1,
161 but something like this has been needed for a long time (closes:
162 #419574, #848089):
163 - sshd_config is now a slightly-patched version of upstream's, and only
164 contains non-default settings (closes: #147201).
165 - I've included as many historical md5sums of default versions of
166 sshd_config as I could reconstruct from version control, but I'm sure
167 I've missed some.
168 - Explicitly synchronise the debconf database with the current
169 configuration file state in openssh-server.config, to ensure that the
170 PermitRootLogin setting is properly preserved.
171 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
172 than "yes", per upstream.
173 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
174 the upstream default), and document that setting ServerAliveInterval to
175 300 by default if BatchMode is set is Debian-specific (closes: #765630).
176 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
177 * When running regression tests under autopkgtest, use a non-root user
178 with passwordless sudo.
179
180 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
181
182openssh (1:7.3p1-5) unstable; urgency=medium
183
184 * debian/tests/control: Add dependency on openssl, required by the PuTTY
185 interoperability tests.
186
187 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
188
189openssh (1:7.3p1-4) unstable; urgency=medium
190
191 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
192 as sufficient.
193 * Move build directories under debian/.
194 * Remove the non-upstream .gitignore file and add the relevant entries to
195 debian/.gitignore, in order to make the source tree more
196 dgit-compatible.
197 * Build all upstream regression test binaries using the new
198 "regress-binaries" target.
199 * Fix and enable PuTTY interoperability tests under autopkgtest.
200
201 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
202
203openssh (1:7.3p1-3) unstable; urgency=medium
204
205 * Avoid building with OpenSSL 1.1 for now (see #828475).
206 * Add a missing License line to debian/copyright.
207 * Policy version 3.9.8: no changes required.
208
209 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
210
211openssh (1:7.3p1-2) unstable; urgency=high
212
213 * Rewrite debian/copyright using copyright-format 1.0.
214 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
215 received (closes: #841884).
216
217 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
218
219openssh (1:7.3p1-1) unstable; urgency=medium
220
221 * New upstream release (http://www.openssh.com/txt/release-7.3):
222 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
223 against the system's crypt(3) function via sshd(8). An attacker could
224 send very long passwords that would cause excessive CPU use in
225 crypt(3). sshd(8) now refuses to accept password authentication
226 requests of length greater than 1024 characters.
227 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
228 padding oracle countermeasures. Note that CBC ciphers are disabled by
229 default and only included for legacy compatibility.
230 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
231 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
232 to verify the MAC before decrypting any ciphertext. This removes the
233 possibility of timing differences leaking facts about the plaintext,
234 though no such leakage has been observed.
235 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
236 to allow simplified indirection through a one or more SSH bastions or
237 "jump hosts".
238 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
239 sockets instead of accepting one from the environment.
240 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
241 optionally overridden when using ssh -W.
242 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
243 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
244 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
245 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
246 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
247 signatures in certificates.
248 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
249 #536031).
250 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
251 from the server.
252 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
253 protocol events from LOG_CRIT.
254 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
255 AuthenticationMethods=any for the default behaviour of not requiring
256 multiple authentication.
257 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
258 message when forward and reverse DNS don't match.
259 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
260 failures when both ExitOnForwardFailure and hostname canonicalisation
261 are enabled.
262 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
263 was deprecated in 2001 (LP: #1528251).
264 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
265 processing for authorized_keys, not known_hosts.
266 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
267 is set; previously keepalive packets were not being sent.
268 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
269 sandbox.
270 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
271 - Take character display widths into account for the progressmeter
272 (closes: #407088).
273
274 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
275
276openssh (1:7.2p2-8) unstable; urgency=medium
277
278 [ Colin Watson ]
279 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
280 as an example and add a section to README.Debian. libpam-systemd >= 230
281 and "UsePAM yes" should take care of the original problem for most
282 systemd users (thanks, Michael Biebl; closes: #832155).
283
284 [ Martin Pitt ]
285 * Add debian/agent-launch: Helper script for conditionally starting the SSH
286 agent in the user session. Use it in ssh-agent.user-session.upstart.
287 * Add systemd user unit for graphical sessions that use systemd. Override
288 the corresponding upstart job in that case (closes: #832445).
289 * debian/openssh-server.if-up: Don't block on a finished reload of
290 openssh.service, to avoid deadlocking with restarting networking.
291 (closes: #832557, LP: #1584393)
292
293 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
294
295openssh (1:7.2p2-7) unstable; urgency=medium
296
297 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
298 This may cause SSH sessions to be killed on upgrade to *this* version if
299 you had previously installed 1:7.2p2-6. Sorry! If your session is
300 killed, you can recover using "dpkg --unpack" on this openssh-server
301 .deb, followed by "dpkg --configure -a".
302 * Recommend libpam-systemd from openssh-server. It's a much better
303 solution than the above for systemd users, but I'm wary of depending on
304 it in case I cause an assortment of exciting dependency problems on
305 upgrade for non-systemd users.
306
307 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
308
309openssh (1:7.2p2-6) unstable; urgency=medium
310
311 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
312 #822997).
313 * Copy summary of supported SFTP protocol versions from upstream's
314 PROTOCOL file into the openssh-sftp-server package description (closes:
315 #766887).
316 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
317 scp1 works (reported by Olivier MATZ).
318 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
319 LP #1588457).
320 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
321 (closes: #831902).
322 * Backport upstream patch to close ControlPersist background process
323 stderr when not in debug mode or when logging to a file or syslog
324 (closes: #714526).
325 * Add a session cleanup script and a systemd unit file to trigger it,
326 which serves to terminate SSH sessions cleanly if systemd doesn't do
327 that itself, often because libpam-systemd is not installed (thanks,
328 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
329 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
330 #823827).
331
332 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
333
334openssh (1:7.2p2-5) unstable; urgency=medium
335
336 * Backport upstream patch to unbreak authentication using lone certificate
337 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
338 separate private key is found among the keys then try with the
339 certificate key itself (thanks, Paul Querna; LP: #1575961).
340
341 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
342
343openssh (1:7.2p2-4) unstable; urgency=medium
344
345 * Drop dependency on libnss-files-udeb (closes: #819686).
346 * Policy version 3.9.7: no changes required.
347
348 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
349
350openssh (1:7.2p2-3) unstable; urgency=high
351
352 * Change all openssh.org references to openssh.com (closes: #819213).
353 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
354
355 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
356
357openssh (1:7.2p2-2) unstable; urgency=medium
358
359 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
360 the server end than the client (thanks, Damien Miller; closes: #817870,
361 LP: #1558576).
362
363 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
364
365openssh (1:7.2p2-1) unstable; urgency=high
366
367 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
368 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
369 avoid xauth command injection when X11Forwarding is enabled
370 (http://www.openssh.com/txt/x11fwd.adv).
371
372 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
373
374openssh (1:7.2p1-1) unstable; urgency=medium
375
376 * New upstream release (http://www.openssh.com/txt/release-7.2):
377 - This release disables a number of legacy cryptographic algorithms by
378 default in ssh:
379 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
380 the rijndael-cbc aliases for AES.
381 + MD5-based and truncated HMAC algorithms.
382 These algorithms are already disabled by default in sshd.
383 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
384 already forcibly disabled in OpenSSH 7.1p2).
385 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
386 forwarding when the X server disables the SECURITY extension.
387 - ssh(1), sshd(8): Increase the minimum modulus size supported for
388 diffie-hellman-group-exchange to 2048 bits.
389 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
390 releases enabled it for new installations via sshd_config).
391 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
392 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
393 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
394 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
395 private key that is used during authentication will be added to
396 ssh-agent if it is running (with confirmation enabled if set to
397 'confirm').
398 - sshd(8): Add a new authorized_keys option "restrict" that includes all
399 current and future key restrictions (no-*-forwarding, etc.). Also add
400 permissive versions of the existing restrictions, e.g. "no-pty" ->
401 "pty". This simplifies the task of setting up restricted keys and
402 ensures they are maximally-restricted, regardless of any permissions
403 we might implement in the future.
404 - ssh(1): Add ssh_config CertificateFile option to explicitly list
405 certificates.
406 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
407 supported formats (closes: #811125).
408 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
409 "ssh-keygen -lf -" (closes: #509058).
410 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
411 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
412 - sshd(8): Support "none" as an argument for sshd_config Foreground and
413 ChrootDirectory. Useful inside Match blocks to override a global
414 default.
415 - ssh-keygen(1): Support multiple certificates (one per line) and
416 reading from standard input (using "-f -") for "ssh-keygen -L"
417 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
418 certificates instead of plain keys.
419 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
420 hostname canonicalisation - treat them as already canonical and remove
421 the trailing '.' before matching ssh_config.
422 - sftp(1): Existing destination directories should not terminate
423 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
424 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
425 * Restore slogin symlinks for compatibility, although they were removed
426 upstream.
427
428 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
429
430openssh (1:7.1p2-2) unstable; urgency=medium
431
432 * Remove protocol 1 host key generation from openssh-server.postinst
433 (closes: #811265).
434
435 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
436
437openssh (1:7.1p2-1) unstable; urgency=high
438
439 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
440 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
441 for roaming, which could be tricked by a malicious server into leaking
442 client memory to the server, including private client user keys; this
443 information leak is restricted to connections to malicious or
444 compromised servers (closes: #810984).
445 - SECURITY: Fix an out of-bound read access in the packet handling code.
446 Reported by Ben Hawkes.
447 - Further use of explicit_bzero has been added in various buffer
448 handling code paths to guard against compilers aggressively doing
449 dead-store removal.
450
451 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
452
453openssh (1:7.1p1-6) unstable; urgency=medium
454
455 [ Colin Watson ]
456 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
457 dpkg-source now figures that out automatically based on the existence of
458 debian/tests/control.
459 * Allow authenticating as root using gssapi-keyex even with
460 "PermitRootLogin prohibit-password" (closes: #809695).
461 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
462 later in ssh_kex2 so that it's actually effective (closes: #809696).
463
464 [ Michael Biebl ]
465 * Don't call sd_notify when sshd is re-execed (closes: #809035).
466
467 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
468
469openssh (1:7.1p1-5) unstable; urgency=medium
470
471 [ Michael Biebl ]
472 * Add systemd readiness notification support (closes: #778913).
473
474 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
475
476openssh (1:7.1p1-4) unstable; urgency=medium
477
478 * Backport upstream patch to unbreak connections with peers that set
479 first_kex_follows (LP: #1526357).
480
481 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
482
483openssh (1:7.1p1-3) unstable; urgency=medium
484
485 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
486 * Redirect regression test input from /dev/zero, since otherwise conch
487 will immediately send EOF.
488
489 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
490
491openssh (1:7.1p1-2) unstable; urgency=medium
492
493 * Really enable conch interoperability tests under autopkgtest.
494 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
495 it's been rejected upstream and there isn't much point carrying it any
496 more.
497 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
498 (closes: #806962).
499 * Add an openssh-client-ssh1 binary package for people who need to connect
500 to outdated SSH1-only servers (closes: #807107).
501 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
502 LP: #1437005).
503
504 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
505
506openssh (1:7.1p1-1) unstable; urgency=medium
507
508 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
509 #785190):
510 - Support for the legacy SSH version 1 protocol is disabled by default
511 at compile time.
512 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
513 disabled by default at run-time. It may be re-enabled using the
514 instructions at http://www.openssh.com/legacy.html
515 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
516 default at run-time. These may be re-enabled using the instructions
517 at http://www.openssh.com/legacy.html
518 - Support for the legacy v00 cert format has been removed.
519 - The default for the sshd_config(5) PermitRootLogin option has changed
520 from "yes" to "prohibit-password".
521 - PermitRootLogin=without-password/prohibit-password now bans all
522 interactive authentication methods, allowing only public-key,
523 hostbased and GSSAPI authentication (previously it permitted
524 keyboard-interactive and password-less authentication if those were
525 enabled).
526 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
527 public key types are available for user authentication.
528 - sshd_config(5): Add HostKeyAlgorithms option to control which public
529 key types are offered for host authentications.
530 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
531 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
532 options to allow appending to the default set of algorithms instead of
533 replacing it. Options may now be prefixed with a '+' to append to the
534 default, e.g. "HostKeyAlgorithms=+ssh-dss".
535 - sshd_config(5): PermitRootLogin now accepts an argument of
536 'prohibit-password' as a less-ambiguous synonym of 'without-
537 password'.
538 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
539 PuTTY versions.
540 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
541 documentation relating to Unix domain socket forwarding.
542 - ssh(1): Improve the ssh(1) manual page to include a better description
543 of Unix domain socket forwarding (closes: #779068).
544 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
545 failures to load keys when they are present.
546 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
547 CKA_ID.
548 - sshd(8): Clarify documentation for UseDNS option.
549 - Check realpath(3) behaviour matches what sftp-server requires and use
550 a replacement if necessary.
551 * New upstream release (http://www.openssh.com/txt/release-7.1):
552 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
553 prohibit-password/without-password that could, depending on
554 compile-time configuration, permit password authentication to root
555 while preventing other forms of authentication. This problem was
556 reported by Mantas Mikulenas.
557 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
558 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
559 - Fix a number of memory faults (double-free, free of uninitialised
560 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
561 Kocielski.
562 * Change "PermitRootLogin without-password" to the new preferred spelling
563 of "PermitRootLogin prohibit-password" in sshd_config, and update
564 documentation to reflect the new upstream default.
565 * Enable conch interoperability tests under autopkgtest.
566
567 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
568
569openssh (1:6.9p1-3) unstable; urgency=medium
570
571 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
572 (closes: #799271).
573 * Fix dh_install and dh_fixperms overrides to work properly with an
574 architecture-independent-only build (closes: #806090).
575 * Do much less work in architecture-independent-only builds.
576 * Drop ConsoleKit session registration patch; it was only ever enabled for
577 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
578
579 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
580
581openssh (1:6.9p1-2) unstable; urgency=medium
582
583 [ Colin Watson ]
584 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
585 invocation onto a separate line to make it easier to copy and paste
586 (LP: #1491532).
587
588 [ Tyler Hicks ]
589 * Build with audit support on Linux (closes: #797727, LP: #1478087).
590
591 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
592
593openssh (1:6.9p1-1) unstable; urgency=medium
594
595 * New upstream release (http://www.openssh.com/txt/release-6.8):
596 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
597 against the client host name (via sshd_config or authorized_keys) may
598 need to re-enable it or convert to matching against addresses.
599 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
600 command-line flags to the other tools to control algorithm used for
601 key fingerprints. The default changes from MD5 to SHA256 and format
602 from hex to base64.
603 Fingerprints now have the hash algorithm prepended. An example of the
604 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
605 Please note that visual host keys will also be different.
606 - ssh(1), sshd(8): Experimental host key rotation support. Add a
607 protocol extension for a server to inform a client of all its
608 available host keys after authentication has completed. The client
609 may record the keys in known_hosts, allowing it to upgrade to better
610 host key algorithms and a server to gracefully rotate its keys.
611 The client side of this is controlled by a UpdateHostkeys config
612 option (default off).
613 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
614 public key types are tried during host-based authentication.
615 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
616 sshd offers multiple ECDSA keys of different lengths.
617 - ssh(1): When host name canonicalisation is enabled, try to parse host
618 names as addresses before looking them up for canonicalisation. Fixes
619 bz#2074 and avoids needless DNS lookups in some cases.
620 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
621 authentication.
622 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
623 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
624 decryption.
625 - sshd(8): Remember which public keys have been used for authentication
626 and refuse to accept previously-used keys. This allows
627 AuthenticationMethods=publickey,publickey to require that users
628 authenticate using two _different_ public keys.
629 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
630 PubkeyAcceptedKeyTypes options to allow sshd to control what public
631 key types will be accepted (closes: #481133). Currently defaults to
632 all.
633 - sshd(8): Don't count partial authentication success as a failure
634 against MaxAuthTries.
635 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
636 or KRL-based revocation of host keys.
637 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
638 number or key ID without scoping to a particular CA.
639 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
640 blocks to trigger only in the second config pass.
641 - ssh(1): Add a -G option to ssh that causes it to parse its
642 configuration and dump the result to stdout, similar to "sshd -T".
643 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
644 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
645 servers that hang or violate the SSH protocol (closes: #241119).
646 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
647 being lost as comment fields (closes: #787776).
648 - ssh(1): Allow ssh_config Port options set in the second config parse
649 phase to be applied (they were being ignored; closes: #774369).
650 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
651 second pass through the config files always run when host name
652 canonicalisation is enabled (and not whenever the host name changes)
653 - ssh(1): Fix passing of wildcard forward bind addresses when connection
654 multiplexing is in use.
655 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
656 formats.
657 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
658 * New upstream release (http://www.openssh.com/txt/release-6.9):
659 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
660 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
661 could be permitted and no longer subject to XSECURITY restrictions
662 because of an ineffective timeout check in ssh(1) coupled with "fail
663 open" behaviour in the X11 server when clients attempted connections
664 with expired credentials (closes: #790798). This problem was reported
665 by Jann Horn.
666 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
667 password guessing by implementing an increasing failure delay, storing
668 a salted hash of the password rather than the password itself and
669 using a timing-safe comparison function for verifying unlock attempts.
670 This problem was reported by Ryan Castellucci.
671 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
672 (closes: #740494).
673 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
674 authorized principals information from a subprocess rather than a
675 file.
676 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
677 devices.
678 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
679 and print key hashes rather than full keys.
680 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
681 enabling debug mode.
682 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
683 message and do not try to use it against some 3rd-party SSH
684 implementations that use it (older PuTTY, WinSCP).
685 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
686 implementations as some would fail when attempting to use group sizes
687 >4K (closes: #740307, LP: #1287222).
688 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
689 parsing.
690 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
691 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
692 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
693 - ssh(1): Remove failed remote forwards established by multiplexing from
694 the list of active forwards.
695 - sshd(8): Make parsing of authorized_keys "environment=" options
696 independent of PermitUserEnv being enabled.
697 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
698 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
699 encrypted with AEAD ciphers.
700 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
701 options to appear in any order.
702 - sshd(8): Check for and reject missing arguments for VersionAddendum
703 and ForceCommand.
704 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
705 - ssh-keygen(1): Make stdout and stderr output consistent.
706 - ssh(1): Mention missing DISPLAY environment in debug log when X11
707 forwarding requested.
708 - sshd(8): Correctly record login when UseLogin is set.
709 - sshd(8): Add some missing options to sshd -T output and fix output of
710 VersionAddendum and HostCertificate.
711 - Document and improve consistency of options that accept a "none"
712 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
713 - ssh(1): Include remote username in debug output.
