summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4449
1 files changed, 4449 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..2ba15c11f
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4449 @@
1openssh (1:7.3p1-4) UNRELEASED; urgency=medium
2
3 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
4 as sufficient.
5 * Move build directories under debian/.
6 * Remove the non-upstream .gitignore file and add the relevant entries to
7 debian/.gitignore, in order to make the source tree more
8 dgit-compatible.
9 * Build all upstream regression test binaries using the new
10 "regress-binaries" target.
11 * Fix and enable PuTTY interoperability tests under autopkgtest.
12
13 -- Colin Watson <cjwatson@debian.org> Fri, 11 Nov 2016 02:50:39 +0000
14
15openssh (1:7.3p1-3) unstable; urgency=medium
16
17 * Avoid building with OpenSSL 1.1 for now (see #828475).
18 * Add a missing License line to debian/copyright.
19 * Policy version 3.9.8: no changes required.
20
21 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
22
23openssh (1:7.3p1-2) unstable; urgency=high
24
25 * Rewrite debian/copyright using copyright-format 1.0.
26 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
27 received (closes: #841884).
28
29 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
30
31openssh (1:7.3p1-1) unstable; urgency=medium
32
33 * New upstream release (http://www.openssh.com/txt/release-7.3):
34 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
35 against the system's crypt(3) function via sshd(8). An attacker could
36 send very long passwords that would cause excessive CPU use in
37 crypt(3). sshd(8) now refuses to accept password authentication
38 requests of length greater than 1024 characters.
39 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
40 padding oracle countermeasures. Note that CBC ciphers are disabled by
41 default and only included for legacy compatibility.
42 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
43 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
44 to verify the MAC before decrypting any ciphertext. This removes the
45 possibility of timing differences leaking facts about the plaintext,
46 though no such leakage has been observed.
47 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
48 to allow simplified indirection through a one or more SSH bastions or
49 "jump hosts".
50 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
51 sockets instead of accepting one from the environment.
52 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
53 optionally overridden when using ssh -W.
54 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
55 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
56 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
57 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
58 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
59 signatures in certificates.
60 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
61 #536031).
62 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
63 from the server.
64 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
65 protocol events from LOG_CRIT.
66 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
67 AuthenticationMethods=any for the default behaviour of not requiring
68 multiple authentication.
69 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
70 message when forward and reverse DNS don't match.
71 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
72 failures when both ExitOnForwardFailure and hostname canonicalisation
73 are enabled.
74 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
75 was deprecated in 2001 (LP: #1528251).
76 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
77 processing for authorized_keys, not known_hosts.
78 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
79 is set; previously keepalive packets were not being sent.
80 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
81 sandbox.
82 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
83 - Take character display widths into account for the progressmeter
84 (closes: #407088).
85
86 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
87
88openssh (1:7.2p2-8) unstable; urgency=medium
89
90 [ Colin Watson ]
91 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
92 as an example and add a section to README.Debian. libpam-systemd >= 230
93 and "UsePAM yes" should take care of the original problem for most
94 systemd users (thanks, Michael Biebl; closes: #832155).
95
96 [ Martin Pitt ]
97 * Add debian/agent-launch: Helper script for conditionally starting the SSH
98 agent in the user session. Use it in ssh-agent.user-session.upstart.
99 * Add systemd user unit for graphical sessions that use systemd. Override
100 the corresponding upstart job in that case (closes: #832445).
101 * debian/openssh-server.if-up: Don't block on a finished reload of
102 openssh.service, to avoid deadlocking with restarting networking.
103 (closes: #832557, LP: #1584393)
104
105 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
106
107openssh (1:7.2p2-7) unstable; urgency=medium
108
109 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
110 This may cause SSH sessions to be killed on upgrade to *this* version if
111 you had previously installed 1:7.2p2-6. Sorry! If your session is
112 killed, you can recover using "dpkg --unpack" on this openssh-server
113 .deb, followed by "dpkg --configure -a".
114 * Recommend libpam-systemd from openssh-server. It's a much better
115 solution than the above for systemd users, but I'm wary of depending on
116 it in case I cause an assortment of exciting dependency problems on
117 upgrade for non-systemd users.
118
119 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
120
121openssh (1:7.2p2-6) unstable; urgency=medium
122
123 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
124 #822997).
125 * Copy summary of supported SFTP protocol versions from upstream's
126 PROTOCOL file into the openssh-sftp-server package description (closes:
127 #766887).
128 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
129 scp1 works (reported by Olivier MATZ).
130 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
131 LP #1588457).
132 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
133 (closes: #831902).
134 * Backport upstream patch to close ControlPersist background process
135 stderr when not in debug mode or when logging to a file or syslog
136 (closes: #714526).
137 * Add a session cleanup script and a systemd unit file to trigger it,
138 which serves to terminate SSH sessions cleanly if systemd doesn't do
139 that itself, often because libpam-systemd is not installed (thanks,
140 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
141 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
142 #823827).
143
144 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
145
146openssh (1:7.2p2-5) unstable; urgency=medium
147
148 * Backport upstream patch to unbreak authentication using lone certificate
149 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
150 separate private key is found among the keys then try with the
151 certificate key itself (thanks, Paul Querna; LP: #1575961).
152
153 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
154
155openssh (1:7.2p2-4) unstable; urgency=medium
156
157 * Drop dependency on libnss-files-udeb (closes: #819686).
158 * Policy version 3.9.7: no changes required.
159
160 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
161
162openssh (1:7.2p2-3) unstable; urgency=high
163
164 * Change all openssh.org references to openssh.com (closes: #819213).
165 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
166
167 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
168
169openssh (1:7.2p2-2) unstable; urgency=medium
170
171 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
172 the server end than the client (thanks, Damien Miller; closes: #817870,
173 LP: #1558576).
174
175 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
176
177openssh (1:7.2p2-1) unstable; urgency=high
178
179 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
180 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
181 avoid xauth command injection when X11Forwarding is enabled
182 (http://www.openssh.com/txt/x11fwd.adv).
183
184 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
185
186openssh (1:7.2p1-1) unstable; urgency=medium
187
188 * New upstream release (http://www.openssh.com/txt/release-7.2):
189 - This release disables a number of legacy cryptographic algorithms by
190 default in ssh:
191 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
192 the rijndael-cbc aliases for AES.
193 + MD5-based and truncated HMAC algorithms.
194 These algorithms are already disabled by default in sshd.
195 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
196 already forcibly disabled in OpenSSH 7.1p2).
197 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
198 forwarding when the X server disables the SECURITY extension.
199 - ssh(1), sshd(8): Increase the minimum modulus size supported for
200 diffie-hellman-group-exchange to 2048 bits.
201 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
202 releases enabled it for new installations via sshd_config).
203 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
204 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
205 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
206 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
207 private key that is used during authentication will be added to
208 ssh-agent if it is running (with confirmation enabled if set to
209 'confirm').
210 - sshd(8): Add a new authorized_keys option "restrict" that includes all
211 current and future key restrictions (no-*-forwarding, etc.). Also add
212 permissive versions of the existing restrictions, e.g. "no-pty" ->
213 "pty". This simplifies the task of setting up restricted keys and
214 ensures they are maximally-restricted, regardless of any permissions
215 we might implement in the future.
216 - ssh(1): Add ssh_config CertificateFile option to explicitly list
217 certificates.
218 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
219 supported formats (closes: #811125).
220 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
221 "ssh-keygen -lf -" (closes: #509058).
222 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
223 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
224 - sshd(8): Support "none" as an argument for sshd_config Foreground and
225 ChrootDirectory. Useful inside Match blocks to override a global
226 default.
227 - ssh-keygen(1): Support multiple certificates (one per line) and
228 reading from standard input (using "-f -") for "ssh-keygen -L"
229 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
230 certificates instead of plain keys.
231 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
232 hostname canonicalisation - treat them as already canonical and remove
233 the trailing '.' before matching ssh_config.
234 - sftp(1): Existing destination directories should not terminate
235 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
236 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
237 * Restore slogin symlinks for compatibility, although they were removed
238 upstream.
239
240 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
241
242openssh (1:7.1p2-2) unstable; urgency=medium
243
244 * Remove protocol 1 host key generation from openssh-server.postinst
245 (closes: #811265).
246
247 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
248
249openssh (1:7.1p2-1) unstable; urgency=high
250
251 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
252 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
253 for roaming, which could be tricked by a malicious server into leaking
254 client memory to the server, including private client user keys; this
255 information leak is restricted to connections to malicious or
256 compromised servers (closes: #810984).
257 - SECURITY: Fix an out of-bound read access in the packet handling code.
258 Reported by Ben Hawkes.
259 - Further use of explicit_bzero has been added in various buffer
260 handling code paths to guard against compilers aggressively doing
261 dead-store removal.
262
263 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
264
265openssh (1:7.1p1-6) unstable; urgency=medium
266
267 [ Colin Watson ]
268 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
269 dpkg-source now figures that out automatically based on the existence of
270 debian/tests/control.
271 * Allow authenticating as root using gssapi-keyex even with
272 "PermitRootLogin prohibit-password" (closes: #809695).
273 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
274 later in ssh_kex2 so that it's actually effective (closes: #809696).
275
276 [ Michael Biebl ]
277 * Don't call sd_notify when sshd is re-execed (closes: #809035).
278
279 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
280
281openssh (1:7.1p1-5) unstable; urgency=medium
282
283 [ Michael Biebl ]
284 * Add systemd readiness notification support (closes: #778913).
285
286 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
287
288openssh (1:7.1p1-4) unstable; urgency=medium
289
290 * Backport upstream patch to unbreak connections with peers that set
291 first_kex_follows (LP: #1526357).
292
293 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
294
295openssh (1:7.1p1-3) unstable; urgency=medium
296
297 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
298 * Redirect regression test input from /dev/zero, since otherwise conch
299 will immediately send EOF.
300
301 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
302
303openssh (1:7.1p1-2) unstable; urgency=medium
304
305 * Really enable conch interoperability tests under autopkgtest.
306 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
307 it's been rejected upstream and there isn't much point carrying it any
308 more.
309 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
310 (closes: #806962).
311 * Add an openssh-client-ssh1 binary package for people who need to connect
312 to outdated SSH1-only servers (closes: #807107).
313 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
314 LP: #1437005).
315
316 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
317
318openssh (1:7.1p1-1) unstable; urgency=medium
319
320 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
321 #785190):
322 - Support for the legacy SSH version 1 protocol is disabled by default
323 at compile time.
324 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
325 disabled by default at run-time. It may be re-enabled using the
326 instructions at http://www.openssh.com/legacy.html
327 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
328 default at run-time. These may be re-enabled using the instructions
329 at http://www.openssh.com/legacy.html
330 - Support for the legacy v00 cert format has been removed.
331 - The default for the sshd_config(5) PermitRootLogin option has changed
332 from "yes" to "prohibit-password".
333 - PermitRootLogin=without-password/prohibit-password now bans all
334 interactive authentication methods, allowing only public-key,
335 hostbased and GSSAPI authentication (previously it permitted
336 keyboard-interactive and password-less authentication if those were
337 enabled).
338 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
339 public key types are available for user authentication.
340 - sshd_config(5): Add HostKeyAlgorithms option to control which public
341 key types are offered for host authentications.
342 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
343 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
344 options to allow appending to the default set of algorithms instead of
345 replacing it. Options may now be prefixed with a '+' to append to the
346 default, e.g. "HostKeyAlgorithms=+ssh-dss".
347 - sshd_config(5): PermitRootLogin now accepts an argument of
348 'prohibit-password' as a less-ambiguous synonym of 'without-
349 password'.
350 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
351 PuTTY versions.
352 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
353 documentation relating to Unix domain socket forwarding.
354 - ssh(1): Improve the ssh(1) manual page to include a better description
355 of Unix domain socket forwarding (closes: #779068).
356 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
357 failures to load keys when they are present.
358 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
359 CKA_ID.
360 - sshd(8): Clarify documentation for UseDNS option.
361 - Check realpath(3) behaviour matches what sftp-server requires and use
362 a replacement if necessary.
363 * New upstream release (http://www.openssh.com/txt/release-7.1):
364 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
365 prohibit-password/without-password that could, depending on
366 compile-time configuration, permit password authentication to root
367 while preventing other forms of authentication. This problem was
368 reported by Mantas Mikulenas.
369 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
370 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
371 - Fix a number of memory faults (double-free, free of uninitialised
372 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
373 Kocielski.
374 * Change "PermitRootLogin without-password" to the new preferred spelling
375 of "PermitRootLogin prohibit-password" in sshd_config, and update
376 documentation to reflect the new upstream default.