714 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
715 which would crash when they received the hostkeys notification message
716 (hostkeys-00@openssh.com).
717 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
718 host key fingerprints.
719 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
720 language consistent.
721 - ssh(1): Document that the TERM environment variable is not subject to
722 SendEnv and AcceptEnv; bz#2386
723 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
724 - moduli(5): Update DH-GEX moduli (closes: #787037).
725 * There are some things I want to fix before upgrading to 7.0p1, though I
726 intend to do that soon. In the meantime, backport some patches, mainly
727 to fix security issues:
728 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
729 world-writable. Local attackers may be able to write arbitrary
730 messages to logged-in users, including terminal escape sequences.
731 Reported by Nikolay Edigaryev.
732 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
733 PAM support. Attackers who could successfully compromise the
734 pre-authentication process for remote code execution and who had valid
735 credentials on the host could impersonate other users. Reported by
736 Moritz Jodeit.
737 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
738 that was reachable by attackers who could compromise the
739 pre-authentication process for remote code execution (closes:
740 #795711). Also reported by Moritz Jodeit.
741 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
742 keyboard-interactive authentication (closes: #793616). By specifying
743 a long, repeating keyboard-interactive "devices" string, an attacker
744 could request the same authentication method be tried thousands of
745 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
746 authentication failure delays implemented by the authentication
747 mechanism itself were still applied. Found by Kingcope.
748 - Let principals-command.sh work for noexec /var/run.
749 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
750 GSSAPI key exchange patch.
751 * Document the Debian-specific change to the default value of
752 ForwardX11Trusted in ssh(1) (closes: #781469).
753
754 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
755
756openssh (1:6.7p1-6) unstable; urgency=medium
757
758 [ Martin Pitt ]
759 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
760 message from initctl if upstart is installed, but not the current init
761 system. (LP: #1440070)
762 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
763 to not apply to fresh installs.
764
765 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
766
767openssh (1:6.7p1-5) unstable; urgency=medium
768
769 * Revert change from previous upload, which causes far more trouble than
770 it is worth (closes: #780797):
771 - Send/accept only specific known LC_* variables, rather than using a
772 wildcard.
773 * Add a NEWS.Debian entry documenting this reversion, as it is too
774 difficult to undo the sshd_config change automatically without
775 compounding the problem of (arguably) overwriting user configuration.
776
777 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
778
779openssh (1:6.7p1-4) unstable; urgency=medium
780
781 * Send/accept only specific known LC_* variables, rather than using a
782 wildcard (closes: #765633).
783 * Document interactions between ListenAddress/Port and ssh.socket in
784 README.Debian (closes: #764842).
785 * Debconf translations:
786 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
787
788 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
789
790openssh (1:6.7p1-3) unstable; urgency=medium
791
792 * Debconf translations:
793 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
794 * Assume that dpkg-statoverride exists and drop the test for an obsolete
795 compatibility path.
796
797 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
798
799openssh (1:6.7p1-2) unstable; urgency=medium
800
801 * debian/tests/control: Drop isolation-container, since the tests run on a
802 high port. They're still not guaranteed to run correctly in an schroot,
803 but may manage to work, so this lets the tests at least try to run on
804 ci.debian.net.
805
806 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
807
808openssh (1:6.7p1-1) unstable; urgency=medium
809
810 * New upstream release (http://www.openssh.com/txt/release-6.7):
811 - sshd(8): The default set of ciphers and MACs has been altered to
812 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
813 disabled by default. The full set of algorithms remains available if
814 configured explicitly via the Ciphers and MACs sshd_config options.
815 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
816 remote TCP port may be forwarded to a local Unix domain socket and
817 vice versa or both ends may be a Unix domain socket (closes: #236718).
818 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
819 key types.
820 - sftp(1): Allow resumption of interrupted uploads.
821 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
822 the same as the one sent during initial key exchange.
823 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
824 when GatewayPorts=no; allows client to choose address family.
825 - sshd(8): Add a sshd_config PermitUserRC option to control whether
826 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
827 option.
828 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
829 expands to a unique identifier based on a hash of the tuple of (local
830 host, remote user, hostname, port). Helps avoid exceeding miserly
831 pathname limits for Unix domain sockets in multiplexing control paths.
832 - sshd(8): Make the "Too many authentication failures" message include
833 the user, source address, port and protocol in a format similar to the
834 authentication success / failure messages.
835 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
836 available. It considers time spent suspended, thereby ensuring
837 timeouts (e.g. for expiring agent keys) fire correctly (closes:
838 #734553).
839 - Use prctl() to prevent sftp-server from accessing
840 /proc/self/{mem,maps}.
841 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
842 dropping this reduces preauth attack surface in sshd. On the other
843 hand, this support seems to be quite widely used, and abruptly dropping
844 it (from the perspective of users who don't read openssh-unix-dev) could
845 easily cause more serious problems in practice. It's not entirely clear
846 what the right long-term answer for Debian is, but it at least probably
847 doesn't involve dropping this feature shortly before a freeze.
848 * Replace patch to disable OpenSSL version check with an updated version
849 of Kurt Roeckx's patch from #732940 to just avoid checking the status
850 field.
851 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
852 simply a new enough dpkg.
853 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
854 * Use Package-Type rather than XC-Package-Type, now that it is an official
855 field.
856 * Run a subset of the upstream regression test suite at package build
857 time, and the rest of it under autopkgtest.
858
859 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
860
861openssh (1:6.6p1-8) unstable; urgency=medium
862
863 * Make the if-up hook use "reload" rather than "restart" if the system was
864 booted using systemd (closes: #756547).
865 * Show fingerprints of new keys after creating them in the postinst
866 (closes: #762128).
867 * Policy version 3.9.6: no changes required.
868 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
869 between Architecture: all and Architecture: any binary packages (closes:
870 #763375).
871
872 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
873
874openssh (1:6.6p1-7) unstable; urgency=medium
875
876 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
877 directly.
878 * Use dh-exec to simplify override_dh_install target.
879 * Remove several unnecessary entries in debian/*.dirs.
880 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
881 T Takusagawa; closes: #757059).
882 * Debconf translations:
883 - Turkish (thanks, Mert Dirik; closes: #756757).
884
885 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
886
887openssh (1:6.6p1-6) unstable; urgency=medium
888
889 * Upgrade to debhelper v9.
890 * Only use pam_keyinit on Linux architectures (closes: #747245).
891 * Make get_config_option more robust against trailing whitespace (thanks,
892 LaMont Jones).
893 * Debconf translations:
894 - Czech (thanks, Michal Šimůnek; closes: #751419).
895
896 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
897
898openssh (1:6.6p1-5) unstable; urgency=medium
899
900 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
901 shell (thanks, Steffen Stempel; LP: #1312928).
902
903 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
904
905openssh (1:6.6p1-4) unstable; urgency=medium
906
907 * Debconf translations:
908 - Spanish (thanks, Matías Bellone; closes: #744867).
909 * Apply upstream-recommended patch to fix bignum encoding for
910 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
911
912 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
913
914openssh (1:6.6p1-3) unstable; urgency=medium
915
916 * Debconf translations:
917 - French (thanks, Étienne Gilli; closes: #743242).
918 * Never signal the service supervisor with SIGSTOP more than once, to
919 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
920
921 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
922
923openssh (1:6.6p1-2) unstable; urgency=medium
924
925 * If no root password is set, then switch to "PermitRootLogin
926 without-password" without asking (LP: #1300127).
927
928 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
929
930openssh (1:6.6p1-1) unstable; urgency=medium
931
932 [ Colin Watson ]
933 * Apply various warning-suppression and regression-test fixes to
934 gssapi.patch from Damien Miller.
935 * New upstream release (http://www.openssh.com/txt/release-6.6,
936 LP: #1298280):
937 - CVE-2014-2532: sshd(8): when using environment passing with an
938 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
939 could be tricked into accepting any environment variable that contains
940 the characters before the wildcard character.
941 * Re-enable btmp logging, as its permissions were fixed a long time ago in
942 response to #370050 (closes: #341883).
943 * Change to "PermitRootLogin without-password" for new installations, and
944 ask a debconf question when upgrading systems with "PermitRootLogin yes"
945 from previous versions (closes: #298138).
946 * Debconf translations:
947 - Danish (thanks, Joe Hansen).
948 - Portuguese (thanks, Américo Monteiro).
949 - Russian (thanks, Yuri Kozlov; closes: #742308).
950 - Swedish (thanks, Andreas Rönnquist).
951 - Japanese (thanks, victory).
952 - German (thanks, Stephan Beck; closes: #742541).
953 - Italian (thanks, Beatrice Torracca).
954 * Don't start ssh-agent from the Upstart user session job if something
955 like Xsession has already done so (based on work by Bruno Vasselle;
956 LP: #1244736).
957
958 [ Matthew Vernon ]
959 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
960 certificate (bug reported by me, patch by upstream's Damien Miller;
961 thanks also to Mark Wooding for his help in fixing this) (Closes:
962 #742513)
963
964 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
965
966openssh (1:6.5p1-6) unstable; urgency=medium
967
968 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
969 (thanks, Axel Beckert).
970
971 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
972
973openssh (1:6.5p1-5) unstable; urgency=medium
974
975 [ Colin Watson ]
976 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
977 sshd" in the sysvinit script (thanks, Michael Biebl).
978 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
979 nothing guarantees that ssh.service has stopped before ssh.socket starts
980 (thanks, Uoti Urpala).
981
982 [ Axel Beckert ]
983 * Split sftp-server into its own package to allow it to also be used by
984 other SSH server implementations like dropbear (closes: #504290).
985
986 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
987
988openssh (1:6.5p1-4) unstable; urgency=medium
989
990 * Configure --without-hardening on hppa, to work around
991 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
992 * Amend "Running sshd from inittab" instructions in README.Debian to
993 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
994 symlinks that won't work with dependency-based sysv-rc.
995 * Remove code related to non-dependency-based sysv-rc ordering, since that
996 is no longer supported.
997 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
998 fix getsockname errors when using "ssh -W" (closes: #738693).
999
1000 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1001
1002openssh (1:6.5p1-3) unstable; urgency=medium
1003
1004 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1005 Urpala.
1006 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1007 been upstream's default since 5.4p1.
1008 * Avoid stdout noise from which(1) on purge of openssh-client.
1009 * Fix sysvinit->systemd transition code to cope with still-running
1010 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1011 and Michael Biebl).
1012 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1013 have got it wrong before, and it's fairly harmless to repeat it.
1014 * Remove tests for whether /dev/null is a character device from the
1015 Upstart job and the systemd service files; it's there to avoid a
1016 confusing failure mode in daemon(), but with modern init systems we use
1017 the -D option to suppress daemonisation anyway.
1018 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1019 Debian patch) rather than plain GPL.
1020 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1021 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1022 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1023 versions, for which we no longer have maintainer script code, and per
1024 policy they would have to become Breaks nowadays anyway.
1025 * Policy version 3.9.5.
1026 * Drop unnecessary -1 in zlib1g Build-Depends version.
1027 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1028
1029 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1030
1031openssh (1:6.5p1-2) unstable; urgency=medium
1032
1033 * Only enable ssh.service for systemd, not both ssh.service and
1034 ssh.socket. Thanks to Michael Biebl for spotting this.
1035 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1036 (closes: #738619).
1037
1038 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1039
1040openssh (1:6.5p1-1) unstable; urgency=medium
1041
1042 * New upstream release (http://www.openssh.com/txt/release-6.5,
1043 LP: #1275068):
1044 - ssh(1): Add support for client-side hostname canonicalisation using a
1045 set of DNS suffixes and rules in ssh_config(5). This allows
1046 unqualified names to be canonicalised to fully-qualified domain names
1047 to eliminate ambiguity when looking up keys in known_hosts or checking
1048 host certificate names (closes: #115286).
1049 * Switch to git; adjust Vcs-* fields.
1050 * Convert to git-dpm, and drop source package documentation associated
1051 with the old bzr/quilt patch handling workflow.
1052 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1053 leaving only basic configuration file compatibility, since it has been
1054 nearly six years since the original vulnerability and this code is not
1055 likely to be of much value any more (closes: #481853, #570651). See
1056 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1057 reasoning.
1058 * Add OpenPGP signature checking configuration to watch file (thanks,
1059 Daniel Kahn Gillmor; closes: #732441).
1060 * Add the pam_keyinit session module, to create a new session keyring on
1061 login (closes: #734816).
1062 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1063 /usr/bin/X11 (closes: #644521).
1064 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1065 to add such host keys should manually add 'HostKey
1066 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1067 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1068 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1069 README.Debian.
1070 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1071
1072 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1073
1074openssh (1:6.4p1-2) unstable; urgency=high
1075
1076 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1077 (closes: #727622, LP: #1244272).
1078 * Restore patch to disable OpenSSL version check (closes: #732940).
1079
1080 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1081
1082openssh (1:6.4p1-1) unstable; urgency=high
1083
1084 * New upstream release. Important changes:
1085 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1086 + sftp(1): add support for resuming partial downloads using the
1087 "reget" command and on the sftp commandline or on the "get"
1088 commandline using the "-a" (append) option (closes: #158590).
1089 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1090 suppress errors arising from unknown configuration directives
1091 (closes: #436052).
1092 + sftp(1): update progressmeter when data is acknowledged, not when
1093 it's sent (partially addresses #708372).
1094 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1095 created channels that are incompletely opened (closes: #651357).
1096 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1097 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1098 during rekeying when an AES-GCM cipher is selected (closes:
1099 #729029). Full details of the vulnerability are available at:
1100 http://www.openssh.com/txt/gcmrekey.adv
1101 * When running under Upstart, only consider the daemon started once it is
1102 ready to accept connections (by raising SIGSTOP at that point and using
1103 "expect stop").
1104
1105 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1106
1107openssh (1:6.2p2-6) unstable; urgency=low
1108
1109 * Update config.guess and config.sub automatically at build time.
1110 dh_autoreconf does not take care of that by default because openssh does
1111 not use automake.
1112
1113 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1114
1115openssh (1:6.2p2-5) unstable; urgency=low
1116
1117 [ Colin Watson ]
1118 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1119 #711623.
1120 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1121 ssh-argv0.
1122
1123 [ Yolanda Robla ]
1124 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1125 hardcoding Debian (LP: #1195342).
1126
1127 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1128
1129openssh (1:6.2p2-4) unstable; urgency=low
1130
1131 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1132 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1133 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1134 * Set SELinux context on private host keys as well as public host keys
1135 (closes: #687436).
1136
1137 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1138
1139openssh (1:6.2p2-3) unstable; urgency=low
1140
1141 * If the running init daemon is Upstart, then, on the first upgrade to
1142 this version, check whether sysvinit is still managing sshd; if so,
1143 manually stop it so that it can be restarted under upstart. We do this
1144 near the end of the postinst, so it shouldn't result in any appreciable
1145 extra window where sshd is not running during upgrade.
1146
1147 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1148
1149openssh (1:6.2p2-2) unstable; urgency=low
1150
1151 * Change start condition of Upstart job to be just the standard "runlevel
1152 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1153 it unreasonably difficult to ensure that urandom starts before ssh, and
1154 is not really necessary since one of static-network-up and failsafe-boot
1155 is guaranteed to happen and will trigger entry to the default runlevel,
1156 and we don't care about ssh starting before the network (LP: #1098299).
1157 * Drop conffile handling for direct upgrades from pre-split ssh package;
1158 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1159 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1160 now four Debian releases ago, we can afford to drop this and simplify
1161 the packaging.
1162 * Remove ssh/use_old_init_script, which was a workaround for a very old
1163 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1164 they aren't going to be convinced now (closes: #214182).
1165 * Remove support for upgrading directly from ssh-nonfree.
1166 * Remove lots of maintainer script support for direct upgrades from
1167 pre-etch (three releases before current stable).
1168 * Add #DEBHELPER# tokens to openssh-client.postinst and
1169 openssh-server.postinst.
1170 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1171 via dh_installdeb.
1172 * Switch to new unified layout for Upstart jobs as documented in
1173 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1174 checks for a running Upstart, and we now let dh_installinit handle most
1175 of the heavy lifting in maintainer scripts. Ubuntu users should be
1176 essentially unaffected except that sshd may no longer start
1177 automatically in chroots if the running Upstart predates 0.9.0; but the
1178 main goal is simply not to break when openssh-server is installed in a
1179 chroot.
1180 * Remove the check for vulnerable host keys; this was first added five
1181 years ago, and everyone should have upgraded through a version that
1182 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1183 support in sshd are still here, at least for the moment.
1184 * This removes the last of our uses of debconf (closes: #221531).
1185 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1186 #677440, LP: #1067779).
1187 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1188 Laurent Bigonville; closes: #679458).
1189 * Fix dh_builddeb invocation so that we really use xz compression for
1190 binary packages, as intended since 1:6.1p1-2.
1191
1192 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1193
1194openssh (1:6.2p2-1) unstable; urgency=low
1195
1196 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1197 - Only warn for missing identity files that were explicitly specified
1198 (closes: #708275).
1199 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1200 "rm *" being called on mktemp failure (closes: #708419).
1201
1202 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1203
1204openssh (1:6.2p1-3) unstable; urgency=low
1205
1206 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1207 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1208
1209 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1210
1211openssh (1:6.2p1-2) unstable; urgency=low
1212
1213 * Fix build failure on Ubuntu:
1214 - Include openbsd-compat/sys-queue.h from consolekit.c.
1215 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1216
1217 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1218
1219openssh (1:6.2p1-1) unstable; urgency=low
1220
1221 * New upstream release (http://www.openssh.com/txt/release-6.2).
1222 - Add support for multiple required authentication in SSH protocol 2 via
1223 an AuthenticationMethods option (closes: #195716).
1224 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1225 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1226 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1227 * Use dh-autoreconf.
1228
1229 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1230
1231openssh (1:6.1p1-4) experimental; urgency=low
1232
1233 [ Gunnar Hjalmarsson ]
1234 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1235 should be read, and move the pam_env calls from "auth" to "session" so
1236 that it's also read when $HOME is encrypted (LP: #952185).
1237
1238 [ Stéphane Graber ]
1239 * Add ssh-agent upstart user job. This implements something similar to
1240 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1241 and set the appropriate environment variables (closes: #703906).
1242
1243 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1244
1245openssh (1:6.1p1-3) experimental; urgency=low
1246
1247 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1248 openssh-server, to try to reduce confusion when people run 'apt-get
1249 install ssh' or similar and expect that to upgrade everything relevant.
1250 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1251 to 10:30:100 (closes: #700102).