377 * Enable conch interoperability tests under autopkgtest.
378
379 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
380
381openssh (1:6.9p1-3) unstable; urgency=medium
382
383 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
384 (closes: #799271).
385 * Fix dh_install and dh_fixperms overrides to work properly with an
386 architecture-independent-only build (closes: #806090).
387 * Do much less work in architecture-independent-only builds.
388 * Drop ConsoleKit session registration patch; it was only ever enabled for
389 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
390
391 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
392
393openssh (1:6.9p1-2) unstable; urgency=medium
394
395 [ Colin Watson ]
396 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
397 invocation onto a separate line to make it easier to copy and paste
398 (LP: #1491532).
399
400 [ Tyler Hicks ]
401 * Build with audit support on Linux (closes: #797727, LP: #1478087).
402
403 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
404
405openssh (1:6.9p1-1) unstable; urgency=medium
406
407 * New upstream release (http://www.openssh.com/txt/release-6.8):
408 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
409 against the client host name (via sshd_config or authorized_keys) may
410 need to re-enable it or convert to matching against addresses.
411 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
412 command-line flags to the other tools to control algorithm used for
413 key fingerprints. The default changes from MD5 to SHA256 and format
414 from hex to base64.
415 Fingerprints now have the hash algorithm prepended. An example of the
416 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
417 Please note that visual host keys will also be different.
418 - ssh(1), sshd(8): Experimental host key rotation support. Add a
419 protocol extension for a server to inform a client of all its
420 available host keys after authentication has completed. The client
421 may record the keys in known_hosts, allowing it to upgrade to better
422 host key algorithms and a server to gracefully rotate its keys.
423 The client side of this is controlled by a UpdateHostkeys config
424 option (default off).
425 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
426 public key types are tried during host-based authentication.
427 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
428 sshd offers multiple ECDSA keys of different lengths.
429 - ssh(1): When host name canonicalisation is enabled, try to parse host
430 names as addresses before looking them up for canonicalisation. Fixes
431 bz#2074 and avoids needless DNS lookups in some cases.
432 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
433 authentication.
434 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
435 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
436 decryption.
437 - sshd(8): Remember which public keys have been used for authentication
438 and refuse to accept previously-used keys. This allows
439 AuthenticationMethods=publickey,publickey to require that users
440 authenticate using two _different_ public keys.
441 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
442 PubkeyAcceptedKeyTypes options to allow sshd to control what public
443 key types will be accepted (closes: #481133). Currently defaults to
444 all.
445 - sshd(8): Don't count partial authentication success as a failure
446 against MaxAuthTries.
447 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
448 or KRL-based revocation of host keys.
449 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
450 number or key ID without scoping to a particular CA.
451 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
452 blocks to trigger only in the second config pass.
453 - ssh(1): Add a -G option to ssh that causes it to parse its
454 configuration and dump the result to stdout, similar to "sshd -T".
455 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
456 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
457 servers that hang or violate the SSH protocol (closes: #241119).
458 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
459 being lost as comment fields (closes: #787776).
460 - ssh(1): Allow ssh_config Port options set in the second config parse
461 phase to be applied (they were being ignored; closes: #774369).
462 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
463 second pass through the config files always run when host name
464 canonicalisation is enabled (and not whenever the host name changes)
465 - ssh(1): Fix passing of wildcard forward bind addresses when connection
466 multiplexing is in use.
467 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
468 formats.
469 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
470 * New upstream release (http://www.openssh.com/txt/release-6.9):
471 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
472 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
473 could be permitted and no longer subject to XSECURITY restrictions
474 because of an ineffective timeout check in ssh(1) coupled with "fail
475 open" behaviour in the X11 server when clients attempted connections
476 with expired credentials (closes: #790798). This problem was reported
477 by Jann Horn.
478 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
479 password guessing by implementing an increasing failure delay, storing
480 a salted hash of the password rather than the password itself and
481 using a timing-safe comparison function for verifying unlock attempts.
482 This problem was reported by Ryan Castellucci.
483 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
484 (closes: #740494).
485 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
486 authorized principals information from a subprocess rather than a
487 file.
488 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
489 devices.
490 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
491 and print key hashes rather than full keys.
492 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
493 enabling debug mode.
494 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
495 message and do not try to use it against some 3rd-party SSH
496 implementations that use it (older PuTTY, WinSCP).
497 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
498 implementations as some would fail when attempting to use group sizes
499 >4K (closes: #740307, LP: #1287222).
500 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
501 parsing.
502 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
503 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
504 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
505 - ssh(1): Remove failed remote forwards established by multiplexing from
506 the list of active forwards.
507 - sshd(8): Make parsing of authorized_keys "environment=" options
508 independent of PermitUserEnv being enabled.
509 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
510 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
511 encrypted with AEAD ciphers.
512 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
513 options to appear in any order.
514 - sshd(8): Check for and reject missing arguments for VersionAddendum
515 and ForceCommand.
516 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
517 - ssh-keygen(1): Make stdout and stderr output consistent.
518 - ssh(1): Mention missing DISPLAY environment in debug log when X11
519 forwarding requested.
520 - sshd(8): Correctly record login when UseLogin is set.
521 - sshd(8): Add some missing options to sshd -T output and fix output of
522 VersionAddendum and HostCertificate.
523 - Document and improve consistency of options that accept a "none"
524 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
525 - ssh(1): Include remote username in debug output.
526 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
527 which would crash when they received the hostkeys notification message
528 (hostkeys-00@openssh.com).
529 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
530 host key fingerprints.
531 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
532 language consistent.
533 - ssh(1): Document that the TERM environment variable is not subject to
534 SendEnv and AcceptEnv; bz#2386
535 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
536 - moduli(5): Update DH-GEX moduli (closes: #787037).
537 * There are some things I want to fix before upgrading to 7.0p1, though I
538 intend to do that soon. In the meantime, backport some patches, mainly
539 to fix security issues:
540 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
541 world-writable. Local attackers may be able to write arbitrary
542 messages to logged-in users, including terminal escape sequences.
543 Reported by Nikolay Edigaryev.
544 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
545 PAM support. Attackers who could successfully compromise the
546 pre-authentication process for remote code execution and who had valid
547 credentials on the host could impersonate other users. Reported by
548 Moritz Jodeit.
549 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
550 that was reachable by attackers who could compromise the
551 pre-authentication process for remote code execution (closes:
552 #795711). Also reported by Moritz Jodeit.
553 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
554 keyboard-interactive authentication (closes: #793616). By specifying
555 a long, repeating keyboard-interactive "devices" string, an attacker
556 could request the same authentication method be tried thousands of
557 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
558 authentication failure delays implemented by the authentication
559 mechanism itself were still applied. Found by Kingcope.
560 - Let principals-command.sh work for noexec /var/run.
561 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
562 GSSAPI key exchange patch.
563 * Document the Debian-specific change to the default value of
564 ForwardX11Trusted in ssh(1) (closes: #781469).
565
566 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
567
568openssh (1:6.7p1-6) unstable; urgency=medium
569
570 [ Martin Pitt ]
571 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
572 message from initctl if upstart is installed, but not the current init
573 system. (LP: #1440070)
574 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
575 to not apply to fresh installs.
576
577 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
578
579openssh (1:6.7p1-5) unstable; urgency=medium
580
581 * Revert change from previous upload, which causes far more trouble than
582 it is worth (closes: #780797):
583 - Send/accept only specific known LC_* variables, rather than using a
584 wildcard.
585 * Add a NEWS.Debian entry documenting this reversion, as it is too
586 difficult to undo the sshd_config change automatically without
587 compounding the problem of (arguably) overwriting user configuration.
588
589 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
590
591openssh (1:6.7p1-4) unstable; urgency=medium
592
593 * Send/accept only specific known LC_* variables, rather than using a
594 wildcard (closes: #765633).
595 * Document interactions between ListenAddress/Port and ssh.socket in
596 README.Debian (closes: #764842).
597 * Debconf translations:
598 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
599
600 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
601
602openssh (1:6.7p1-3) unstable; urgency=medium
603
604 * Debconf translations:
605 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
606 * Assume that dpkg-statoverride exists and drop the test for an obsolete
607 compatibility path.
608
609 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
610
611openssh (1:6.7p1-2) unstable; urgency=medium
612
613 * debian/tests/control: Drop isolation-container, since the tests run on a
614 high port. They're still not guaranteed to run correctly in an schroot,
615 but may manage to work, so this lets the tests at least try to run on
616 ci.debian.net.
617
618 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
619
620openssh (1:6.7p1-1) unstable; urgency=medium
621
622 * New upstream release (http://www.openssh.com/txt/release-6.7):
623 - sshd(8): The default set of ciphers and MACs has been altered to
624 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
625 disabled by default. The full set of algorithms remains available if
626 configured explicitly via the Ciphers and MACs sshd_config options.
627 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
628 remote TCP port may be forwarded to a local Unix domain socket and
629 vice versa or both ends may be a Unix domain socket (closes: #236718).
630 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
631 key types.
632 - sftp(1): Allow resumption of interrupted uploads.
633 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
634 the same as the one sent during initial key exchange.
635 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
636 when GatewayPorts=no; allows client to choose address family.
637 - sshd(8): Add a sshd_config PermitUserRC option to control whether
638 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
639 option.
640 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
641 expands to a unique identifier based on a hash of the tuple of (local
642 host, remote user, hostname, port). Helps avoid exceeding miserly
643 pathname limits for Unix domain sockets in multiplexing control paths.
644 - sshd(8): Make the "Too many authentication failures" message include
645 the user, source address, port and protocol in a format similar to the
646 authentication success / failure messages.
647 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
648 available. It considers time spent suspended, thereby ensuring
649 timeouts (e.g. for expiring agent keys) fire correctly (closes:
650 #734553).
651 - Use prctl() to prevent sftp-server from accessing
652 /proc/self/{mem,maps}.
653 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
654 dropping this reduces preauth attack surface in sshd. On the other
655 hand, this support seems to be quite widely used, and abruptly dropping
656 it (from the perspective of users who don't read openssh-unix-dev) could
657 easily cause more serious problems in practice. It's not entirely clear
658 what the right long-term answer for Debian is, but it at least probably
659 doesn't involve dropping this feature shortly before a freeze.
660 * Replace patch to disable OpenSSL version check with an updated version
661 of Kurt Roeckx's patch from #732940 to just avoid checking the status
662 field.
663 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
664 simply a new enough dpkg.
665 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
666 * Use Package-Type rather than XC-Package-Type, now that it is an official
667 field.
668 * Run a subset of the upstream regression test suite at package build
669 time, and the rest of it under autopkgtest.
670
671 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
672
673openssh (1:6.6p1-8) unstable; urgency=medium
674
675 * Make the if-up hook use "reload" rather than "restart" if the system was
676 booted using systemd (closes: #756547).
677 * Show fingerprints of new keys after creating them in the postinst
678 (closes: #762128).
679 * Policy version 3.9.6: no changes required.
680 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
681 between Architecture: all and Architecture: any binary packages (closes:
682 #763375).
683
684 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
685
686openssh (1:6.6p1-7) unstable; urgency=medium
687
688 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
689 directly.
690 * Use dh-exec to simplify override_dh_install target.
691 * Remove several unnecessary entries in debian/*.dirs.
692 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
693 T Takusagawa; closes: #757059).
694 * Debconf translations:
695 - Turkish (thanks, Mert Dirik; closes: #756757).
696
697 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
698
699openssh (1:6.6p1-6) unstable; urgency=medium
700
701 * Upgrade to debhelper v9.
702 * Only use pam_keyinit on Linux architectures (closes: #747245).
703 * Make get_config_option more robust against trailing whitespace (thanks,
704 LaMont Jones).
705 * Debconf translations:
706 - Czech (thanks, Michal Šimůnek; closes: #751419).
707
708 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
709
710openssh (1:6.6p1-5) unstable; urgency=medium
711
712 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
713 shell (thanks, Steffen Stempel; LP: #1312928).
714
715 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
716
717openssh (1:6.6p1-4) unstable; urgency=medium
718
719 * Debconf translations:
720 - Spanish (thanks, Matías Bellone; closes: #744867).
721 * Apply upstream-recommended patch to fix bignum encoding for
722 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
723
724 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
725
726openssh (1:6.6p1-3) unstable; urgency=medium
727
728 * Debconf translations:
729 - French (thanks, Étienne Gilli; closes: #743242).
730 * Never signal the service supervisor with SIGSTOP more than once, to
731 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
732
733 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
734
735openssh (1:6.6p1-2) unstable; urgency=medium
736
737 * If no root password is set, then switch to "PermitRootLogin
738 without-password" without asking (LP: #1300127).