1252
1253 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1254
1255openssh (1:6.1p1-2) experimental; urgency=low
1256
1257 * Use xz compression for binary packages.
1258 * Merge from Ubuntu:
1259 - Add support for registering ConsoleKit sessions on login. (This is
1260 currently enabled only when building for Ubuntu.)
1261 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1262 been long enough since the relevant vulnerability that we shouldn't
1263 need these installed by default nowadays.
1264 - Add an Upstart job (not currently used by default in Debian).
1265 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1266 - Install apport hooks.
1267 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1268 #694282).
1269
1270 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1271
1272openssh (1:6.1p1-1) experimental; urgency=low
1273
1274 * New upstream release (http://www.openssh.com/txt/release-6.1).
1275 - Enable pre-auth sandboxing by default for new installs.
1276 - Allow "PermitOpen none" to refuse all port-forwarding requests
1277 (closes: #543683).
1278
1279 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1280
1281openssh (1:6.0p1-3) unstable; urgency=low
1282
1283 * debconf template translations:
1284 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1285 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1286 SELinux policies require this (closes: #658675).
1287 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1288 to support unusual terminal emulators on clients (closes: #675362).
1289
1290 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1291
1292openssh (1:6.0p1-2) unstable; urgency=low
1293
1294 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1295 "fix" version at build time (closes: #678661).
1296
1297 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1298
1299openssh (1:6.0p1-1) unstable; urgency=low
1300
1301 [ Roger Leigh ]
1302 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1303 (closes: #669699).
1304
1305 [ Colin Watson ]
1306 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1307 #669667).
1308 * New upstream release (closes: #671010,
1309 http://www.openssh.com/txt/release-6.0).
1310 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1311 (closes: #643312, #650512, #671075).
1312 - Add a new privilege separation sandbox implementation for Linux's new
1313 seccomp sandbox, automatically enabled on platforms that support it.
1314 (Note: privilege separation sandboxing is still experimental.)
1315 * Fix a bashism in configure's seccomp_filter check.
1316 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1317 whether the running system's kernel has seccomp_filter support, not the
1318 build system's kernel (forwarded upstream as
1319 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1320
1321 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1322
1323openssh (1:5.9p1-5) unstable; urgency=low
1324
1325 * Use dpkg-buildflags, including for hardening support; drop use of
1326 hardening-includes.
1327 * Fix cross-building:
1328 - Allow using a cross-architecture pkg-config.
1329 - Pass default LDFLAGS to contrib/Makefile.
1330 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1331 'install -s'.
1332
1333 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1334
1335openssh (1:5.9p1-4) unstable; urgency=low
1336
1337 * Disable OpenSSL version check again, as its SONAME is sufficient
1338 nowadays (closes: #664383).
1339
1340 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1341
1342openssh (1:5.9p1-3) unstable; urgency=low
1343
1344 * debconf template translations:
1345 - Update Polish (thanks, Michał Kułach; closes: #659829).
1346 * Ignore errors writing to console in init script (closes: #546743).
1347 * Move ssh-krb5 to Section: oldlibs.
1348
1349 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1350
1351openssh (1:5.9p1-2) unstable; urgency=low
1352
1353 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1354
1355 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1356
1357openssh (1:5.9p1-1) unstable; urgency=low
1358
1359 * New upstream release (http://www.openssh.com/txt/release-5.9).
1360 - Introduce sandboxing of the pre-auth privsep child using an optional
1361 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1362 mandatory restrictions on the syscalls the privsep child can perform.
1363 - Add new SHA256-based HMAC transport integrity modes from
1364 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1365 - The pre-authentication sshd(8) privilege separation slave process now
1366 logs via a socket shared with the master process, avoiding the need to
1367 maintain /dev/log inside the chroot (closes: #75043, #429243,
1368 #599240).
1369 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1370 #504757).
1371 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1372 separated by whitespace (closes: #76312). The authorized_keys2
1373 fallback is deprecated but documented (closes: #560156).
1374 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1375 ToS/DSCP (closes: #498297).
1376 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1377 - < /path/to/key" (closes: #229124).
1378 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1379 - Say "required" rather than "recommended" in unprotected-private-key
1380 warning (LP: #663455).
1381 * Update OpenSSH FAQ to revision 1.112.
1382
1383 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1384
1385openssh (1:5.8p1-7) unstable; urgency=low
1386
1387 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1388 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1389 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1390 Ubuntu itself.
1391
1392 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1393
1394openssh (1:5.8p1-6) unstable; urgency=low
1395
1396 * openssh-client and openssh-server Suggests: monkeysphere.
1397 * Quieten logs when multiple from= restrictions are used in different
1398 authorized_keys lines for the same key; it's still not ideal, but at
1399 least you'll only get one log entry per key (closes: #630606).
1400 * Merge from Ubuntu (Dustin Kirkland):
1401 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1402 package doesn't exist there, but this reduces the Ubuntu delta).
1403
1404 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1405
1406openssh (1:5.8p1-5) unstable; urgency=low
1407
1408 * Drop openssh-server's dependency on openssh-blacklist to a
1409 recommendation (closes: #622604).
1410 * Update Vcs-* fields and README.source for Alioth changes.
1411 * Backport from upstream:
1412 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1413
1414 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1415
1416openssh (1:5.8p1-4) unstable; urgency=low
1417
1418 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1419 since the required minimum versions are rather old now anyway and
1420 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1421 * Remove unreachable code from openssh-server.postinst.
1422
1423 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1424
1425openssh (1:5.8p1-3) unstable; urgency=low
1426
1427 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1428 Joel Stanley).
1429 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1430 #614897).
1431
1432 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1433
1434openssh (1:5.8p1-2) unstable; urgency=low
1435
1436 * Upload to unstable.
1437
1438 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1439
1440openssh (1:5.8p1-1) experimental; urgency=low
1441
1442 * New upstream release (http://www.openssh.com/txt/release-5.8):
1443 - Fix stack information leak in legacy certificate signing
1444 (http://www.openssh.com/txt/legacy-cert.adv).
1445
1446 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1447
1448openssh (1:5.7p1-2) experimental; urgency=low
1449
1450 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1451 (LP: #708571).
1452
1453 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1454
1455openssh (1:5.7p1-1) experimental; urgency=low
1456
1457 * New upstream release (http://www.openssh.com/txt/release-5.7):
1458 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1459 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1460 offer better performance than plain DH and DSA at the same equivalent
1461 symmetric key length, as well as much shorter keys.
1462 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1463 link operation. It is available through the "ln" command in the
1464 client. The old "ln" behaviour of creating a symlink is available
1465 using its "-s" option or through the preexisting "symlink" command.
1466 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1467 are transferred through the local host (closes: #508613).
1468 - ssh(1): "atomically" create the listening mux socket by binding it on
1469 a temporary name and then linking it into position after listen() has
1470 succeeded. This allows the mux clients to determine that the server
1471 socket is either ready or stale without races (closes: #454784).
1472 Stale server sockets are now automatically removed (closes: #523250).
1473 - ssh(1): install a SIGCHLD handler to reap expired child process
1474 (closes: #594687).
1475 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1476 temporary directories (closes: #357469, although only if you arrange
1477 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1478 it to be stripped off).
1479 * Update to current GSSAPI patch from
1480 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1481 - Add GSSAPIServerIdentity option.
1482 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1483 add such host keys should manually add 'HostKey
1484 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1485 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1486 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1487 * Backport SELinux build fix from CVS.
1488 * Rearrange selinux-role.patch so that it links properly given this
1489 SELinux build fix.
1490
1491 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1492
1493openssh (1:5.6p1-3) experimental; urgency=low
1494
1495 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1496 longer issues.
1497 * Merge 1:5.5p1-6.
1498
1499 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1500
1501openssh (1:5.6p1-2) experimental; urgency=low
1502
1503 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1504 child processes, preventing lots of zombies when using ControlPersist
1505 (closes: #594687).
1506
1507 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1508
1509openssh (1:5.6p1-1) experimental; urgency=low
1510
1511 * New upstream release (http://www.openssh.com/txt/release-5.6):
1512 - Added a ControlPersist option to ssh_config(5) that automatically
1513 starts a background ssh(1) multiplex master when connecting. This
1514 connection can stay alive indefinitely, or can be set to automatically
1515 close after a user-specified duration of inactivity (closes: #335697,
1516 #350898, #454787, #500573, #550262).
1517 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1518 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1519 Match blocks (closes: #549858).
1520 - sftp(1): fix ls in working directories that contain globbing
1521 characters in their pathnames (LP: #530714).
1522
1523 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1524
1525openssh (1:5.5p1-6) unstable; urgency=low
1526
1527 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1528 which is intentionally no longer shipped in the openssh-server package
1529 due to /var/run often being a temporary directory, is not removed on
1530 upgrade (closes: #575582).
1531
1532 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1533
1534openssh (1:5.5p1-5) unstable; urgency=low
1535
1536 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1537 * debconf template translations:
1538 - Update Danish (thanks, Joe Hansen; closes: #592800).
1539
1540 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1541
1542openssh (1:5.5p1-4) unstable; urgency=low
1543
1544 [ Sebastian Andrzej Siewior ]
1545 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1546 (closes: #579843).
1547
1548 [ Colin Watson ]
1549 * Allow ~/.ssh/authorized_keys and other secure files to be
1550 group-writable, provided that the group in question contains only the
1551 file's owner; this extends a patch previously applied to ~/.ssh/config
1552 (closes: #581919).
1553 * Check primary group memberships as well as supplementary group
1554 memberships, and only allow group-writability by groups with exactly one
1555 member, as zero-member groups are typically used by setgid binaries
1556 rather than being user-private groups (closes: #581697).
1557
1558 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1559
1560openssh (1:5.5p1-3) unstable; urgency=low
1561
1562 * Discard error messages while checking whether rsh, rlogin, and rcp
1563 alternatives exist (closes: #579285).
1564 * Drop IDEA key check; I don't think it works properly any more due to
1565 textual changes in error output, it's only relevant for direct upgrades
1566 from truly ancient versions, and it breaks upgrades if
1567 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1568
1569 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1570
1571openssh (1:5.5p1-2) unstable; urgency=low
1572
1573 * Use dh_installinit -n, since our maintainer scripts already handle this
1574 more carefully (thanks, Julien Cristau).
1575
1576 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1577
1578openssh (1:5.5p1-1) unstable; urgency=low
1579
1580 * New upstream release:
1581 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1582 paths.
1583 - Include a language tag when sending a protocol 2 disconnection
1584 message.
1585 - Make logging of certificates used for user authentication more clear
1586 and consistent between CAs specified using TrustedUserCAKeys and
1587 authorized_keys.
1588
1589 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1590
1591openssh (1:5.4p1-2) unstable; urgency=low
1592
1593 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1594 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1595 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1596 verification (closes: #572049).
1597 * Convert to dh(1), and use dh_installdocs --link-doc.
1598 * Drop lpia support, since Ubuntu no longer supports this architecture.
1599 * Use dh_install more effectively.
1600 * Add a NEWS.Debian entry about changes in smartcard support relative to
1601 previous unofficial builds (closes: #231472).
1602
1603 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1604
1605openssh (1:5.4p1-1) unstable; urgency=low
1606
1607 * New upstream release (LP: #535029).
1608 - After a transition period of about 10 years, this release disables SSH
1609 protocol 1 by default. Clients and servers that need to use the
1610 legacy protocol must explicitly enable it in ssh_config / sshd_config
1611 or on the command-line.
1612 - Remove the libsectok/OpenSC-based smartcard code and add support for
1613 PKCS#11 tokens. This support is enabled by default in the Debian
1614 packaging, since it now doesn't involve additional library
1615 dependencies (closes: #231472, LP: #16918).
1616 - Add support for certificate authentication of users and hosts using a
1617 new, minimal OpenSSH certificate format (closes: #482806).
1618 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1619 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1620 package, this overlaps with the key blacklisting facility added in
1621 openssh 1:4.7p1-9, but with different file formats and slightly
1622 different scopes; for the moment, I've roughly merged the two.)
1623 - Various multiplexing improvements, including support for requesting
1624 port-forwardings via the multiplex protocol (closes: #360151).
1625 - Allow setting an explicit umask on the sftp-server(8) commandline to
1626 override whatever default the user has (closes: #496843).
1627 - Many sftp client improvements, including tab-completion, more options,
1628 and recursive transfer support for get/put (LP: #33378). The old
1629 mget/mput commands never worked properly and have been removed
1630 (closes: #270399, #428082).
1631 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1632 the reason why the open failed to debug (closes: #431538).
1633 - Prevent sftp from crashing when given a "-" without a command. Also,
1634 allow whitespace to follow a "-" (closes: #531561).
1635
1636 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1637 patches apply with offsets.
1638 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1639 we're using a source format that permits this, rather than messing
1640 around with uudecode.
1641 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1642 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1643 mechanism was removed due to a serious security hole, and since these
1644 versions of ssh-krb5 are no longer security-supported by Debian I don't
1645 think there's any point keeping client compatibility for them.
1646 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1647 * Hardcode the location of xauth to /usr/bin/xauth rather than
1648 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1649 xauth no longer depends on x11-common, so we're no longer guaranteed to
1650 have the /usr/bin/X11 symlink available. I was taking advantage of the
1651 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1652 enough in the past now that it's probably safe to just use /usr/bin.
1653 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1654 itself non-OOM-killable, and doesn't require configuration to avoid log
1655 spam in virtualisation containers (closes: #555625).
1656 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1657 the two patchlevel nybbles now, which is sufficient to address the
1658 original reason this change was introduced, and it appears that any
1659 change in the major/minor/fix nybbles would involve a new libssl package
1660 name. (We'd still lose if the status nybble were ever changed, but that
1661 would mean somebody had packaged a development/beta version rather than
1662 a proper release, which doesn't appear to be normal practice.)
1663 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1664 introduced to match the behaviour of non-free SSH, in which -q does not
1665 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1666 much more important nowadays. We no longer document that -q does not
1667 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1668 "LogLevel QUIET" in sshd_config on upgrade.
1669 * Policy version 3.8.4:
1670 - Add a Homepage field.
1671
1672 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1673
1674openssh (1:5.3p1-3) unstable; urgency=low
1675
1676 * Convert to source format 3.0 (quilt).
1677 * Update README.source to match, and add a 'quilt-setup' target to
1678 debian/rules for the benefit of those checking out the package from
1679 revision control.
1680 * All patches are now maintained separately and tagged according to DEP-3.
1681 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1682 * Remove documentation of building for Debian 3.0 in README.Debian.
1683 Support for this was removed in 1:4.7p1-2.
1684 * Remove obsolete header from README.Debian dating from when people
1685 expected non-free SSH.
1686 * Update copyright years for GSSAPI patch.
1687
1688 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1689
1690openssh (1:5.3p1-2) unstable; urgency=low
1691
1692 * Link with -Wl,--as-needed (closes: #560155).
1693 * Install upstream sshd_config as an example (closes: #415008).
1694 * Use dh_lintian.
1695 * Honour DEB_BUILD_OPTIONS=nocheck.
1696
1697 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1698
1699openssh (1:5.3p1-1) unstable; urgency=low
1700
1701 * New upstream release.
1702 * Update to GSSAPI patch from
1703 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1704 * Backport from upstream:
1705 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1706 ...) when the agent refuses the constrained add request. This was a
1707 useful migration measure back in 2002 when constraints were new, but
1708 just adds risk now (LP: #209447).
1709 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1710 calls. This only applied to Linux 2.2, which it's no longer feasible to
1711 run anyway (see 1:5.2p1-2 changelog).
1712
1713 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1714
1715openssh (1:5.2p1-2) unstable; urgency=low
1716
1717 [ Colin Watson ]
1718 * Backport from upstream:
1719 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1720 re-execs itself. Prevents two HUPs in quick succession from resulting
1721 in sshd dying (LP: #497781).
1722 - Output a debug if we can't open an existing keyfile (LP: #505301).
1723 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1724 * Don't run tests when cross-compiling.
1725 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1726 descriptor passing when running on Linux 2.0. The previous stable
1727 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1728 very likely has no remaining users depending on it.
1729
1730 [ Kees Cook ]
1731 * Implement DebianBanner server configuration flag that can be set to "no"
1732 to allow sshd to run without the Debian-specific extra version in the
1733 initial protocol handshake (closes: #562048).
1734
1735 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1736
1737openssh (1:5.2p1-1) unstable; urgency=low
1738
1739 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1740 for a while, but there's no GSSAPI patch available for it yet.
1741 - Change the default cipher order to prefer the AES CTR modes and the
1742 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1743 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1744 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1745 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1746 packet length or Message Authentication Code, ssh/sshd will continue
1747 reading up to the maximum supported packet length rather than
1748 immediately terminating the connection. This eliminates most of the
1749 known differences in behaviour that leaked information about the
1750 plaintext of injected data which formed the basis of this attack
1751 (closes: #506115, LP: #379329).
1752 - ForceCommand directive now accepts commandline arguments for the
1753 internal-sftp server (closes: #524423, LP: #362511).
1754 - Add AllowAgentForwarding to available Match keywords list (closes:
1755 #540623).
1756 - Make ssh(1) send the correct channel number for
1757 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1758 avoid triggering 'Non-public channel' error messages on sshd(8) in
1759 openssh-5.1.
1760 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1761 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1762 behaviour introduced in openssh-5.1; closes: #496017).
1763 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1764 connections (closes: #507541).
1765 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1766 * Update to GSSAPI patch from
1767 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1768 including cascading credentials support (LP: #416958).
1769 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1770 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1771 * Add debian/README.source with instructions on bzr handling.
1772 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1773 #556644).
1774 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1775 closes: #498684).
1776 * Don't duplicate backslashes when displaying server banner (thanks,
1777 Michał Górny; closes: #505378, LP: #425346).
1778 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1779 #561887).
1780 * Update OpenSSH FAQ to revision 1.110.
1781 * Remove ssh/new_config, only needed for direct upgrades from potato which
1782 are no longer particularly feasible anyway (closes: #420682).
1783 * Cope with insserv reordering of init script links.
1784 * Remove init script stop link in rc1, as killprocs handles it already.
1785 * Adjust short descriptions to avoid relying on previous experience with
1786 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1787 * Remove manual page references to login.conf, which aren't applicable on
1788 non-BSD systems (closes: #154434).
1789 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1790 #513417).
1791 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1792 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1793 configuration file (closes: #415008, although unfortunately this will
1794 only be conveniently visible on new installations).
1795 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1796 source for the same information among Debian's manual pages (closes:
1797 #530692, LP: #456660).