739
740 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
741
742openssh (1:6.6p1-1) unstable; urgency=medium
743
744 [ Colin Watson ]
745 * Apply various warning-suppression and regression-test fixes to
746 gssapi.patch from Damien Miller.
747 * New upstream release (http://www.openssh.com/txt/release-6.6,
748 LP: #1298280):
749 - CVE-2014-2532: sshd(8): when using environment passing with an
750 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
751 could be tricked into accepting any environment variable that contains
752 the characters before the wildcard character.
753 * Re-enable btmp logging, as its permissions were fixed a long time ago in
754 response to #370050 (closes: #341883).
755 * Change to "PermitRootLogin without-password" for new installations, and
756 ask a debconf question when upgrading systems with "PermitRootLogin yes"
757 from previous versions (closes: #298138).
758 * Debconf translations:
759 - Danish (thanks, Joe Hansen).
760 - Portuguese (thanks, Américo Monteiro).
761 - Russian (thanks, Yuri Kozlov; closes: #742308).
762 - Swedish (thanks, Andreas Rönnquist).
763 - Japanese (thanks, victory).
764 - German (thanks, Stephan Beck; closes: #742541).
765 - Italian (thanks, Beatrice Torracca).
766 * Don't start ssh-agent from the Upstart user session job if something
767 like Xsession has already done so (based on work by Bruno Vasselle;
768 LP: #1244736).
769
770 [ Matthew Vernon ]
771 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
772 certificate (bug reported by me, patch by upstream's Damien Miller;
773 thanks also to Mark Wooding for his help in fixing this) (Closes:
774 #742513)
775
776 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
777
778openssh (1:6.5p1-6) unstable; urgency=medium
779
780 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
781 (thanks, Axel Beckert).
782
783 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
784
785openssh (1:6.5p1-5) unstable; urgency=medium
786
787 [ Colin Watson ]
788 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
789 sshd" in the sysvinit script (thanks, Michael Biebl).
790 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
791 nothing guarantees that ssh.service has stopped before ssh.socket starts
792 (thanks, Uoti Urpala).
793
794 [ Axel Beckert ]
795 * Split sftp-server into its own package to allow it to also be used by
796 other SSH server implementations like dropbear (closes: #504290).
797
798 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
799
800openssh (1:6.5p1-4) unstable; urgency=medium
801
802 * Configure --without-hardening on hppa, to work around
803 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
804 * Amend "Running sshd from inittab" instructions in README.Debian to
805 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
806 symlinks that won't work with dependency-based sysv-rc.
807 * Remove code related to non-dependency-based sysv-rc ordering, since that
808 is no longer supported.
809 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
810 fix getsockname errors when using "ssh -W" (closes: #738693).
811
812 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
813
814openssh (1:6.5p1-3) unstable; urgency=medium
815
816 * Clarify socket activation mode in README.Debian, as suggested by Uoti
817 Urpala.
818 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
819 been upstream's default since 5.4p1.
820 * Avoid stdout noise from which(1) on purge of openssh-client.
821 * Fix sysvinit->systemd transition code to cope with still-running
822 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
823 and Michael Biebl).
824 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
825 have got it wrong before, and it's fairly harmless to repeat it.
826 * Remove tests for whether /dev/null is a character device from the
827 Upstart job and the systemd service files; it's there to avoid a
828 confusing failure mode in daemon(), but with modern init systems we use
829 the -D option to suppress daemonisation anyway.
830 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
831 Debian patch) rather than plain GPL.
832 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
833 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
834 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
835 versions, for which we no longer have maintainer script code, and per
836 policy they would have to become Breaks nowadays anyway.
837 * Policy version 3.9.5.
838 * Drop unnecessary -1 in zlib1g Build-Depends version.
839 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
840
841 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
842
843openssh (1:6.5p1-2) unstable; urgency=medium
844
845 * Only enable ssh.service for systemd, not both ssh.service and
846 ssh.socket. Thanks to Michael Biebl for spotting this.
847 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
848 (closes: #738619).
849
850 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
851
852openssh (1:6.5p1-1) unstable; urgency=medium
853
854 * New upstream release (http://www.openssh.com/txt/release-6.5,
855 LP: #1275068):
856 - ssh(1): Add support for client-side hostname canonicalisation using a
857 set of DNS suffixes and rules in ssh_config(5). This allows
858 unqualified names to be canonicalised to fully-qualified domain names
859 to eliminate ambiguity when looking up keys in known_hosts or checking
860 host certificate names (closes: #115286).
861 * Switch to git; adjust Vcs-* fields.
862 * Convert to git-dpm, and drop source package documentation associated
863 with the old bzr/quilt patch handling workflow.
864 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
865 leaving only basic configuration file compatibility, since it has been
866 nearly six years since the original vulnerability and this code is not
867 likely to be of much value any more (closes: #481853, #570651). See
868 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
869 reasoning.
870 * Add OpenPGP signature checking configuration to watch file (thanks,
871 Daniel Kahn Gillmor; closes: #732441).
872 * Add the pam_keyinit session module, to create a new session keyring on
873 login (closes: #734816).
874 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
875 /usr/bin/X11 (closes: #644521).
876 * Generate ED25519 host keys on fresh installations. Upgraders who wish
877 to add such host keys should manually add 'HostKey
878 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
879 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
880 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
881 README.Debian.
882 * Add systemd support (thanks, Sven Joachim; closes: #676830).
883
884 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
885
886openssh (1:6.4p1-2) unstable; urgency=high
887
888 * Increase ServerKeyBits value in package-generated sshd_config to 1024
889 (closes: #727622, LP: #1244272).
890 * Restore patch to disable OpenSSL version check (closes: #732940).
891
892 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
893
894openssh (1:6.4p1-1) unstable; urgency=high
895
896 * New upstream release. Important changes:
897 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
898 + sftp(1): add support for resuming partial downloads using the
899 "reget" command and on the sftp commandline or on the "get"
900 commandline using the "-a" (append) option (closes: #158590).
901 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
902 suppress errors arising from unknown configuration directives
903 (closes: #436052).
904 + sftp(1): update progressmeter when data is acknowledged, not when
905 it's sent (partially addresses #708372).
906 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
907 created channels that are incompletely opened (closes: #651357).