1798
1799 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1800
1801openssh (1:5.1p1-8) unstable; urgency=low
1802
1803 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1804 closes: #538313).
1805 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1806 closes: #547103).
1807 * Fix grammar in if-up script (closes: #549128).
1808 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1809 closes: #548662).
1810
1811 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1812
1813openssh (1:5.1p1-7) unstable; urgency=low
1814
1815 * Update config.guess and config.sub from autotools-dev 20090611.1
1816 (closes: #538301).
1817 * Set umask to 022 in the init script as well as postinsts (closes:
1818 #539030).
1819 * Add ${misc:Depends} to keep Lintian happy.
1820 * Use 'which' rather than 'type' in maintainer scripts.
1821 * Upgrade to debhelper v7.
1822
1823 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1824
1825openssh (1:5.1p1-6) unstable; urgency=low
1826
1827 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1828 than O_RDWR.
1829 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1830 #511771).
1831 * Add ufw integration (thanks, Didier Roche; see
1832 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1833 LP: #261884).
1834 * Add a comment above PermitRootLogin in sshd_config pointing to
1835 README.Debian.
1836 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1837 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1838 * Remove /var/run/sshd from openssh-server package; it will be created at
1839 run-time before starting the server.
1840 * Use invoke-rc.d in openssh-server's if-up script.
1841
1842 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1843
1844openssh (1:5.1p1-5) unstable; urgency=low
1845
1846 * Backport from upstream CVS (Markus Friedl):
1847 - packet_disconnect() on padding error, too. Should reduce the success
1848 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1849 * Check that /var/run/sshd.pid exists and that the process ID listed there
1850 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1851 script; SIGHUP is racy if called at boot before sshd has a chance to
1852 install its signal handler, but fortunately the pid file is written
1853 after that which lets us avoid the race (closes: #502444).
1854 * While the above is a valuable sanity-check, it turns out that it doesn't
1855 really fix the bug (thanks to Kevin Price for testing), so for the
1856 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1857 unfortunately heavyweight.
1858
1859 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1860
1861openssh (1:5.1p1-4) unstable; urgency=low
1862
1863 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1864 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1865 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1866 * Backport from upstream CVS (Markus Friedl):
1867 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1868 fixes interop problems with broken ssh v2 implementations (closes:
1869 #495917).
1870 * Fix double-free when failing to parse a forwarding specification given
1871 using ~C (closes: #505330; forwarded upstream as
1872 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1873
1874 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1875
1876openssh (1:5.1p1-3) unstable; urgency=low
1877
1878 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1879 compromised or unknown keys were found (closes: #496495).
1880 * Configure with --disable-strip; dh_strip will deal with stripping
1881 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1882 closes: #498681).
1883 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1884 #497026).
1885
1886 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1887
1888openssh (1:5.1p1-2) unstable; urgency=low
1889
1890 * Look for $SHELL on the path when executing ProxyCommands or
1891 LocalCommands (closes: #492728).
1892
1893 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1894
1895openssh (1:5.1p1-1) unstable; urgency=low
1896
1897 * New upstream release (closes: #474301). Important changes not previously
1898 backported to 4.7p1:
1899 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1900 + Added chroot(2) support for sshd(8), controlled by a new option
1901 "ChrootDirectory" (closes: #139047, LP: #24777).
1902 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1903 when the command "internal-sftp" is specified in a Subsystem or
1904 ForceCommand declaration. When used with ChrootDirectory, the
1905 internal sftp server requires no special configuration of files
1906 inside the chroot environment.
1907 + Added a protocol extension method "posix-rename@openssh.com" for
1908 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1909 prefers this if available (closes: #308561).
1910 + Removed the fixed limit of 100 file handles in sftp-server(8).
1911 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1912 keys when in inetd mode and protocol 2 connections are negotiated.
1913 This speeds up protocol 2 connections to inetd-mode servers that
1914 also allow Protocol 1.
1915 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1916 block. Allows for, e.g. permitting root only from the local network.
1917 + Reworked sftp(1) argument splitting and escaping to be more
1918 internally consistent (i.e. between sftp commands) and more
1919 consistent with sh(1). Please note that this will change the
1920 interpretation of some quoted strings, especially those with
1921 embedded backslash escape sequences.
1922 + Support "Banner=none" in sshd_config(5) to disable sending of a
1923 pre-login banner (e.g. in a Match block).
1924 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1925 /bin/sh.
1926 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1927 connection and the SSH banner exchange (previously it just covered
1928 the TCP connection). This allows callers of ssh(1) to better detect
1929 and deal with stuck servers that accept a TCP connection but don't
1930 progress the protocol, and also makes ConnectTimeout useful for
1931 connections via a ProxyCommand.
1932 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1933 #140828).
1934 + scp(1) date underflow for timestamps before epoch.
1935 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1936 instead of the current standard RRSIG.
1937 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1938 avoids a fatal() exit from what should be a recoverable condition.
1939 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1940 hostname") to not include any IP address in the data to be hashed.
1941 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1942 binding address of 0.0.0.0 is used against an old SSH server that
1943 does not support the RFC4254 syntax for wildcard bind addresses.
1944 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1945 already done for X11/TCP forwarding sockets (closes: #439661).
1946 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1947 + Make ssh(1) -q option documentation consistent with reality.
1948 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1949 failing to call it with root privileges (closes: #372680).
1950 + Fix activation of OpenSSL engine support when requested in configure
1951 (LP: #119295).
1952 + Cache SELinux status earlier so we know if it's enabled after a
1953 chroot (LP: #237557).
1954 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1955 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1956 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1957 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1958 host keys in a visual form that is amenable to easy recall and
1959 rejection of changed host keys.
1960 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1961 address" blocks, with a fallback to classic wildcard matching.
1962 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1963 from="..." restrictions, also with a fallback to classic wildcard
1964 matching.
1965 + Added an extended test mode (-T) to sshd(8) to request that it write
1966 its effective configuration to stdout and exit. Extended test mode
1967 also supports the specification of connection parameters (username,
1968 source address and hostname) to test the application of
1969 sshd_config(5) Match rules.
1970 + ssh(1) now prints the number of bytes transferred and the overall
1971 connection throughput for SSH protocol 2 sessions when in verbose
1972 mode (previously these statistics were displayed for protocol 1
1973 connections only).
1974 + sftp-server(8) now supports extension methods statvfs@openssh.com
1975 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1976 + sftp(1) now has a "df" command to the sftp client that uses the
1977 statvfs@openssh.com to produce a df(1)-like display of filesystem
1978 space and inode utilisation (requires statvfs@openssh.com support on
1979 the server).
1980 + Added a MaxSessions option to sshd_config(5) to allow control of the
1981 number of multiplexed sessions supported over a single TCP
1982 connection. This allows increasing the number of allowed sessions
1983 above the previous default of 10, disabling connection multiplexing
1984 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1985 entirely (MaxSessions=0).
1986 + Added a no-more-sessions@openssh.com global request extension that
1987 is sent from ssh(1) to sshd(8) when the client knows that it will
1988 never request another session (i.e. when session multiplexing is
1989 disabled). This allows a server to disallow further session requests
1990 and terminate the session in cases where the client has been
1991 hijacked.
1992 + ssh-keygen(1) now supports the use of the -l option in combination
1993 with -F to search for a host in ~/.ssh/known_hosts and display its
1994 fingerprint.
1995 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1996 "rsa1" (LP: #129794).
1997 + Added an AllowAgentForwarding option to sshd_config(8) to control
1998 whether authentication agent forwarding is permitted. Note that this
1999 is a loose control, as a client may install their own unofficial
2000 forwarder.
2001 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2002 receiving network data, resulting in a ~10% speedup.
2003 + ssh(1) and sshd(8) will now try additional addresses when connecting
2004 to a port forward destination whose DNS name resolves to more than
2005 one address. The previous behaviour was to try the only first
2006 address and give up if that failed.
2007 + ssh(1) and sshd(8) now support signalling that channels are
2008 half-closed for writing, through a channel protocol extension
2009 notification "eow@openssh.com". This allows propagation of closed
2010 file descriptors, so that commands such as "ssh -2 localhost od
2011 /bin/ls | true" do not send unnecessary data over the wire.
2012 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2013 from 768 to 1024 bits.
2014 + When ssh(1) has been requested to fork after authentication ("ssh
2015 -f") with ExitOnForwardFailure enabled, delay the fork until after
2016 replies for any -R forwards have been seen. Allows for robust
2017 detection of -R forward failure when using -f.
2018 + "Match group" blocks in sshd_config(5) now support negation of
2019 groups. E.g. "Match group staff,!guests".
2020 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2021 set[ug]id/sticky bits.
2022 + The MaxAuthTries option is now permitted in sshd_config(5) match
2023 blocks.
2024 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2025 that are available to a primary connection.
2026 + ssh(1) connection multiplexing will now fall back to creating a new
2027 connection in most error cases (closes: #352830).
2028 + Make ssh(1) deal more gracefully with channel requests that fail.
2029 Previously it would optimistically assume that requests would always
2030 succeed, which could cause hangs if they did not (e.g. when the
2031 server runs out of file descriptors).
2032 + ssh(1) now reports multiplexing errors via the multiplex slave's
2033 stderr where possible (subject to LogLevel in the mux master).
2034 + Fixed an UMAC alignment problem that manifested on Itanium
2035 platforms.
2036 * Remove our local version of moduli(5) now that there's one upstream.
2037 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2038 * Add lintian overrides for empty /usr/share/doc/openssh-client
2039 directories in openssh-server and ssh (necessary due to being symlink
2040 targets).
2041 * Merge from Ubuntu:
2042 - Add 'status' action to openssh-server init script, requiring lsb-base
2043 (>= 3.2-13) (thanks, Dustin Kirkland).
2044 * debconf template translations:
2045 - Update Korean (thanks, Sunjae Park; closes: #484821).
2046
2047 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2048
2049openssh (1:4.7p1-13) unstable; urgency=low
2050
2051 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2052 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2053 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2054 server (LP: #232391). To override the blacklist check in ssh
2055 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2056 for the blacklist check in ssh-add.
2057 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2058 ssh-keygen(1), and sshd(8) (closes: #484451).
2059 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2060 (thanks, Frans Pop).
2061 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2062 takes care of that (thanks, Frans Pop; closes: #484404).
2063 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2064 * Add documentation on removing openssh-blacklist locally (see #484269).
2065 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2066 empty string actually skip adjustment as intended (closes: #487325).
2067 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2068 * debconf template translations:
2069 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2070
2071 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2072
2073openssh (1:4.7p1-12) unstable; urgency=low
2074
2075 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2076 * Refactor rejection of blacklisted user keys into a single
2077 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2078 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2079 * debconf template translations:
2080 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2081 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2082 #483142).
2083 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2084
2085 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2086
2087openssh (1:4.7p1-11) unstable; urgency=low
2088
2089 * Make init script depend on $syslog, and fix some other dependency
2090 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2091 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2092 closes: #481151).
2093 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2094 closes: #480020).
2095 * Allow building with heimdal-dev (LP: #125805).
2096
2097 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2098 Simon Tatham for the idea.
2099 * Generate two keys with the PID forced to the same value and test that
2100 they differ, to defend against recurrences of the recent Debian OpenSSL
2101 vulnerability.
2102 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2103 * Recommend openssh-blacklist-extra from openssh-client and
2104 openssh-server.
2105 * Make ssh-vulnkey report the file name and line number for each key
2106 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2107 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2108 #481283).
2109 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2110 #481721).
2111 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2112 - Add -v (verbose) option, and don't print output for keys that have a
2113 blacklist file but that are not listed unless in verbose mode.
2114 - Move exit status documentation to a separate section.
2115 - Document key status descriptions.
2116 - Add key type to output.
2117 - Fix error output if ssh-vulnkey fails to read key files, with the
2118 exception of host keys unless -a was given.
2119 - In verbose mode, output the name of each file examined.
2120 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2121 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2122 - Fix some buffer handling inconsistencies.
2123 - Use xasprintf to build user key file names, avoiding truncation
2124 problems.
2125 - Drop to the user's UID when reading user keys with -a.
2126 - Use EUID rather than UID when run with no file names and without -a.
2127 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2128 file not installed)".
2129
2130 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2131 * debconf template translations:
2132 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2133 - Update French (thanks, Christian Perrier; closes: #481576).
2134 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2135 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2136 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2137 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2138 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2139 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2140 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2141 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2142 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2143 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2144 #482341).
2145 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2146 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2147 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2148 - Update Italian (thanks, Luca Monducci; closes: #482808).
2149
2150 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2151
2152openssh (1:4.7p1-10) unstable; urgency=low
2153
2154 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2155 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2156 (LP: #230029), and treats # as introducing a comment even if it is
2157 preceded by whitespace.
2158
2159 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2160
2161openssh (1:4.7p1-9) unstable; urgency=critical
2162
2163 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2164 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2165 - Add key blacklisting support. Keys listed in
2166 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2167 sshd, unless "PermitBlacklistedKeys yes" is set in
2168 /etc/ssh/sshd_config.
2169 - Add a new program, ssh-vulnkey, which can be used to check keys
2170 against these blacklists.
2171 - Depend on openssh-blacklist.
2172 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2173 0.9.8g-9.
2174 - Automatically regenerate known-compromised host keys, with a
2175 critical-priority debconf note. (I regret that there was no time to
2176 gather translations.)
2177
2178 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2179
2180openssh (1:4.7p1-8) unstable; urgency=high
2181
2182 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2183 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2184 configurations (LP: #211400).
2185 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2186 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2187 * Backport from 4.9p1:
2188 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2189 specified.
2190 - Add no-user-rc authorized_keys option to disable execution of
2191 ~/.ssh/rc.
2192 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2193 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2194 somehow been omitted from a previous version of this patch (closes:
2195 #474246).
2196
2197 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2198
2199openssh (1:4.7p1-7) unstable; urgency=low
2200
2201 * Ignore errors writing to oom_adj (closes: #473573).
2202
2203 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2204
2205openssh (1:4.7p1-6) unstable; urgency=low
2206
2207 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2208 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2209
2210 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2211
2212openssh (1:4.7p1-5) unstable; urgency=low
2213
2214 * Recommends: xauth rather than Suggests: xbase-clients.
2215 * Document in ssh(1) that '-S none' disables connection sharing
2216 (closes: #471437).
2217 * Patch from Red Hat / Fedora:
2218 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2219 all address families, preventing hijacking of X11 forwarding by
2220 unprivileged users when both IPv4 and IPv6 are configured (closes:
2221 #463011).
2222 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2223 openssh-server.preinst.
2224 * debconf template translations:
2225 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2226
2227 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2228
2229openssh (1:4.7p1-4) unstable; urgency=low
2230
2231 [ Caleb Case ]
2232 * Fix configure detection of getseuserbyname and
2233 get_default_context_with_level (closes: #465614, LP: #188136).
2234
2235 [ Colin Watson ]
2236 * Include the autogenerated debian/copyright in the source package.
2237 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2238 SSHD_PAM_SERVICE (closes: #255870).
2239
2240 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2241
2242openssh (1:4.7p1-3) unstable; urgency=low
2243
2244 * Improve grammar of ssh-askpass-gnome description.
2245 * Backport from upstream:
2246 - Use the correct packet maximum sizes for remote port and agent
2247 forwarding. Prevents the server from killing the connection if too
2248 much data is queued and an excessively large packet gets sent
2249 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2250 * Allow passing temporary daemon parameters on the init script's command
2251 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2252 Marc Haber; closes: #458547).
2253
2254 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2255
2256openssh (1:4.7p1-2) unstable; urgency=low
2257
2258 * Adjust many relative links in faq.html to point to
2259 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2260 * Pass --with-mantype=doc to configure rather than build-depending on
2261 groff (closes: #460121).
2262 * Add armel to architecture list for libselinux1-dev build-dependency
2263 (closes: #460136).
2264 * Drop source-compatibility with Debian 3.0:
2265 - Remove support for building with GNOME 1. This allows simplification
2266 of our GNOME build-dependencies (see #460136).
2267 - Remove hacks to support the old PAM configuration scheme.
2268 - Remove compatibility for building without po-debconf.
2269 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2270 can see, the GTK2 version of ssh-askpass-gnome has never required
2271 libgnomeui-dev.
2272
2273 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2274
2275openssh (1:4.7p1-1) unstable; urgency=low
2276
2277 * New upstream release (closes: #453367).
2278 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2279 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2280 (closes: #444738).
2281 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2282 installations are unchanged.
2283 - The SSH channel window size has been increased, and both ssh(1)
2284 sshd(8) now send window updates more aggressively. These improves
2285 performance on high-BDP (Bandwidth Delay Product) networks.
2286 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2287 saves 2 hash calls per packet and results in 12-16% speedup for
2288 arcfour256/hmac-md5.
2289 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2290 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2291 20% faster than HMAC-MD5.
2292 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2293 error when the ExitOnForwardFailure option is set.
2294 - ssh(1) returns a sensible exit status if the control master goes away
2295 without passing the full exit status.
2296 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2297 gethostname(2), allowing hostbased authentication to work.
2298 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2299 - Encode non-printing characters in scp(1) filenames. These could cause
2300 copies to be aborted with a "protocol error".
2301 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2302 that wtmp and lastlog records are correctly updated.
2303 - Report GSSAPI mechanism in errors, for libraries that support multiple
2304 mechanisms.
2305 - Improve documentation for ssh-add(1)'s -d option.
2306 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2307 into the client.
2308 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2309 have been established.
2310 - In scp(1), do not truncate non-regular files.
2311 - Improve exit message from ControlMaster clients.
2312 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2313 whereupon it would exit with a fatal error (closes: #365541).
2314 - pam_end() was not being called if authentication failed
2315 (closes: #405041).
2316 - Manual page datestamps updated (closes: #433181).
2317 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2318 - Includes documentation on copying files with colons using scp
2319 (closes: #303453).
2320 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2321 (closes: #453285).
2322 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2323 * Refactor debian/rules configure and make invocations to make development
2324 easier.
2325 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2326 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2327 * Document the non-default options we set as standard in ssh_config(5) and
2328 sshd_config(5) (closes: #327886, #345628).
2329 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2330 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2331 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2332 * Update copyright dates for Kerberos patch in debian/copyright.head.
2333 * Policy version 3.7.3: no changes required.
2334
2335 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2336
2337openssh (1:4.6p1-7) unstable; urgency=low
2338
2339 * Don't build PIE executables on m68k (closes: #451192).
2340 * Use autotools-dev's recommended configure --build and --host options.
2341 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2342 rather than Matthew.
2343 * Check whether deluser exists in postrm (closes: #454085).
2344
2345 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2346
2347openssh (1:4.6p1-6) unstable; urgency=low
2348
2349 * Remove blank line between head comment and first template in
2350 debian/openssh-server.templates.master; apparently it confuses some
2351 versions of debconf.
2352 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2353 Pospisek; closes: #441817).
2354 * Discard error output from dpkg-query in preinsts, in case the ssh
2355 metapackage is not installed.
2356 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2357 (closes: #450632).
2358 * Suppress error from debian/rules if lsb-release is not installed.
2359 * Don't ignore errors from 'make -C contrib clean'.
2360 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2361 Desktop Menu Specification.
2362 * debconf template translations:
2363 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2364 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2365 closes: #447145).
2366
2367 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2368
2369openssh (1:4.6p1-5) unstable; urgency=low
2370
2371 * Identify ssh as a metapackage rather than a transitional package. It's
2372 still useful as a quick way to install both the client and the server.
2373 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2374 Simó; closes: #221675).
2375 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2376 Eisentraut; closes: #291534).
2377 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2378 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2379 closes: #234627).
2380 * Build-depend on libselinux1-dev on lpia.
2381 * openssh-client Suggests: keychain.
2382 * debconf template translations:
2383 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2384
2385 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2386
2387openssh (1:4.6p1-4) unstable; urgency=low
2388
2389 * Don't build PIE executables on hppa, as they crash.
2390
2391 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2392
2393openssh (1:4.6p1-3) unstable; urgency=low
2394
2395 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2396 * Fix broken switch fallthrough when SELinux is running in permissive mode
2397 (closes: #430838).
2398 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2399
2400 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2401
2402openssh (1:4.6p1-2) unstable; urgency=low
2403
2404 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2405 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2406 (i.e. before the logging system is initialised).
2407 * Suppress "Connection to <host> closed" and "Connection to master closed"
2408 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2409 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2410 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2411 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2412 sshd_config(5).
2413 * Add try-restart action to init script.
2414 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2415 interfaces appear (LP: #103436).
2416 * Backport from upstream:
2417 - Move C/R -> kbdint special case to after the defaults have been
2418 loaded, which makes ChallengeResponse default to yes again. This was
2419 broken by the Match changes and not fixed properly subsequently
2420 (closes: #428968).
2421 - Silence spurious error messages from hang-on-exit fix
2422 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2423
2424 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2425
2426openssh (1:4.6p1-1) unstable; urgency=low
2427
2428 * New upstream release (closes: #395507, #397961, #420035). Important
2429 changes not previously backported to 4.3p2:
2430 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2431 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2432 used to determine the validity of usernames on some platforms.
2433 + Implemented conditional configuration in sshd_config(5) using the
2434 "Match" directive. This allows some configuration options to be
2435 selectively overridden if specific criteria (based on user, group,
2436 hostname and/or address) are met. So far a useful subset of
2437 post-authentication options are supported and more are expected to
2438 be added in future releases.
2439 + Add support for Diffie-Hellman group exchange key agreement with a
2440 final hash of SHA256.
2441 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2442 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2443 the execution of the specified command regardless of what the user
2444 requested. This is very useful in conjunction with the new "Match"
2445 option.
2446 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2447 permitopen="..." authorized_keys option, allowing fine-grained
2448 control over the port-forwardings that a user is allowed to
2449 establish.
2450 + Add optional logging of transactions to sftp-server(8).
2451 + ssh(1) will now record port numbers for hosts stored in
2452 ~/.ssh/known_hosts when a non-standard port has been requested
2453 (closes: #50612).
2454 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2455 non-zero exit code) when requested port forwardings could not be
2456 established.
2457 + Extend sshd_config(5) "SubSystem" declarations to allow the
2458 specification of command-line arguments.
2459 + Replacement of all integer overflow susceptible invocations of
2460 malloc(3) and realloc(3) with overflow-checking equivalents.
2461 + Many manpage fixes and improvements.
2462 + Add optional support for OpenSSL hardware accelerators (engines),
2463 enabled using the --with-ssl-engine configure option.
2464 + Tokens in configuration files may be double-quoted in order to
2465 contain spaces (closes: #319639).
2466 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2467 session exits very quickly (closes: #307890).
2468 + Fix some incorrect buffer allocation calculations (closes: #410599).
2469 + ssh-add doesn't ask for a passphrase if key file permissions are too
2470 liberal (closes: #103677).
2471 + Likewise, ssh doesn't ask either (closes: #99675).
2472 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2473 + sshd now allows the enabling and disabling of authentication methods
2474 on a per user, group, host and network basis via the Match directive
2475 in sshd_config.
2476 + Fixed an inconsistent check for a terminal when displaying scp
2477 progress meter (closes: #257524).
2478 + Fix "hang on exit" when background processes are running at the time
2479 of exit on a ttyful/login session (closes: #88337).
2480 * Update to current GSSAPI patch from
2481 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2482 install ChangeLog.gssapi.
2483 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2484 * Use LSB functions in init scripts, and add an LSB-style header (partly
2485 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2486 * Move init script start links to S16, move rc1 stop link to K84, and
2487 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2488 closes: #122188).
2489 * Emit a slightly more informative message from the init script if
2490 /dev/null has somehow become not a character device (closes: #369964).
2491 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2492 * Merge from Ubuntu:
2493 - Build position-independent executables (only for debs, not for udebs)
2494 to take advantage of address space layout randomisation.
2495 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2496 the default path.
2497 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2498 openssh-client dependency.
2499
2500 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2501
2502openssh (1:4.3p2-11) unstable; urgency=low
2503
2504 * It's been four and a half years now since I took over as "temporary"
2505 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2506 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2507 as Uploaders.
2508 * Use dpkg-query to fetch conffile md5sums rather than parsing
2509 /var/lib/dpkg/status directly.
2510 * openssh-client Suggests: libpam-ssh (closes: #427840).
2511 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2512 exits successfully if sshd is already running (closes: #426858).
2513
2514 * Apply results of debconf templates and package descriptions review by
2515 debian-l10n-english (closes: #420107, #420742).
2516 * debconf template translations:
2517 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2518 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2519 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2520 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2521 closes: #420651).
2522 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2523 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2524 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2525 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2526 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2527 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2528 - Update Italian (thanks, Luca Monducci; closes: #421348).
2529 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2530 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2531 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2532 closes: #420862).
2533 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2534 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2535 - Update French (thanks, Christian Perrier).
2536 - Add Korean (thanks, Sunjae Park; closes: #424008).
2537 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2538
2539 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2540
2541openssh (1:4.3p2-10) unstable; urgency=low
2542
2543 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2544 * Increase MAX_SESSIONS to 64.
2545
2546 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2547
2548openssh (1:4.3p2-9) unstable; urgency=high
2549
2550 [ Russ Allbery ]
2551 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2552 (closes: #404863).
2553 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2554
2555 [ Colin Watson ]
2556 * debconf template translations:
2557 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2558
2559 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2560
2561openssh (1:4.3p2-8) unstable; urgency=medium
2562
2563 [ Vincent Untz ]
2564 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2565 icon extension from .desktop file (closes:
2566 https://launchpad.net/bugs/27152).
2567
2568 [ Colin Watson ]
2569 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2570 sufficient to replace conffiles (closes: #402804).
2571 * Make GSSAPICleanupCreds a compatibility alias for
2572 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2573 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2574 away from them on upgrade.
2575 * It turns out that the people who told me that removing a conffile in the
2576 preinst was sufficient to have dpkg replace it without prompting when
2577 moving a conffile between packages were very much mistaken. As far as I
2578 can tell, the only way to do this reliably is to write out the desired
2579 new text of the conffile in the preinst. This is gross, and requires
2580 shipping the text of all conffiles in the preinst too, but there's
2581 nothing for it. Fortunately this nonsense is only required for smooth
2582 upgrades from sarge.
2583 * debconf template translations:
2584 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2585
2586 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2587
2588openssh (1:4.3p2-7) unstable; urgency=medium
2589
2590 [ Colin Watson ]
2591 * Ignore errors from usermod when changing sshd's shell, since it will
2592 fail if the sshd user is not local (closes: #398436).
2593 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2594 to avoid unnecessary conffile resolution steps for administrators
2595 (thanks, Jari Aalto; closes: #335259).
2596 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2597 Pfaff; closes: #391248).
2598 * When installing openssh-client or openssh-server from scratch, remove
2599 any unchanged conffiles from the pre-split ssh package to work around a
2600 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2601
2602 [ Russ Allbery ]
2603 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2604 in sshd_config (closes: #390986).
2605 * Default client to attempting GSSAPI authentication.
2606 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2607 found.
2608 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2609 delegation (closes: #401483).
2610
2611 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2612
2613openssh (1:4.3p2-6) unstable; urgency=low
2614
2615 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2616 * Backport from 4.5p1:
2617 - Fix a bug in the sshd privilege separation monitor that weakened its
2618 verification of successful authentication. This bug is not known to be
2619 exploitable in the absence of additional vulnerabilities.
2620 * openssh-server Suggests: molly-guard (closes: #395473).
2621 * debconf template translations:
2622 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2623
2624 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2625
2626openssh (1:4.3p2-5.1) unstable; urgency=low
2627
2628 * NMU to update SELinux patch, bringing it in line with current selinux
2629 releases. The patch for this NMU is simply the Bug#394795 patch,
2630 and no other changes. (closes: #394795)
2631
2632 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2633
2634openssh (1:4.3p2-5) unstable; urgency=low
2635
2636 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2637 * debconf template translations:
2638 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2639
2640 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2641
2642openssh (1:4.3p2-4) unstable; urgency=high
2643
2644 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2645 patch yet):
2646 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2647 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2648 time expired (closes: #389995).
2649 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2650 signal handler was vulnerable to a race condition that could be
2651 exploited to perform a pre-authentication denial of service. On
2652 portable OpenSSH, this vulnerability could theoretically lead to
2653 pre-authentication remote code execution if GSSAPI authentication is
2654 enabled, but the likelihood of successful exploitation appears remote.
2655
2656 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2657 Hertzog; closes: #369395).
2658 * Remove no-longer-used ssh/insecure_rshd debconf template.
2659 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2660
2661 * debconf template translations:
2662 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2663 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2664 closes: #382966).
2665
2666 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2667
2668openssh (1:4.3p2-3) unstable; urgency=low
2669
2670 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2671 https://launchpad.net/bugs/50702).
2672 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2673 Introduces dependency on passwd for usermod.
2674 * debconf template translations:
2675 - Update French (thanks, Denis Barbier; closes: #368503).
2676 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2677 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2678
2679 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2680
2681openssh (1:4.3p2-2) unstable; urgency=low
2682
2683 * Include commented-out pam_access example in /etc/pam.d/ssh.
2684 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2685 server configuration, as otherwise 'sshd -t' will complain about the
2686 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2687 * debconf template translations:
2688 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2689 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2690 - Update Italian (thanks, Luca Monducci; closes: #367186).
2691 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2692 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2693
2694 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2695
2696openssh (1:4.3p2-1) unstable; urgency=low
2697
2698 * New upstream release (closes: #361032).
2699 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2700 subshell to perform local to local, and remote to remote copy
2701 operations. This subshell exposed filenames to shell expansion twice;
2702 allowing a local attacker to create filenames containing shell
2703 metacharacters that, if matched by a wildcard, could lead to execution
2704 of attacker-specified commands with the privilege of the user running
2705 scp (closes: #349645).
2706 - Add support for tunneling arbitrary network packets over a connection
2707 between an OpenSSH client and server via tun(4) virtual network
2708 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2709 between the client and server providing real network connectivity at
2710 layer 2 or 3. This feature is experimental.
2711 - Reduce default key length for new DSA keys generated by ssh-keygen
2712 back to 1024 bits. DSA is not specified for longer lengths and does
2713 not fully benefit from simply making keys longer. As per FIPS 186-2
2714 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2715 smaller or larger than 1024 bits.
2716 - Fixed X forwarding failing to start when the X11 client is executed in
2717 background at the time of session exit.
2718 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2719 without arguments (closes: #114894).
2720 - Fix timing variance for valid vs. invalid accounts when attempting
2721 Kerberos authentication.
2722 - Ensure that ssh always returns code 255 on internal error
2723 (closes: #259865).
2724 - Cleanup wtmp files on SIGTERM when not using privsep.
2725 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2726 lingering sockets from previous session (X11 applications can
2727 sometimes not connect to 127.0.0.1:60xx) (closes:
2728 https://launchpad.net/bugs/25528).
2729 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2730 duping /dev/null to them if necessary.
2731 - Xauth list invocation had bogus "." argument.
2732 - Remove internal assumptions on key exchange hash algorithm and output
2733 length, preparing OpenSSH for KEX methods with alternate hashes.
2734 - Ignore junk sent by a server before it sends the "SSH-" banner.
2735 - Many manual page improvements.
2736 - Lots of cleanups, including fixes to memory leaks on error paths and
2737 possible crashes.
2738 * Update to current GSSAPI patch from
2739 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2740 (closes: #352042).
2741 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2742 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2743 when PAM is enabled, but relies on PAM to do it.
2744 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2745 (closes: #349896).
2746 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2747 templates to make boolean short descriptions end with a question mark
2748 and to avoid use of the first person.
2749 * Ship README.tun.
2750 * Policy version 3.7.2: no changes required.
2751 * debconf template translations:
2752 - Update Italian (thanks, Luca Monducci; closes: #360348).
2753 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2754
2755 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2756
2757openssh (1:4.2p1-8) unstable; urgency=low
2758
2759 [ Frans Pop ]
2760 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2761 rather than constructing udebs by steam.
2762 * Require debhelper 5.0.22, which generates correct shared library
2763 dependencies for udebs (closes: #360068). This build-dependency can be
2764 ignored if building on sarge.
2765
2766 [ Colin Watson ]
2767 * Switch to debhelper compatibility level 4, since we now require
2768 debhelper 4 even on sarge anyway for udeb support.
2769
2770 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2771
2772openssh (1:4.2p1-7) unstable; urgency=low
2773
2774 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2775 rather than the deb. Fixed.
2776
2777 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2778
2779openssh (1:4.2p1-6) unstable; urgency=low
2780
2781 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2782 to the normal and superuser paths and /usr/games to the normal path.
2783 * When the client receives a signal, don't fatal() with "Killed by signal
2784 %d." (which produces unhelpful noise on stderr and causes confusion for
2785 users of some applications that wrap ssh); instead, generate a debug
2786 message and exit with the traditional status (closes: #313371).
2787 * debconf template translations:
2788 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2789 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2790 closes: #341371).
2791 - Correct erroneously-changed Last-Translator headers in Greek and
2792 Spanish translations.
2793
2794 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2795
2796openssh (1:4.2p1-5) unstable; urgency=low
2797
2798 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2799 * Build-depend on libselinux1-dev on armeb.
2800 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2801 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2802 transition, since otherwise who knows what the buildds will do. If
2803 you're building openssh yourself, you can safely ignore this and use an
2804 older libssl-dev.
2805
2806 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2807
2808openssh (1:4.2p1-4) unstable; urgency=low
2809
2810 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2811 (closes: #328606).
2812
2813 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2814
2815openssh (1:4.2p1-3) unstable; urgency=low
2816
2817 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2818 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2819 different version of the gssapi authentication method (thanks, Aaron M.
2820 Ucko; closes: #328388).
2821 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2822 the woody-compatibility hack works even with po-debconf 0.9.0.
2823
2824 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2825
2826openssh (1:4.2p1-2) unstable; urgency=low
2827
2828 * Annotate 1:4.2p1-1 changelog with CVE references.
2829 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2830 - Add GSSAPI key exchange support from
2831 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2832 Frost).
2833 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2834 - openssh-client and openssh-server replace ssh-krb5.
2835 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2836 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2837 gss-serv-krb5.c.
2838
2839 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2840
2841openssh (1:4.2p1-1) unstable; urgency=low
2842
2843 * New upstream release.
2844 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2845 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2846 port forwardings when no listen address was explicitly specified
2847 (closes: #326065).
2848 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2849 credentials. This code is only built in openssh-krb5, not openssh, but
2850 I mention the CVE reference here anyway for completeness.
2851 - Add a new compression method ("Compression delayed") that delays zlib
2852 compression until after authentication, eliminating the risk of zlib
2853 vulnerabilities being exploited by unauthenticated users. Note that
2854 users of OpenSSH versions earlier than 3.5 will need to disable
2855 compression on the client or set "Compression yes" (losing this
2856 security benefit) on the server.
2857 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2858 from 1024 to 2048 bits (closes: #181162).
2859 - Many bugfixes and improvements to connection multiplexing.
2860 - Don't pretend to accept $HOME (closes: #208648).
2861 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2862 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2863 problems when ssh is left un-upgraded (closes: #324695).
2864 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2865 At least when X11UseLocalhost is turned on, which is the default, the
2866 security risks of using X11 forwarding are risks to the client, not to
2867 the server (closes: #320104).
2868
2869 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2870
2871openssh (1:4.1p1-7) unstable; urgency=low
2872
2873 * Do the IDEA host key check on a temporary file to avoid altering
2874 /etc/ssh/ssh_host_key itself (closes: #312312).
2875 * Work around the ssh-askpass alternative somehow ending up in manual mode
2876 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2877 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2878 * Fix XSIish uses of 'test' in openssh-server.preinst.
2879 * Policy version 3.6.2: no changes required.
2880
2881 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2882
2883openssh (1:4.1p1-6) unstable; urgency=low
2884
2885 * Fix one-character typo that meant the binaries in openssh-client and
2886 openssh-server got recompiled with the wrong options during
2887 'debian/rules install' (closes: #317088, #317238, #317241).
2888
2889 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2890
2891openssh (1:4.1p1-5) unstable; urgency=low
2892
2893 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2894 * Drop priority of ssh to extra to match the override file.
2895 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2896 /usr/share/doc/openssh-client (closes: #314745).
2897 * Ship README.dns (closes: #284874).
2898 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2899 permissions (closes: #314956).
2900 * Allow ~/.ssh/config to be group-writable, provided that the group in
2901 question contains only the file's owner (closes: #314347).
2902 * debconf template translations:
2903 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2904 closes: #315477).
2905 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2906
2907 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2908
2909openssh (1:4.1p1-4) unstable; urgency=low
2910
2911 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2912 only conflicts with ssh (closes: #312475).
2913 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2914 - Added SELinux capability, and turned it on be default. Added
2915 restorecon calls in preinst and postinst (should not matter if the
2916 machine is not SELinux aware). By and large, the changes made should
2917 have no effect unless the rules file calls --with-selinux; and even
2918 then there should be no performance hit for machines not actively
2919 running SELinux.