908 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
909 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
910 during rekeying when an AES-GCM cipher is selected (closes:
911 #729029). Full details of the vulnerability are available at:
912 http://www.openssh.com/txt/gcmrekey.adv
913 * When running under Upstart, only consider the daemon started once it is
914 ready to accept connections (by raising SIGSTOP at that point and using
915 "expect stop").
916
917 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
918
919openssh (1:6.2p2-6) unstable; urgency=low
920
921 * Update config.guess and config.sub automatically at build time.
922 dh_autoreconf does not take care of that by default because openssh does
923 not use automake.
924
925 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
926
927openssh (1:6.2p2-5) unstable; urgency=low
928
929 [ Colin Watson ]
930 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
931 #711623.
932 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
933 ssh-argv0.
934
935 [ Yolanda Robla ]
936 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
937 hardcoding Debian (LP: #1195342).
938
939 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
940
941openssh (1:6.2p2-4) unstable; urgency=low
942
943 * Fix non-portable shell in ssh-copy-id (closes: #711162).
944 * Rebuild against debhelper 9.20130604 with fixed dependencies for
945 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
946 * Set SELinux context on private host keys as well as public host keys
947 (closes: #687436).
948
949 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
950
951openssh (1:6.2p2-3) unstable; urgency=low
952
953 * If the running init daemon is Upstart, then, on the first upgrade to
954 this version, check whether sysvinit is still managing sshd; if so,
955 manually stop it so that it can be restarted under upstart. We do this
956 near the end of the postinst, so it shouldn't result in any appreciable
957 extra window where sshd is not running during upgrade.
958
959 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
960
961openssh (1:6.2p2-2) unstable; urgency=low
962
963 * Change start condition of Upstart job to be just the standard "runlevel
964 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
965 it unreasonably difficult to ensure that urandom starts before ssh, and
966 is not really necessary since one of static-network-up and failsafe-boot
967 is guaranteed to happen and will trigger entry to the default runlevel,
968 and we don't care about ssh starting before the network (LP: #1098299).
969 * Drop conffile handling for direct upgrades from pre-split ssh package;
970 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
971 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
972 now four Debian releases ago, we can afford to drop this and simplify
973 the packaging.
974 * Remove ssh/use_old_init_script, which was a workaround for a very old
975 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
976 they aren't going to be convinced now (closes: #214182).
977 * Remove support for upgrading directly from ssh-nonfree.
978 * Remove lots of maintainer script support for direct upgrades from
979 pre-etch (three releases before current stable).
980 * Add #DEBHELPER# tokens to openssh-client.postinst and
981 openssh-server.postinst.
982 * Replace old manual conffile handling code with dpkg-maintscript-helper,
983 via dh_installdeb.
984 * Switch to new unified layout for Upstart jobs as documented in
985 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
986 checks for a running Upstart, and we now let dh_installinit handle most
987 of the heavy lifting in maintainer scripts. Ubuntu users should be
988 essentially unaffected except that sshd may no longer start
989 automatically in chroots if the running Upstart predates 0.9.0; but the
990 main goal is simply not to break when openssh-server is installed in a
991 chroot.
992 * Remove the check for vulnerable host keys; this was first added five
993 years ago, and everyone should have upgraded through a version that
994 applied these checks by now. The ssh-vulnkey tool and the blacklisting
995 support in sshd are still here, at least for the moment.
996 * This removes the last of our uses of debconf (closes: #221531).
997 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
998 #677440, LP: #1067779).
999 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1000 Laurent Bigonville; closes: #679458).
1001 * Fix dh_builddeb invocation so that we really use xz compression for
1002 binary packages, as intended since 1:6.1p1-2.
1003
1004 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1005
1006openssh (1:6.2p2-1) unstable; urgency=low
1007
1008 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1009 - Only warn for missing identity files that were explicitly specified
1010 (closes: #708275).
1011 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1012 "rm *" being called on mktemp failure (closes: #708419).
1013
1014 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1015
1016openssh (1:6.2p1-3) unstable; urgency=low
1017
1018 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1019 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1020
1021 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1022
1023openssh (1:6.2p1-2) unstable; urgency=low
1024
1025 * Fix build failure on Ubuntu:
1026 - Include openbsd-compat/sys-queue.h from consolekit.c.
1027 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1028
1029 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1030
1031openssh (1:6.2p1-1) unstable; urgency=low
1032
1033 * New upstream release (http://www.openssh.com/txt/release-6.2).
1034 - Add support for multiple required authentication in SSH protocol 2 via
1035 an AuthenticationMethods option (closes: #195716).
1036 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1037 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1038 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1039 * Use dh-autoreconf.
1040
1041 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1042
1043openssh (1:6.1p1-4) experimental; urgency=low
1044
1045 [ Gunnar Hjalmarsson ]
1046 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1047 should be read, and move the pam_env calls from "auth" to "session" so
1048 that it's also read when $HOME is encrypted (LP: #952185).
1049
1050 [ Stéphane Graber ]
1051 * Add ssh-agent upstart user job. This implements something similar to
1052 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1053 and set the appropriate environment variables (closes: #703906).
1054
1055 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1056
1057openssh (1:6.1p1-3) experimental; urgency=low
1058
1059 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1060 openssh-server, to try to reduce confusion when people run 'apt-get
1061 install ssh' or similar and expect that to upgrade everything relevant.
1062 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1063 to 10:30:100 (closes: #700102).
1064
1065 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1066
1067openssh (1:6.1p1-2) experimental; urgency=low
1068
1069 * Use xz compression for binary packages.
1070 * Merge from Ubuntu:
1071 - Add support for registering ConsoleKit sessions on login. (This is
1072 currently enabled only when building for Ubuntu.)
1073 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1074 been long enough since the relevant vulnerability that we shouldn't
1075 need these installed by default nowadays.
1076 - Add an Upstart job (not currently used by default in Debian).
1077 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1078 - Install apport hooks.
1079 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1080 #694282).
1081
1082 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1083
1084openssh (1:6.1p1-1) experimental; urgency=low
1085
1086 * New upstream release (http://www.openssh.com/txt/release-6.1).
1087 - Enable pre-auth sandboxing by default for new installs.
1088 - Allow "PermitOpen none" to refuse all port-forwarding requests
1089 (closes: #543683).
1090
1091 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1092
1093openssh (1:6.0p1-3) unstable; urgency=low
1094
1095 * debconf template translations:
1096 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1097 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1098 SELinux policies require this (closes: #658675).