2920 - Modified the preinst and postinst to call restorecon to set the
2921 security context for the generated public key files.
2922 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2923 may want to also include pam_selinux.so.
2924 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2925 are available.
2926 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2927 /usr/lib/openssh/sftp-server (closes: #312891).
2928 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2929 * debconf template translations:
2930 - Update German (thanks, Jens Seidel; closes: #313949).
2931
2932 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2933
2934openssh (1:4.1p1-3) unstable; urgency=low
2935
2936 * Upload to unstable.
2937
2938 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2939
2940openssh (1:4.1p1-2) experimental; urgency=low
2941
2942 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2943 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2944 this should edit sshd_config instead (closes: #147212).
2945 * Since ssh-keysign isn't used by default (you need to set
2946 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2947 question to ask whether it should be setuid is overkill, and the
2948 question text had got out of date anyway. Remove this question, ship
2949 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2950 debconf question was previously set to false.
2951 * Add lintian overrides for the above (setuid-binary,
2952 no-debconf-templates).
2953 * Fix picky lintian errors about slogin symlinks.
2954 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2955 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2956
2957 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2958
2959openssh (1:4.1p1-1) experimental; urgency=low
2960
2961 * New upstream release.
2962 - Normalise socket addresses returned by get_remote_hostname(), fixing
2963 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2964 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2965 (closes: #295757, #308868, and possibly others; may open other bugs).
2966 Use PAM password authentication to avoid #278394. In future I may
2967 provide two sets of binaries built with and without this option, since
2968 it seems I can't win.
2969 * Disable ChallengeResponseAuthentication in new installations, returning
2970 to PasswordAuthentication by default, since it now supports PAM and
2971 apparently works better with a non-threaded sshd (closes: #247521).
2972 * openssh-server Suggests: rssh (closes: #233012).
2973 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2974 and configuration files to match (closes: #87900, #151321).
2975 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2976 (closes: #141979).
2977
2978 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2979
2980openssh (1:4.0p1-1) experimental; urgency=low
2981
2982 * New upstream release.
2983 - Port-forwarding specifications now take optional bind addresses, and
2984 the server allows client-specified bind addresses for remote port
2985 forwardings when configured with "GatewayPorts clientspecified"
2986 (closes: #87253, #192206).
2987 - ssh and ssh-keyscan now support hashing of known_hosts files for
2988 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2989 managing known_hosts files, which understand hashing.
2990 - sftp supports command history and editing support using libedit
2991 (closes: #287013).
2992 - Have scp and sftp wait for the spawned ssh to exit before they exit
2993 themselves, allowing ssh to restore terminal modes (closes: #257130).
2994 - Improved the handling of bad data in authorized_keys files,
2995 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2996 in keys only produce errors in auth.log now (closes: #220726).
2997 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2998 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2999 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3000 closes: #296487).
3001 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3002 * Hurd build fixes (although sshd still doesn't work):
3003 - Restore X forwarding fix from #102991, lost somewhere along the way.
3004 - Link with -lcrypt.
3005 - Link with -lpthread rather than -pthread.
3006 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3007 satisfy build-dependencies.
3008 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3009 * Enable HashKnownHosts by default. This only affects new entries; use
3010 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3011 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3012 (closes: #307069).
3013 * debconf template translations:
3014 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3015 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3016 - Synchronise Spanish with sarge branch (thanks, Javier
3017 Fernández-Sanguino Peña; closes: #298536).
3018 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3019
3020 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3021
3022openssh (1:3.9p1-3) experimental; urgency=low
3023
3024 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3025 * Add debian/watch file.
3026
3027 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3028
3029openssh (1:3.9p1-2) experimental; urgency=low
3030
3031 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3032 appears to be sufficient and more useful (closes: #162996).
3033 * Depend on debconf | debconf-2.0.
3034 * Drop LoginGraceTime back to the upstream default of two minutes on new
3035 installs (closes: #289573).
3036 * debconf template translations from Ubuntu bug #1232:
3037 - Update Greek (thanks, Logiotatidis George).
3038 - Update Spanish (thanks, Santiago Erquicia).
3039
3040 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3041
3042openssh (1:3.9p1-1) experimental; urgency=low
3043
3044 * New upstream release.
3045 - PAM password authentication implemented again (closes: #238699,
3046 #242119).
3047 - Implemented the ability to pass selected environment variables between
3048 the client and the server.
3049 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3050 (closes: #228828).
3051 - Fix res_query detection (closes: #242462).
3052 - 'ssh -c' documentation improved (closes: #265627).
3053 * Pass LANG and LC_* environment variables from the client by default, and
3054 accept them to the server by default in new installs, although not on
3055 upgrade (closes: #264024).
3056 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3057 * Expand on openssh-client package description (closes: #273831).
3058
3059 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3060
3061openssh (1:3.8.1p1-14) experimental; urgency=low
3062
3063 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3064 * Fix timing information leak allowing discovery of invalid usernames in
3065 PAM keyboard-interactive authentication (backported from a patch by
3066 Darren Tucker; closes: #281595).
3067 * Make sure that there's a delay in PAM keyboard-interactive
3068 authentication when PermitRootLogin is not set to yes and the correct
3069 root password is entered (closes: #248747).
3070
3071 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3072
3073openssh (1:3.8.1p1-13) experimental; urgency=low
3074
3075 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3076 * debconf template translations:
3077 - Update Dutch (thanks, cobaco; closes: #278715).
3078 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3079
3080 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3081
3082openssh (1:3.8.1p1-12) experimental; urgency=low
3083
3084 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3085 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3086 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3087 implementations apparently have problems with the long version string.
3088 This is of course a bug in those implementations, but since the extent
3089 of the problem is unknown it's best to play safe (closes: #275731).
3090 * debconf template translations:
3091 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3092 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3093 - Update French (thanks, Denis Barbier; closes: #276703).
3094 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3095
3096 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3097
3098openssh (1:3.8.1p1-11) experimental; urgency=high
3099
3100 * Move sshd_config(5) to openssh-server, where it belongs.
3101 * If PasswordAuthentication is disabled, then offer to disable
3102 ChallengeResponseAuthentication too. The current PAM code will attempt
3103 password-style authentication if ChallengeResponseAuthentication is
3104 enabled (closes: #250369).
3105 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3106 later and then upgraded. Sorry about that ... for this reason, the
3107 default answer is to leave ChallengeResponseAuthentication enabled.
3108
3109 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3110
3111openssh (1:3.8.1p1-10) experimental; urgency=low
3112
3113 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3114 too many GNOME people tell me it's the wrong thing to be doing. I've
3115 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3116
3117 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3118
3119openssh (1:3.8.1p1-9) experimental; urgency=low
3120
3121 * Split the ssh binary package into openssh-client and openssh-server
3122 (closes: #39741). openssh-server depends on openssh-client for some
3123 common functionality; it didn't seem worth creating yet another package
3124 for this. openssh-client is priority standard, openssh-server optional.
3125 * New transitional ssh package, priority optional, depending on
3126 openssh-client and openssh-server. May be removed once nothing depends
3127 on it.
3128 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3129 for the maintainer scripts to find out what version we're upgrading from
3130 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3131 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3132 and ssh/user_environment_tell.
3133 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3134 happens even though we don't know what version we're upgrading from.
3135 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3136 (until sarge+2) it's still honoured to avoid breaking existing
3137 configurations, but the right approach is now to remove the
3138 openssh-server package if you don't want to run the server. Add a NEWS
3139 item to that effect.
3140
3141 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3142
3143openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3144
3145 * Fix timing information leak allowing discovery of invalid usernames in
3146 PAM keyboard-interactive authentication (backported from a patch by
3147 Darren Tucker; closes: #281595).
3148 * Make sure that there's a delay in PAM keyboard-interactive
3149 authentication when PermitRootLogin is not set to yes and the correct
3150 root password is entered (closes: #248747).
3151
3152 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3153
3154openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3155
3156 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3157 * debconf template translations:
3158 - Update Dutch (thanks, cobaco; closes: #278715).
3159 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3160
3161 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3162
3163openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3164
3165 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3166 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3167 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3168 implementations apparently have problems with the long version string.
3169 This is of course a bug in those implementations, but since the extent
3170 of the problem is unknown it's best to play safe (closes: #275731).
3171 * debconf template translations:
3172 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3173 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3174 - Update French (thanks, Denis Barbier; closes: #276703).
3175 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3176
3177 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3178
3179openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3180
3181 * If PasswordAuthentication is disabled, then offer to disable
3182 ChallengeResponseAuthentication too. The current PAM code will attempt
3183 password-style authentication if ChallengeResponseAuthentication is
3184 enabled (closes: #250369).
3185 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3186 later and then upgraded. Sorry about that ... for this reason, the
3187 default answer is to leave ChallengeResponseAuthentication enabled.
3188
3189 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3190
3191openssh (1:3.8.1p1-8) unstable; urgency=high
3192
3193 * Matthew Vernon:
3194 - Add a GPL exception to the licensing terms of the Debian patch
3195 (closes: #211644).
3196
3197 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3198
3199openssh (1:3.8.1p1-7) unstable; urgency=low
3200
3201 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3202 Blank's request (closes: #260800).
3203
3204 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3205
3206openssh (1:3.8.1p1-6) unstable; urgency=low
3207
3208 * Implement hack in
3209 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3210 openssh-client-udeb to show up as a retrievable debian-installer
3211 component.
3212 * Generate host keys in postinst only if the relevant HostKey directives
3213 are found in sshd_config (closes: #87946).
3214
3215 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3216
3217openssh (1:3.8.1p1-5) unstable; urgency=medium
3218
3219 * Update German debconf template translation (thanks, Helge Kreutzmann;
3220 closes: #252226).
3221 * Remove Suggests: dnsutils, as it was only needed for
3222 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3223 * Disable shadow password support in openssh-server-udeb.
3224 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3225 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3226 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3227 handler kill the PAM thread if its waitpid() call returns 0, as well as
3228 the previous check for -1 (closes: #252676).
3229 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3230 more; oh well.
3231
3232 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3233
3234openssh (1:3.8.1p1-4) unstable; urgency=medium
3235
3236 * Kill off PAM thread if privsep slave dies (closes: #248125).
3237
3238 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3239
3240openssh (1:3.8.1p1-3) unstable; urgency=low
3241
3242 * Add ssh-keygen to openssh-server-udeb.
3243
3244 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3245
3246openssh (1:3.8.1p1-2) unstable; urgency=low
3247
3248 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3249 closes: #248748).
3250 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3251 (not yet uploaded).
3252 * Restore ssh-askpass-gnome binary, lost by mistake.
3253 * Don't link against libnsl in udeb builds.
3254
3255 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3256
3257openssh (1:3.8.1p1-1) unstable; urgency=low
3258
3259 * New upstream release.
3260 - Use a longer buffer for tty names in utmp (closes: #247538).
3261 * Make sure there's a newline at the end of sshd_config before adding
3262 'UsePAM yes' (closes: #244829).
3263 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3264 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3265 documents the obsolete SSH1 protocol, not to mention that it was never a
3266 real RFC but only an Internet-Draft. It's available from
3267 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3268 it for some reason.
3269 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3270 in debian-installer. They still need libnss_files to be supplied in udeb
3271 form by glibc.
3272 * Work around lack of res_query weak alias in libresolv on amd64 (see
3273 #242462, awaiting real fix upstream).
3274 * Fix grammar in sshd(8) (closes: #238753).
3275 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3276 * Update Polish debconf template translation (thanks, Emil Nowak;
3277 closes: #242808).
3278 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3279 closes: #246068).
3280
3281 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3282
3283openssh (1:3.8p1-3) unstable; urgency=low
3284
3285 * Remove deprecated ReverseMappingCheck option from newly generated
3286 sshd_config files (closes: #239987).
3287 * Build everything apart from contrib in a subdirectory, to allow for
3288 multiple builds.
3289 * Some older kernels are missing setresuid() and setresgid(), so don't try
3290 to use them. setreuid() and setregid() will do well enough for our
3291 purposes (closes: #239999).
3292
3293 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3294
3295openssh (1:3.8p1-2) unstable; urgency=medium
3296
3297 * Disable PasswordAuthentication for new installations (closes: #236810).
3298 * Turn off the new ForwardX11Trusted by default, returning to the
3299 semantics of 3.7 and earlier, since it seems immature and causes far too
3300 many problems with existing setups. See README.Debian for details
3301 (closes: #237021).
3302
3303 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3304
3305openssh (1:3.8p1-1) unstable; urgency=low
3306
3307 * New upstream release (closes: #232281):
3308 - New PAM implementation based on that in FreeBSD. This runs PAM session
3309 modules before dropping privileges (closes: #132681, #150968).
3310 - Since PAM session modules are run as root, we can turn pam_limits back
3311 on by default, and it no longer spits out "Operation not permitted" to
3312 syslog (closes: #171673).
3313 - Password expiry works again (closes: #153235).
3314 - 'ssh -q' suppresses login banner (closes: #134589).
3315 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3316 - ssh-add prints key comment on each prompt (closes: #181869).
3317 - Punctuation formatting fixed in man pages (closes: #191131).
3318 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3319 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3320 than this, to maintain the standard Debian sshd configuration.
3321 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3322 sshd_config on upgrade. Neither option is supported any more.
3323 * Privilege separation and PAM are now properly supported together, so
3324 remove both debconf questions related to them and simply set it
3325 unconditionally in newly generated sshd_config files (closes: #228838).
3326 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3327 compatibility alias. The semantics differ slightly, though; see
3328 ssh_config(5) for details.
3329 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3330 documented in ssh_config(5), it's not as good as the SSH2 version.
3331 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3332 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3333 * Update config.guess and config.sub from autotools-dev 20040105.1.
3334 * Darren Tucker:
3335 - Reset signal status when starting pam auth thread, prevent hanging
3336 during PAM keyboard-interactive authentications.
3337 - Fix a non-security-critical segfault in PAM authentication.
3338 * Add debconf template translations:
3339 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3340 - Italian (thanks, Renato Gini; closes: #234777).
3341
3342 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3343
3344openssh (1:3.6.1p2-12) unstable; urgency=low
3345
3346 * Update Spanish debconf template translation (thanks, Javier
3347 Fernández-Sanguino Peña; closes: #228242).
3348 * Add debconf template translations:
3349 - Czech (thanks, Miroslav Kure; closes: #230110).
3350 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3351
3352 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3353
3354openssh (1:3.6.1p2-11) unstable; urgency=low
3355
3356 * Comment out pam_limits in default configuration, for now at least
3357 (closes: #198254).
3358 * Use invoke-rc.d (if it exists) to run the init script.
3359 * Backport format string bug fix in sshconnect.c (closes: #225238).
3360 * ssh-copy-id exits if ssh fails (closes: #215252).
3361
3362 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3363
3364openssh (1:3.6.1p2-10) unstable; urgency=low
3365
3366 * Use --retry in init script when restarting rather than sleeping, to make
3367 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3368 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3369 * Update debconf template translations:
3370 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3371 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3372 - Japanese (thanks, Kenshi Muto; closes: #212497).
3373 - Russian (thanks, Ilgiz Kalmetev).
3374 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3375 * Add Dutch debconf template translation (thanks, cobaco;
3376 closes: #215372).
3377 * Update config.guess and config.sub from autotools-dev 20031007.1
3378 (closes: #217696).
3379 * Implement New World Order for PAM configuration, including
3380 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3381 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3382 in your environment. See README.Debian.
3383 * Add more commentary to /etc/pam.d/ssh.
3384
3385 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3386
3387openssh (1:3.6.1p2-9) unstable; urgency=high
3388
3389 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3390 closes: #211434).
3391
3392 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3393
3394openssh (1:3.6.1p2-8) unstable; urgency=high
3395
3396 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3397 (closes: #211324).
3398
3399 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3400
3401openssh (1:3.6.1p2-7) unstable; urgency=high
3402
3403 * Update debconf template translations:
3404 - French (thanks, Christian Perrier; closes: #208801).
3405 - Japanese (thanks, Kenshi Muto; closes: #210380).
3406 * Some small improvements to the English templates courtesy of Christian
3407 Perrier. I've manually unfuzzied a few translations where it was
3408 obvious, on Christian's advice, but the others will have to be updated.
3409 * Document how to generate an RSA1 host key (closes: #141703).
3410 * Incorporate NMU fix for early buffer expansion vulnerability,
3411 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3412
3413 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3414
3415openssh (1:3.6.1p2-6.0) unstable; urgency=high
3416
3417 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3418
3419 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3420
3421openssh (1:3.6.1p2-6) unstable; urgency=medium
3422
3423 * Use a more CVS-friendly means of setting SSH_VERSION.
3424 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3425 Luis Lopes; closes: #208036).
3426 * Don't run 'sshd -t' in init script if the server isn't to be run
3427 (closes: #197576).
3428 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3429 information leakage due to PAM issues with upstream's recent security
3430 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3431 * Policy version 3.6.1: recode this changelog to UTF-8.
3432
3433 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3434
3435openssh (1:3.6.1p2-5) unstable; urgency=low
3436
3437 * Disable cmsg_type check for file descriptor passing when running on
3438 Linux 2.0 (closes: #150976). Remove comments about non-functional
3439 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3440 debconf questions and from README.Debian, since it should all now work.
3441 * Fix "defails" typo in generated sshd_config (closes: #206484).
3442 * Backport upstream patch to strip trailing whitespace (including
3443 newlines) from configuration directives (closes: #192079).
3444
3445 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3446
3447openssh (1:3.6.1p2-4) unstable; urgency=low
3448
3449 * getent can get just one key; no need to use grep (thanks, James Troup).
3450 * Move /usr/local/bin to the front of the default path, following
3451 /etc/login.defs (closes: #201150).
3452 * Remove specifics of problematic countries from package description
3453 (closes: #197040).
3454 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3455 Yagüe; closes: #198456).
3456 * Backport upstream patch to pass monitor signals through to child
3457 (closes: #164797).
3458
3459 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3460
3461openssh (1:3.6.1p2-3) unstable; urgency=low
3462
3463 * Update French debconf template translation (thanks, Christian Perrier;
3464 closes: #194323).
3465 * Version the adduser dependency for --no-create-home (closes: #195756).
3466 * Add a version of moduli(5), namely revision 1.7 of
3467 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3468 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3469
3470 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3471
3472openssh (1:3.6.1p2-2) unstable; urgency=low
3473
3474 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3475 doesn't deal with permissions changes on conffiles (closes: #192966).
3476 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3477 * Add GPL location to copyright file.
3478 * Remove debian/postinst.old.
3479 * Switch to po-debconf, with some careful manual use of po2debconf to
3480 ensure that the source package continues to build smoothly on woody
3481 (closes: #183986).
3482 * Update debconf template translations:
3483 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3484 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3485 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3486 "log.h:59: warning: conflicting types for built-in function `log'". The
3487 OpenSSH log() function has been renamed in upstream CVS.
3488
3489 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3490
3491openssh (1:3.6.1p2-1) unstable; urgency=medium
3492
3493 * New upstream release, including fix for PAM user-discovery security hole
3494 (closes: #191681).
3495 * Fix ChallengeResponseAuthentication default in generated sshd_config
3496 (closes: #106037).
3497 * Put newlines after full stops in man page documentation for
3498 ProtocolKeepAlives and SetupTimeOut.
3499 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3500 gnome-ssh-askpass with -g and -Wall flags.
3501 * Really ask ssh/new_config debconf question before trying to fetch its
3502 value (closes: #188721).
3503 * On purge, remove only the files we know about in /etc/ssh rather than
3504 the whole thing, and remove the directory if that leaves it empty
3505 (closes: #176679).
3506 * ssh has depended on debconf for some time now with no complaints, so:
3507 - Simplify the postinst by relying on debconf being present. (The absent
3508 case was buggy anyway.)
3509 - Get rid of "if you have not installed debconf" text in README.Debian,
3510 and generally update the "/usr/bin/ssh not SUID" entry.
3511 * More README.Debian work:
3512 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3513 make it easier for people to find the former. The upgrade issues
3514 should probably be sorted by version somehow.
3515 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3516 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3517
3518 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3519
3520openssh (1:3.6.1p1-1) unstable; urgency=low
3521
3522 * New upstream release (thanks, Laurence J. Lane).
3523 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3524 override file.
3525
3526 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3527
3528openssh (1:3.6p1-1) unstable; urgency=low
3529
3530 * New upstream release.
3531 - Workaround applied upstream for a bug in the interaction of glibc's
3532 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3533 - As such, it should now be safe to remove --with-ipv4-default, so
3534 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3535 of other merged bugs).
3536 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3537 - scp exits 1 if ssh fails (closes: #138400).
3538 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3539 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3540 (closes: #109795).
3541 * Install /etc/default/ssh non-executable (closes: #185537).
3542
3543 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3544
3545openssh (1:3.5p1-5) unstable; urgency=low
3546
3547 * Add /etc/default/ssh (closes: #161049).
3548 * Run the init script under 'set -e' (closes: #175010).
3549 * Change the default superuser path to include /sbin, /usr/sbin, and
3550 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3551 nice, but that belongs to another package. Without a defined API to
3552 retrieve its settings, parsing it is off-limits.
3553 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3554 support building on stable with GNOME 1, using the alternate
3555 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3556
3557 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3558
3559openssh (1:3.5p1-4) unstable; urgency=low
3560
3561 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3562 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3563 previously it was completely wrong anyway.
3564 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3565 question's default using that information, rather than using debconf as
3566 a registry. Other solutions may be better in the long run, but this is
3567 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3568 * Stop using pam_lastlog, as it doesn't currently work well as a session
3569 module when privilege separation is enabled; it can usually read
3570 /var/log/lastlog but can't write to it. Instead, just use sshd's
3571 built-in support, already enabled by default (closes: #151297, #169938).
3572 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3573 * Add a "this may take some time" warning when creating host keys on
3574 installation (part of #110094).
3575 * When restarting via the init script, check for sshd_not_to_be_run after
3576 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3577 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3578 strangeness (closes: #115138).
3579 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3580 stderr.
3581 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3582 * Rebuild with libssl0.9.7 (closes: #176983).
3583 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3584 be looked at.
3585
3586 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3587
3588openssh (1:3.5p1-3) unstable; urgency=low
3589
3590 * Happy new year!
3591 * Use getent rather than id to find out whether the sshd user exists
3592 (closes: #150974).
3593 * Remove some duplication from the postinst's ssh-keysign setuid code.
3594 * Replace db_text with db_input throughout debian/config. (db_text has
3595 been a compatibility wrapper since debconf 0.1.5.)
3596 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3597 * Use 'make install-nokeys', and disable unused debhelper commands,
3598 thereby forward-porting the last pieces of Zack Weinberg's patch
3599 (closes: #68341).
3600 * Move the man page for gnome-ssh-askpass from the ssh package to
3601 ssh-askpass-gnome (closes: #174449).
3602 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3603 '--' to terminate the list of options (closes: #171554).
3604 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3605 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3606 closes: #174757).
3607 * Document setgid ssh-agent's effect on certain environment variables in
3608 README.Debian (closes: #167974).
3609 * Document interoperability problems between scp and ssh.com's server in
3610 README.Debian, and suggest some workarounds (closes: #174662).
3611
3612 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3613
3614openssh (1:3.5p1-2) unstable; urgency=low
3615
3616 * Mention in the ssh package description that it provides both ssh and
3617 sshd (closes: #99680).
3618 * Create a system group for ssh-agent, not a user group (closes: #167669).
3619
3620 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3621
3622openssh (1:3.5p1-1) unstable; urgency=low
3623
3624 * New upstream release.
3625 - Fixes typo in ssh-add usage (closes: #152239).
3626 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3627 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3628 are deprecated for security reasons and will eventually go away. For
3629 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3630 sshd_config.
3631 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3632 actually doesn't matter, as it drops privileges immediately, but to
3633 avoid confusion the postinst creates a new 'ssh' group for it.
3634 * Obsolete patches:
3635 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3636 1:3.3p1-0.0woody1).
3637 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3638
3639 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3640 * Source the debconf confmodule at the top of the postrm rather than at
3641 the bottom, to avoid making future non-idempotency problems worse (see
3642 #151035).
3643 * Debconf templates:
3644 - Add Polish (thanks, Grzegorz Kusnierz).
3645 - Update French (thanks, Denis Barbier; closes: #132509).
3646 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3647 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3648 this is the selected ssh-askpass alternative (closes: #67775).
3649
3650 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3651
3652openssh (1:3.4p1-4) unstable; urgency=low
3653
3654 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3655 * Restore Russia to list of countries where encryption is problematic (see
3656 #148951 and http://www.average.org/freecrypto/).
3657 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3658 * Drop the PAM special case for hurd-i386 (closes: #99157).
3659 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3660 * Note in README.Debian that you need xauth from xbase-clients on the
3661 server for X11 forwarding (closes: #140269).
3662 * Use correct path to upstream README in copyright file (closes: #146037).
3663 * Document the units for ProtocolKeepAlives (closes: #159479).
3664 * Backport upstream patch to fix hostbased auth (closes: #117114).
3665 * Add -g to CFLAGS.
3666
3667 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3668
3669openssh (1:3.4p1-3) unstable; urgency=low
3670
3671 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3672 Matthew's request. (Normal service will resume in some months' time.)
3673 * Add sharutils to Build-Depends (closes: #138465).
3674 * Stop creating the /usr/doc/ssh symlink.
3675
3676 * Fix some debconf template typos (closes: #160358).
3677 * Split debconf templates into one file per language.
3678 * Add debconf template translations:
3679 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3680 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3681 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3682 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3683 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3684 * Update debconf template translations:
3685 - French (thanks, Igor Genibel; closes: #151361).
3686 - German (thanks, Axel Noetzold; closes: #147069).
3687 * Some of these translations are fuzzy. Please send updates.
3688
3689 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3690
3691openssh (1:3.4p1-2) unstable; urgency=high
3692
3693 * Get a security-fixed version into unstable
3694 * Also tidy README.Debian up a little
3695
3696 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3697
3698openssh (1:3.4p1-1) testing; urgency=high
3699
3700 * Extend my tendrils back into this package (Closes: #150915, #151098)
3701 * thanks to the security team for their work
3702 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3703 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3704 new one
3705 * tell/ask the user about PriviledgeSeparation
3706 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3707 * Remove our previous statoverride on /usr/bin/ssh (only for people
3708 upgrading from a version where we'd put one in ourselves!)
3709 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3710 * Reduce the sleep time in /etc/init.d/ssh during a restart
3711
3712 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3713
3714openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3715
3716 * NMU by the security team.
3717 * New upstream version
3718
3719 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3720
3721openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3722
3723 * NMU by the security team.
3724 * fix error when /etc/ssh/sshd_config exists on new install
3725 * check that user doesn't exist before running adduser
3726 * use openssl internal random unconditionally
3727
3728 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3729
3730openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3731
3732 * NMU by the security team.
3733 * use correct home directory when sshd user is created
3734
3735 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3736
3737openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3738
3739 * NMU by the security team.
3740 * Fix rsa1 key creation (Closes: #150949)
3741 * don't fail if sshd user removal fails
3742 * depends: on adduser (Closes: #150907)
3743
3744 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3745
3746openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3747
3748 * NMU by the security team.
3749 * New upstream version.
3750 - Enable privilege separation by default.
3751 * Include patch from Solar Designer for privilege separation and
3752 compression on 2.2.x kernels.
3753 * Remove --disable-suid-ssh from configure.
3754 * Support setuid ssh-keysign binary instead of setuid ssh client.
3755 * Check sshd configuration before restarting.
3756
3757 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3758
3759openssh (1:3.0.2p1-9) unstable; urgency=high
3760
3761 * Thanks to those who NMUd
3762 * The only change in this version is to debian/control - I've removed
3763 the bit that says you can't export it from the US - it would look
3764 pretty daft to say this about a package in main! Also, it's now OK
3765 to use crypto in France, so I've edited that comment slightly
3766 * Correct a path in README.Debian too (Closes: #138634)
3767
3768 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3769
3770openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3771
3772 * NMU
3773 * Really set urgency to medium this time (oops)
3774 * Fix priority to standard per override while I'm at it
3775
3776 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3777
3778openssh (1:3.0.2p1-8.2) unstable; urgency=low
3779
3780 * NMU with maintainer's permission
3781 * Prepare for upcoming ssh-nonfree transitional packages per
3782 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3783 * Urgency medium because it would really be good to get this into woody
3784 before it releases
3785 * Fix sections to match override file
3786 * Reissued due to clash with non-US -> main move
3787
3788 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3789
3790openssh (1:3.0.2p1-8.1) unstable; urgency=low
3791
3792 * NMU
3793 * Move from non-US to mani
3794
3795 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3796
3797openssh (1:3.0.2p1-8) unstable; urgency=critical
3798
3799 * Security fix - patch from upstream (Closes: #137209, #137210)
3800 * Undo the changes in the unreleased -7, since they appear to break
3801 things here. Accordingly, the code change is minimal, and I'm
3802 happy to get it into testing ASAP
3803
3804 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3805
3806openssh (1:3.0.2p1-7) unstable; urgency=high
3807
3808 * Build to support IPv6 and IPv4 by default again
3809
3810 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3811
3812openssh (1:3.0.2p1-6) unstable; urgency=high
3813
3814 * Correct error in the clean target (Closes: #130868)
3815
3816 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3817
3818openssh (1:3.0.2p1-5) unstable; urgency=medium
3819
3820 * Include the Debian version in our identification, to make it easier to
3821 audit networks for patched versions in future
3822
3823 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3824
3825openssh (1:3.0.2p1-4) unstable; urgency=medium
3826
3827 * If we're asked to not run sshd, stop any running sshd's first
3828 (Closes: #129327)
3829
3830 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3831
3832openssh (1:3.0.2p1-3) unstable; urgency=high
3833
3834 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3835 * Remove extra debconf suggestion (Closes: #128094)
3836 * Mmm. speedy bug-fixing :-)
3837
3838 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3839
3840openssh (1:3.0.2p1-2) unstable; urgency=high
3841
3842 * Fix postinst to not automatically overwrite sshd_config (!)
3843 (Closes: #127842, #127867)
3844 * Add section in README.Debian about the PermitRootLogin setting
3845
3846 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3847
3848openssh (1:3.0.2p1-1) unstable; urgency=high
3849
3850 * Incorporate fix from Colin's NMU
3851 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3852 * Capitalise IETF (Closes: #125379)
3853 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3854 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3855 * Ask people upgrading from potato if they want a new conffile
3856 (Closes: #125642)
3857 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3858 * Frob the default config a little (Closes: #122284, #125827, #125696,
3859 #123854)
3860 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3861 #123552)
3862 * Fix typo in templates file (Closes: #123411)
3863
3864 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3865
3866openssh (1:3.0.1p1-1.2) unstable; urgency=high
3867
3868 * Non-maintainer upload
3869 * Prevent local users from passing environment variables to the login
3870 process when UseLogin is enabled
3871
3872 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3873
3874openssh (1:3.0.1p1-1.1) unstable; urgency=low
3875
3876 * Non-maintainer upload, at Matthew's request.
3877 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3878 ia64 (closes: #122086).
3879
3880 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3881
3882openssh (1:3.0.1p1-1) unstable; urgency=high
3883
3884 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3885 * Building with a libc that works (!) (Closes: #115228)
3886 * Patches forward-ported are -1/-2 options for scp, the improvement to
3887 'waiting for forwarded connections to terminate...'
3888 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3889 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3890 * Remove suidregister leftover from postrm
3891 * Mention key we are making in the postinst
3892 * Default to not enable SSH protocol 1 support, since protocol 2 is
3893 much safer anyway.
3894 * New version of the vpn-fixes patch, from Ian Jackson
3895 * New handling of -q, and added new -qq option; thanks to Jon Amery
3896 * Experimental smartcard support not enabled, since I have no way of
3897 testing it.
3898
3899 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3900
3901openssh (1:2.9p2-6) unstable; urgency=low
3902
3903 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3904 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3905 * call update-alternatives --quiet (Closes: #103314)
3906 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3907 * TEMPORARY fix to provide largefile support using a -D in the cflags
3908 line. long-term, upstream will patch the autoconf stuff
3909 (Closes: #106809, #111849)
3910 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3911 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3912 * Check for files containing a newline character (Closes: #111692)
3913
3914 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3915
3916openssh (1:2.9p2-5) unstable; urgency=high
3917
3918 * Thanks to all the bug-fixers who helped!
3919 * remove sa_restorer assignment (Closes: #102837)
3920 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3921 us access (Closes: #48297)
3922 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3923 * patch from Jonathan Amery to document ssh-keygen behaviour
3924 (Closes:#106643, #107512)
3925 * patch to postinst from Jonathan Amery (Closes: #106411)
3926 * patch to manpage from Jonathan Amery (Closes: #107364)
3927 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3928 documented behaviour (Closes: #64347)
3929 * patch from Ian Jackson to cause us to destroy a file when we scp it
3930 onto itself, rather than dumping bits of our memory into it, which was
3931 a security hole (see #51955)
3932 * patch from Jonathan Amery to document lack of Kerberos support
3933 (Closes: #103726)
3934 * patch from Matthew Vernon to make the 'waiting for connections to
3935 terminate' message more helpful (Closes: #50308)
3936
3937 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3938
3939openssh (1:2.9p2-4) unstable; urgency=high
3940
3941 * Today's build of ssh is strawberry flavoured
3942 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3943 * Tidy up debconf template (Closes: #106152)
3944 * If called non-setuid, then setgid()'s failure should not be fatal (see
3945 #105854)
3946
3947 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3948
3949openssh (1:2.9p2-3) unstable; urgency=low
3950
3951 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3952 * Improve the IdentityFile section in the man page (Closes: #106038)
3953
3954 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3955
3956openssh (1:2.9p2-2) unstable; urgency=low
3957
3958 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3959 * Make PrintLastLog 'no' by default (Closes: #105893)
3960
3961 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3962
3963openssh (1:2.9p2-1) unstable; urgency=low
3964
3965 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3966 * Hopefully, this will close some other bugs too
3967
3968 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3969
3970openssh (1:2.5.2p2-3) unstable; urgency=low
3971
3972 * Taking Over this package
3973 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3974 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3975 * Don't fiddle with conf-files any more (Closes: #69501)
3976
3977 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3978
3979openssh (1:2.5.2p2-2.2) unstable; urgency=low
3980
3981 * NMU
3982 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3983 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3984 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3985 documentation for protocolkeepalives. Makes ssh more generally useful
3986 for scripting uses (Closes: #82877, #99275)
3987 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3988 #98286, #97391)
3989
3990 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3991
3992openssh (1:2.5.2p2-2.1) unstable; urgency=low
3993
3994 * NMU
3995 * Remove duplicate Build-Depends for libssl096-dev and change it to
3996 depend on libssl-dev instaed. Also adding in virtual | real package
3997 style build-deps. (Closes: #93793, #75228)
3998 * Removing add-log entry (Closes: #79266)
3999 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4000 * pam build-dep already exists (Closes: #93683)
4001 * libgnome-dev build-dep already exists (Closes: #93694)
4002 * No longer in non-free (Closes: #85401)
4003 * Adding in fr debconf translations (Closes: #83783)
4004 * Already suggests xbase-clients (Closes: #79741)
4005 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4006 * Providing rsh-client (Closes: #79437)
4007 * hurd patch was already applied (Closes: #76033)
4008 * default set to no (Closes: #73682)
4009 * Adding in a suggests for dnsutils (Closes: #93265)
4010 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4011 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4012 * Adding in debconf dependency
4013
4014 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4015
4016openssh (1:2.5.2p2-2) unstable; urgency=high
4017
4018 * disable the OpenSSL version check in entropy.c
4019 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4020
4021 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4022
4023openssh (1:2.5.2p2-1) unstable; urgency=low
4024
4025 * New upstream release
4026 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4027 * fix double space indent in german templates (closes: #89493)
4028 * make postinst check for ssh_host_rsa_key
4029 * get rid of the last of the misguided debian/rules NMU debris :-/
4030
4031 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4032
4033openssh (1:2.5.1p2-2) unstable; urgency=low
4034
4035 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4036 * fix broken dpkg-statoverride test in postinst
4037 (closes: #89612, #90474, #90460, #89605)
4038 * NMU bug fixed but not closed in last upload (closes: #88206)
4039
4040 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4041
4042openssh (1:2.5.1p2-1) unstable; urgency=high
4043
4044 * New upstream release
4045 * fix typo in postinst (closes: #88110)
4046 * revert to setting PAM service name in debian/rules, backing out last
4047 NMU, which also (closes: #88101)
4048 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4049 * restore printlastlog option patch
4050 * revert to using debhelper, which had been partially disabled in NMUs
4051
4052 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4053
4054openssh (1:2.5.1p1-1.8) unstable; urgency=high
4055
4056 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4057
4058 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4059
4060openssh (1:2.5.1p1-1.7) unstable; urgency=high
4061
4062 * And now we mark the correct binary as setuid, when a user requested
4063 to install it setuid.