1099 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1100 to support unusual terminal emulators on clients (closes: #675362).
1101
1102 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1103
1104openssh (1:6.0p1-2) unstable; urgency=low
1105
1106 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1107 "fix" version at build time (closes: #678661).
1108
1109 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1110
1111openssh (1:6.0p1-1) unstable; urgency=low
1112
1113 [ Roger Leigh ]
1114 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1115 (closes: #669699).
1116
1117 [ Colin Watson ]
1118 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1119 #669667).
1120 * New upstream release (closes: #671010,
1121 http://www.openssh.com/txt/release-6.0).
1122 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1123 (closes: #643312, #650512, #671075).
1124 - Add a new privilege separation sandbox implementation for Linux's new
1125 seccomp sandbox, automatically enabled on platforms that support it.
1126 (Note: privilege separation sandboxing is still experimental.)
1127 * Fix a bashism in configure's seccomp_filter check.
1128 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1129 whether the running system's kernel has seccomp_filter support, not the
1130 build system's kernel (forwarded upstream as
1131 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1132
1133 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1134
1135openssh (1:5.9p1-5) unstable; urgency=low
1136
1137 * Use dpkg-buildflags, including for hardening support; drop use of
1138 hardening-includes.
1139 * Fix cross-building:
1140 - Allow using a cross-architecture pkg-config.
1141 - Pass default LDFLAGS to contrib/Makefile.
1142 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1143 'install -s'.
1144
1145 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1146
1147openssh (1:5.9p1-4) unstable; urgency=low
1148
1149 * Disable OpenSSL version check again, as its SONAME is sufficient
1150 nowadays (closes: #664383).
1151
1152 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1153
1154openssh (1:5.9p1-3) unstable; urgency=low
1155
1156 * debconf template translations:
1157 - Update Polish (thanks, Michał Kułach; closes: #659829).
1158 * Ignore errors writing to console in init script (closes: #546743).
1159 * Move ssh-krb5 to Section: oldlibs.
1160
1161 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1162
1163openssh (1:5.9p1-2) unstable; urgency=low
1164
1165 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1166
1167 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1168
1169openssh (1:5.9p1-1) unstable; urgency=low
1170
1171 * New upstream release (http://www.openssh.com/txt/release-5.9).
1172 - Introduce sandboxing of the pre-auth privsep child using an optional
1173 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1174 mandatory restrictions on the syscalls the privsep child can perform.
1175 - Add new SHA256-based HMAC transport integrity modes from
1176 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1177 - The pre-authentication sshd(8) privilege separation slave process now
1178 logs via a socket shared with the master process, avoiding the need to
1179 maintain /dev/log inside the chroot (closes: #75043, #429243,
1180 #599240).
1181 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1182 #504757).
1183 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1184 separated by whitespace (closes: #76312). The authorized_keys2
1185 fallback is deprecated but documented (closes: #560156).
1186 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1187 ToS/DSCP (closes: #498297).
1188 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1189 - < /path/to/key" (closes: #229124).
1190 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1191 - Say "required" rather than "recommended" in unprotected-private-key
1192 warning (LP: #663455).
1193 * Update OpenSSH FAQ to revision 1.112.
1194
1195 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1196
1197openssh (1:5.8p1-7) unstable; urgency=low
1198
1199 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1200 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1201 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1202 Ubuntu itself.
1203
1204 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1205
1206openssh (1:5.8p1-6) unstable; urgency=low
1207
1208 * openssh-client and openssh-server Suggests: monkeysphere.
1209 * Quieten logs when multiple from= restrictions are used in different
1210 authorized_keys lines for the same key; it's still not ideal, but at
1211 least you'll only get one log entry per key (closes: #630606).
1212 * Merge from Ubuntu (Dustin Kirkland):
1213 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1214 package doesn't exist there, but this reduces the Ubuntu delta).
1215
1216 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1217
1218openssh (1:5.8p1-5) unstable; urgency=low
1219
1220 * Drop openssh-server's dependency on openssh-blacklist to a
1221 recommendation (closes: #622604).
1222 * Update Vcs-* fields and README.source for Alioth changes.
1223 * Backport from upstream:
1224 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1225
1226 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1227
1228openssh (1:5.8p1-4) unstable; urgency=low
1229
1230 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1231 since the required minimum versions are rather old now anyway and
1232 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1233 * Remove unreachable code from openssh-server.postinst.
1234
1235 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1236
1237openssh (1:5.8p1-3) unstable; urgency=low
1238
1239 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1240 Joel Stanley).
1241 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1242 #614897).
1243
1244 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1245
1246openssh (1:5.8p1-2) unstable; urgency=low
1247
1248 * Upload to unstable.
1249
1250 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1251
1252openssh (1:5.8p1-1) experimental; urgency=low
1253
1254 * New upstream release (http://www.openssh.com/txt/release-5.8):
1255 - Fix stack information leak in legacy certificate signing
1256 (http://www.openssh.com/txt/legacy-cert.adv).
1257
1258 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1259
1260openssh (1:5.7p1-2) experimental; urgency=low
1261
1262 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1263 (LP: #708571).
1264
1265 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1266
1267openssh (1:5.7p1-1) experimental; urgency=low
1268
1269 * New upstream release (http://www.openssh.com/txt/release-5.7):
1270 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1271 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1272 offer better performance than plain DH and DSA at the same equivalent
1273 symmetric key length, as well as much shorter keys.
1274 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1275 link operation. It is available through the "ln" command in the
1276 client. The old "ln" behaviour of creating a symlink is available
1277 using its "-s" option or through the preexisting "symlink" command.
1278 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1279 are transferred through the local host (closes: #508613).
1280 - ssh(1): "atomically" create the listening mux socket by binding it on
1281 a temporary name and then linking it into position after listen() has
1282 succeeded. This allows the mux clients to determine that the server
1283 socket is either ready or stale without races (closes: #454784).
1284 Stale server sockets are now automatically removed (closes: #523250).
1285 - ssh(1): install a SIGCHLD handler to reap expired child process
1286 (closes: #594687).
1287 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1288 temporary directories (closes: #357469, although only if you arrange
1289 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1290 it to be stripped off).
1291 * Update to current GSSAPI patch from
1292 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1293 - Add GSSAPIServerIdentity option.
1294 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1295 add such host keys should manually add 'HostKey
1296 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1297 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1298 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1299 * Backport SELinux build fix from CVS.