4064
4065 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4066
4067openssh (1:2.5.1p1-1.6) unstable; urgency=high
4068
4069 * Fixes postinst to handle overrides that are already there. Damn, I
4070 should have noticed the bug earlier.
4071
4072 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4073
4074openssh (1:2.5.1p1-1.5) unstable; urgency=high
4075
4076 * Rebuild ssh with pam-support.
4077
4078 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4079
4080openssh (1:2.5.1p1-1.4) unstable; urgency=low
4081
4082 * Added Build-Depends on libssl096-dev.
4083 * Fixed sshd_config file to disallow root logins again.
4084
4085 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4086
4087openssh (1:2.5.1p1-1.3) unstable; urgency=low
4088
4089 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4090 * Made package policy 3.5.2 compliant.
4091
4092 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4093
4094openssh (1:2.5.1p1-1.2) unstable; urgency=low
4095
4096 * Added Conflict with sftp, since we now provide our own sftp-client.
4097 * Added a fix for our broken dpkg-statoverride call in the
4098 2.3.0p1-13.
4099 * Fixed some config pathes in the comments of sshd_config.
4100 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4101 anymore because upstream included the fix.
4102
4103 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4104
4105openssh (1:2.5.1p1-1.1) unstable; urgency=high
4106
4107 * Another NMU to get the new upstream version 2.5.1p1 into
4108 unstable. (Closes: #87123)
4109 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4110 * Key Exchange patch is already included by upstream. (Closes: #86015)
4111 * Upgrading should be possible now. (Closes: #85525, #85523)
4112 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4113 suid per default.
4114 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4115 is available and the mode of the binary should be 4755. And also added
4116 suggestion for a newer dpkg.
4117 (Closes: #85734, #85741, #86876)
4118 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4119 * scp now understands spaces in filenames (Closes: #53783, #58958,
4120 #66723)
4121 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4122 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4123 * ssh supports the usage of other dsa keys via the ssh command line
4124 options. (Closes: #81250)
4125 * Documentation in sshd_config fixed. (Closes: #81088)
4126 * primes file included by upstream and included now. (Closes: #82101)
4127 * scp now allows dots in the username. (Closes: #82477)
4128 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4129
4130 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4131
4132openssh (1:2.3.0p1-1.13) unstable; urgency=low
4133
4134 * Config should now also be fixed with this hopefully last NMU.
4135
4136 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4137
4138openssh (1:2.3.0p1-1.12) unstable; urgency=high
4139
4140 * Added suggest for xbase-clients to control-file. (Closes #85227)
4141 * Applied patch from Markus Friedl to fix a vulnerability in
4142 the rsa keyexchange.
4143 * Fixed position of horizontal line. (Closes: #83613)
4144 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4145 * Converted package from suidregister to dpkg-statoverride.
4146
4147 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4148
4149openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4150
4151 * Fixed some typos in the german translation of the debconf
4152 template.
4153
4154 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4155
4156openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4157
4158 * Fixed double printing of motd. (Closes: #82618)
4159
4160 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4161
4162openssh (1:2.3.0p1-1.9) unstable; urgency=high
4163
4164 * And the next NMU which includes the patch from Andrew Bartlett
4165 and Markus Friedl to fix the root privileges handling of openssh.
4166 (Closes: #82657)
4167
4168 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4169
4170openssh (1:2.3.0p1-1.8) unstable; urgency=high
4171
4172 * Applied fix from Ryan Murray to allow building on other architectures
4173 since the hurd patch was wrong. (Closes: #82471)
4174
4175 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4176
4177openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4178
4179 * Fixed another typo on sshd_config
4180
4181 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4182
4183openssh (1:2.3.0p1-1.6) unstable; urgency=high
4184
4185 * Added Build-Dependency on groff (Closes: #81886)
4186 * Added Build-Depencency on debhelper (Closes: #82072)
4187 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4188
4189 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4190
4191openssh (1:2.3.0p1-1.5) unstable; urgency=high
4192
4193 * Fixed now also the problem with sshd used as default ipv4 and
4194 didn't use IPv6. This should be now fixed.
4195
4196 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4197
4198openssh (1:2.3.0p1-1.4) unstable; urgency=high
4199
4200 * Fixed buggy entry in postinst.
4201
4202 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4203
4204openssh (1:2.3.0p1-1.3) unstable; urgency=high
4205
4206 * After finishing the rewrite of the rules-file I had to notice that
4207 the manpage installation was broken. This should now work again.
4208
4209 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4210
4211openssh (1:2.3.0p1-1.2) unstable; urgency=high
4212
4213 * Fixed the screwed up build-dependency.
4214 * Removed --with-ipv4-default to support ipv6.
4215 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4216 * Fixed location to sftp-server in config.
4217 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4218 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4219 * Fixed path to host key in sshd_config.
4220
4221 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4222
4223openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4224
4225 * NMU with permission of Phil Hands.
4226 * New upstream release
4227 * Update Build-Depends to point to new libssl096.
4228 * This upstream release doesn't leak any information depending
4229 on the setting of PermitRootLogin (Closes: #59933)
4230 * New upstream release contains fix against forcing a client to
4231 do X/agent forwarding (Closes: #76788)
4232 * Changed template to contain correct path to the documentation
4233 (Closes: #67245)
4234 * Added --with-4in6 switch as compile option into debian/rules.
4235 * Added --with-ipv4-default as compile option into debian/rules.
4236 (Closes: #75037)
4237 * Changed default path to also contain /usr/local/bin and
4238 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4239 * Changed path to sftp-server in sshd_config to match the
4240 our package (Closes: #68347)
4241 * Replaced OpenBSDh with OpenBSD in the init-script.
4242 * Changed location to original source in copyright.head
4243 * Changed behaviour of init-script when invoked with the option
4244 restart (Closes: #68706,#72560)
4245 * Added a note about -L option of scp to README.Debian
4246 * ssh won't print now the motd if invoked with -t option
4247 (Closes: #59933)
4248 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4249 * Added a note about tcp-wrapper support to README.Debian
4250 (Closes: #72807,#22190)
4251 * Removed two unneeded options from building process.
4252 * Added sshd.pam into debian dir and install it.
4253 * Commented out unnecessary call to dh_installinfo.
4254 * Added a line to sshd.pam so that limits will be paid attention
4255 to (Closes: #66904)
4256 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4257 * scp won't override files anymore (Closes: 51955)
4258 * Removed pam_lastlog module, so that the lastlog is now printed
4259 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4260 * If password is expired, openssh now forces the user to change it.
4261 (Closes: #51747)
4262 * scp should now have no more problems with shell-init-files that
4263 produces ouput (Closes: #56280,#59873)
4264 * ssh now prints the motd correctly (Closes: #66926)
4265 * ssh upgrade should disable ssh daemon only if users has choosen
4266 to do so (Closes: #67478)
4267 * ssh can now be installed suid (Closes: #70879)
4268 * Modified debian/rules to support hurd.
4269
4270 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4271
4272openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4273
4274 * Non-Maintainer Upload
4275 * Check for new returns in the new libc
4276 (closes: #72803, #74393, #72797, #71307, #71702)
4277 * Link against libssl095a (closes: #66304)
4278 * Correct check for PermitRootLogin (closes: #69448)
4279
4280 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4281
4282openssh (1:2.2.0p1-1) unstable; urgency=low
4283
4284 * New upstream release
4285
4286 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4287
4288openssh (1:2.1.1p4-3) unstable; urgency=low
4289
4290 * add rsh alternatives
4291 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4292 * do the IPV4_DEFAULT thing properly this time
4293
4294 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4295
4296openssh (1:2.1.1p4-2) unstable; urgency=low
4297
4298 * reinstate manpage .out patch from 1:1.2.3
4299 * fix typo in postinst
4300 * only compile ssh with IPV4_DEFAULT
4301 * apply James Troup's patch to add a -o option to scp and updated manpage
4302
4303 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4304
4305openssh (1:2.1.1p4-1) unstable; urgency=low
4306
4307 * New upstream release
4308
4309 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4310
4311openssh (1:1.2.3-10) unstable; urgency=low
4312
4313 * add version to libpam-modules dependency, because old versions of
4314 pam_motd make it impossible to log in.
4315
4316 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4317
4318openssh (1:1.2.3-9) frozen unstable; urgency=low
4319
4320 * force location of /usr/bin/X11/xauth
4321 (closes: #64424, #66437, #66859) *RC*
4322 * typos in config (closes: #66779, #66780)
4323 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4324 script died in an unusual way --- I've reversed this (closes: #66335)
4325 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4326 (closes: #65981)
4327 * change default for PermitRootLogin to "no" (closes: #66406)
4328
4329 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4330
4331openssh (1:1.2.3-8) frozen unstable; urgency=low
4332
4333 * get rid of Provides: rsh-server (this will mean that rstartd
4334 will need to change it's depends to deal with #63948, which I'm
4335 reopening) (closes: #66257)
4336 Given that this is also a trivial change, and is a reversal of a
4337 change that was mistakenly made after the freeze, I think this should
4338 also go into frozen.
4339
4340 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4341
4342openssh (1:1.2.3-7) frozen unstable; urgency=low
4343
4344 * check if debconf is installed before calling db_stop in postinst.
4345 This is required to allow ssh to be installed when debconf is not
4346 wanted, which probably makes it an RC upload (hopefully the last of
4347 too many).
4348
4349 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4350
4351openssh (1:1.2.3-6) frozen unstable; urgency=low
4352
4353 * fixed depressing little bug involving a line wrap looking like
4354 a blank line in the templates file *RC*
4355 (closes: #66090, #66078, #66083, #66182)
4356
4357 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4358
4359openssh (1:1.2.3-5) frozen unstable; urgency=low
4360
4361 * add code to prevent UseLogin exploit, although I think our PAM
4362 conditional code breaks UseLogin in a way that protects us from this
4363 exploit anyway. ;-) (closes: #65495) *RC*
4364 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4365 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4366 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4367 and use db_stop in the postinst to solve that problem instead
4368 (closes: #65104)
4369 * add Provides: rsh-server to ssh (closes: #63948)
4370 * provide config option not to run sshd
4371
4372 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4373
4374openssh (1:1.2.3-4) frozen unstable; urgency=low
4375
4376 * fixes #63436 which is *RC*
4377 * add 10 second pause in init.d restart (closes: #63844)
4378 * get rid of noenv in PAM mail line (closes: #63856)
4379 * fix host key path in make-ssh-known-hosts (closes: #63713)
4380 * change wording of SUID template (closes: #62788, #63436)
4381
4382 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4383
4384openssh (1:1.2.3-3) frozen unstable; urgency=low
4385
4386 * redirect sshd's file descriptors to /dev/null in init to
4387 prevent debconf from locking up during installation
4388 ** grave bug just submited by me **
4389
4390 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4391
4392openssh (1:1.2.3-2) frozen unstable; urgency=low
4393
4394 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4395 * suggest debconf
4396 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4397
4398 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4399
4400openssh (1:1.2.3-1) frozen unstable; urgency=low
4401
4402 * New upstream release
4403 * patch sshd to create extra xauth key required for localhost
4404 (closes: #49944) *** RC ***
4405 * FallbacktoRsh now defaults to ``no'' to match impression
4406 given in sshd_config
4407 * stop setting suid bit on ssh (closes: #58711, #58558)
4408 This breaks Rhosts authentication (which nobody uses) and allows
4409 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4410
4411 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4412
4413openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4414
4415 * Recompile for frozen, contains fix for RC bug.
4416
4417 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4418
4419openssh (1:1.2.2-1.3) unstable; urgency=low
4420
4421 * Integrated man page addition for PrintLastLog.
4422 This bug was filed on "openssh", and I ended up
4423 creating my own patch for this (closes: #59054)
4424 * Improved error message when ssh_exchange_identification
4425 gets EOF (closes: #58904)
4426 * Fixed typo (your -> you're) in debian/preinst.
4427 * Added else-clauses to config to make this upgradepath possible:
4428 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4429 -> ssh-nonfree -> openssh. Without these, debconf remembered
4430 the old answer, config didn't force asking it, and preinst always
4431 aborted (closes: #56596, #57782)
4432 * Moved setting upgrade_to_openssh isdefault flag to the place
4433 where preinst would abort. This means no double question to most
4434 users, people who currently suffer from "can't upgrade" may need
4435 to run apt-get install ssh twice. Did not do the same for
4436 use_old_init_script, as the situation is a bit different, and
4437 less common (closes: #54010, #56224)
4438 * Check for existance of ssh-keygen before attempting to use it in
4439 preinst, added warning for non-existant ssh-keygen in config. This
4440 happens when the old ssh is removed (say, due to ssh-nonfree getting
4441 installed).
4442
4443 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4444
4445openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4446
4447 * Non-maintainer upload.
4448 * Added configuration option PrintLastLog, default off due to PAM
4449 (closes: #54007, #55042)
4450 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4451 Suggests: line more accurate. Also closing related bugs fixed
4452 earlier, when default ssh-askpass moved to /usr/bin.
4453 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4454 * Patched to call vhangup, with autoconf detection and all
4455 (closes: #55379)
4456 * Added --with-ipv4-default workaround to a glibc bug causing
4457 slow DNS lookups, as per UPGRADING. Use -6 to really use
4458 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4459 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4460 (closes: #58429)
4461 * Added the UPGRADING file to the package.
4462 * Added frozen to the changelog line and recompiled before
4463 package was installed into the archive.
4464
4465 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4466
4467openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4468
4469 * Non-maintainer upload.
4470 * Integrated scp pipe buffer patch from Ben Collins
4471 <benc@debian.org>, should now work even if reading
4472 a pipe gives less than fstat st_blksize bytes.
4473 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4474 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4475 * Integrated patch from Ben Collins <benc@debian.org>
4476 to do full shadow account locking and expiration
4477 checking (closes: #58165, #51747)
4478
4479 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4480
4481openssh (1:1.2.2-1) frozen unstable; urgency=medium
4482
4483 * New upstream release (closes: #56870, #56346)
4484 * built against new libesd (closes: #56805)
4485 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4486 (closes: #49902, #54894)
4487 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4488 (and other) lockups
4489 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4490 (closes: #49902, #55872, #56959)
4491 * uncoment the * line in ssh_config (closes: #56444)
4492
4493 * #54894 & #49902 are release critical, so this should go in frozen
4494
4495 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4496
4497openssh (1:1.2.1pre24-1) unstable; urgency=low
4498
4499 * New upstream release
4500
4501 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4502
4503openssh (1:1.2.1pre23-1) unstable; urgency=low
4504
4505 * New upstream release
4506 * excape ? in /etc/init.d/ssh (closes: #53269)
4507
4508 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4509
4510openssh (1:1.2pre17-1) unstable; urgency=low
4511
4512 * New upstream release
4513
4514 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4515
4516openssh (1:1.2pre16-1) unstable; urgency=low
4517
4518 * New upstream release
4519 * upstream release (1.2pre14) (closes: #50299)
4520 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4521 * dispose of grep -q broken pipe message in config script (closes: #50855)
4522 * add make-ssh-known-hosts (closes: #50660)
4523 * add -i option to ssh-copy-id (closes: #50657)
4524 * add check for *LK* in password, indicating a locked account
4525
4526 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4527
4528openssh (1:1.2pre13-1) unstable; urgency=low
4529
4530 * New upstream release
4531 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4532 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4533 * mention ssh -A option in ssh.1 & ssh_config
4534 * enable forwarding to localhost in default ssh_config (closes: #50373)
4535 * tweak preinst to deal with debconf being `unpacked'
4536 * use --with-tcp-wrappers (closes: #49545)
4537
4538 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4539
4540openssh (1:1.2pre11-2) unstable; urgency=low
4541
4542 * oops, just realised that I forgot to strip out the unpleasant
4543 fiddling mentioned below (which turned not to be a fix anyway)
4544
4545 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4546
4547openssh (1:1.2pre11-1) unstable; urgency=low
4548
4549 * New upstream release (closes: #49722)
4550 * add 2>/dev/null to dispose of spurious message casused by grep -q
4551 (closes: #49876, #49604)
4552 * fix typo in debian/control (closes: #49841)
4553 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4554 should make the keylength problem go away. (closes: #49676)
4555 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4556 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4557 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4558 * disable lastlogin and motd printing if using pam (closes: #49957)
4559 * add ssh-copy-id script and manpage
4560
4561 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4562
4563openssh (1:1.2pre9-1) unstable; urgency=low
4564
4565 * New upstream release
4566 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4567 to channels.c, to make forwarded ports instantly reusable
4568 * replace Pre-Depend: debconf with some check code in preinst
4569 * make the ssh-add ssh-askpass failure message more helpful
4570 * fix the ssh-agent getopts bug (closes: #49426)
4571 * fixed typo on Suggests: line (closes: #49704, #49571)
4572 * tidy up ssh package description (closes: #49642)
4573 * make ssh suid (closes: #49635)
4574 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4575 * disable agent forwarding by default, for the similar reasons as
4576 X forwarding (closes: #49586)
4577
4578 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4579
4580openssh (1:1.2pre7-4) unstable; urgency=low
4581
4582 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4583
4584 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4585
4586openssh (1:1.2pre7-3) unstable; urgency=low
4587
4588 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4589 * add ssh-preconfig package cludge
4590 * add usage hints to ssh-agent.1
4591
4592 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4593
4594openssh (1:1.2pre7-2) unstable; urgency=low
4595
4596 * use pam patch from Ben Collins <bcollins@debian.org>
4597 * add slogin symlink to Makefile.in
4598 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4599 * sort out debconf usage
4600 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4601
4602 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4603
4604openssh (1:1.2pre7-1) unstable; urgency=low
4605
4606 * New upstream release
4607
4608 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4609
4610openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4611
4612 * change the binary package name to ssh (the non-free branch of ssh has
4613 been renamed to ssh-nonfree)
4614 * make pam file comply with Debian standards
4615 * use an epoch to make sure openssh supercedes ssh-nonfree
4616
4617 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4618
4619openssh (1.2pre6db1-1) unstable; urgency=low
4620
4621 * New upstream source
4622 * sshd accepts logins now!
4623
4624 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4625
4626openssh (1.2.0.19991028-1) unstable; urgency=low
4627
4628 * New upstream source
4629 * Added test for -lnsl to configure script
4630
4631 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4632
4633openssh (1.2.0.19991027-3) unstable; urgency=low
4634
4635 * Initial release
4636
4637 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500