1300 * Rearrange selinux-role.patch so that it links properly given this
1301 SELinux build fix.
1302
1303 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1304
1305openssh (1:5.6p1-3) experimental; urgency=low
1306
1307 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1308 longer issues.
1309 * Merge 1:5.5p1-6.
1310
1311 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1312
1313openssh (1:5.6p1-2) experimental; urgency=low
1314
1315 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1316 child processes, preventing lots of zombies when using ControlPersist
1317 (closes: #594687).
1318
1319 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1320
1321openssh (1:5.6p1-1) experimental; urgency=low
1322
1323 * New upstream release (http://www.openssh.com/txt/release-5.6):
1324 - Added a ControlPersist option to ssh_config(5) that automatically
1325 starts a background ssh(1) multiplex master when connecting. This
1326 connection can stay alive indefinitely, or can be set to automatically
1327 close after a user-specified duration of inactivity (closes: #335697,
1328 #350898, #454787, #500573, #550262).
1329 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1330 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1331 Match blocks (closes: #549858).
1332 - sftp(1): fix ls in working directories that contain globbing
1333 characters in their pathnames (LP: #530714).
1334
1335 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1336
1337openssh (1:5.5p1-6) unstable; urgency=low
1338
1339 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1340 which is intentionally no longer shipped in the openssh-server package
1341 due to /var/run often being a temporary directory, is not removed on
1342 upgrade (closes: #575582).
1343
1344 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1345
1346openssh (1:5.5p1-5) unstable; urgency=low
1347
1348 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1349 * debconf template translations:
1350 - Update Danish (thanks, Joe Hansen; closes: #592800).
1351
1352 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1353
1354openssh (1:5.5p1-4) unstable; urgency=low
1355
1356 [ Sebastian Andrzej Siewior ]
1357 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1358 (closes: #579843).
1359
1360 [ Colin Watson ]
1361 * Allow ~/.ssh/authorized_keys and other secure files to be
1362 group-writable, provided that the group in question contains only the
1363 file's owner; this extends a patch previously applied to ~/.ssh/config
1364 (closes: #581919).
1365 * Check primary group memberships as well as supplementary group
1366 memberships, and only allow group-writability by groups with exactly one
1367 member, as zero-member groups are typically used by setgid binaries
1368 rather than being user-private groups (closes: #581697).
1369
1370 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1371
1372openssh (1:5.5p1-3) unstable; urgency=low
1373
1374 * Discard error messages while checking whether rsh, rlogin, and rcp
1375 alternatives exist (closes: #579285).
1376 * Drop IDEA key check; I don't think it works properly any more due to
1377 textual changes in error output, it's only relevant for direct upgrades
1378 from truly ancient versions, and it breaks upgrades if
1379 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1380
1381 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1382
1383openssh (1:5.5p1-2) unstable; urgency=low
1384
1385 * Use dh_installinit -n, since our maintainer scripts already handle this
1386 more carefully (thanks, Julien Cristau).
1387
1388 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1389
1390openssh (1:5.5p1-1) unstable; urgency=low
1391
1392 * New upstream release:
1393 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1394 paths.
1395 - Include a language tag when sending a protocol 2 disconnection
1396 message.
1397 - Make logging of certificates used for user authentication more clear
1398 and consistent between CAs specified using TrustedUserCAKeys and
1399 authorized_keys.
1400
1401 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1402
1403openssh (1:5.4p1-2) unstable; urgency=low
1404
1405 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1406 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1407 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1408 verification (closes: #572049).
1409 * Convert to dh(1), and use dh_installdocs --link-doc.
1410 * Drop lpia support, since Ubuntu no longer supports this architecture.
1411 * Use dh_install more effectively.
1412 * Add a NEWS.Debian entry about changes in smartcard support relative to
1413 previous unofficial builds (closes: #231472).
1414
1415 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1416
1417openssh (1:5.4p1-1) unstable; urgency=low
1418
1419 * New upstream release (LP: #535029).
1420 - After a transition period of about 10 years, this release disables SSH
1421 protocol 1 by default. Clients and servers that need to use the
1422 legacy protocol must explicitly enable it in ssh_config / sshd_config
1423 or on the command-line.
1424 - Remove the libsectok/OpenSC-based smartcard code and add support for
1425 PKCS#11 tokens. This support is enabled by default in the Debian
1426 packaging, since it now doesn't involve additional library
1427 dependencies (closes: #231472, LP: #16918).
1428 - Add support for certificate authentication of users and hosts using a
1429 new, minimal OpenSSH certificate format (closes: #482806).
1430 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1431 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1432 package, this overlaps with the key blacklisting facility added in
1433 openssh 1:4.7p1-9, but with different file formats and slightly
1434 different scopes; for the moment, I've roughly merged the two.)
1435 - Various multiplexing improvements, including support for requesting
1436 port-forwardings via the multiplex protocol (closes: #360151).
1437 - Allow setting an explicit umask on the sftp-server(8) commandline to
1438 override whatever default the user has (closes: #496843).
1439 - Many sftp client improvements, including tab-completion, more options,
1440 and recursive transfer support for get/put (LP: #33378). The old
1441 mget/mput commands never worked properly and have been removed
1442 (closes: #270399, #428082).
1443 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1444 the reason why the open failed to debug (closes: #431538).
1445 - Prevent sftp from crashing when given a "-" without a command. Also,
1446 allow whitespace to follow a "-" (closes: #531561).
1447
1448 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1449 patches apply with offsets.
1450 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1451 we're using a source format that permits this, rather than messing
1452 around with uudecode.
1453 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1454 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1455 mechanism was removed due to a serious security hole, and since these
1456 versions of ssh-krb5 are no longer security-supported by Debian I don't
1457 think there's any point keeping client compatibility for them.
1458 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1459 * Hardcode the location of xauth to /usr/bin/xauth rather than
1460 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1461 xauth no longer depends on x11-common, so we're no longer guaranteed to
1462 have the /usr/bin/X11 symlink available. I was taking advantage of the
1463 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1464 enough in the past now that it's probably safe to just use /usr/bin.
1465 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1466 itself non-OOM-killable, and doesn't require configuration to avoid log
1467 spam in virtualisation containers (closes: #555625).
1468 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1469 the two patchlevel nybbles now, which is sufficient to address the
1470 original reason this change was introduced, and it appears that any
1471 change in the major/minor/fix nybbles would involve a new libssl package
1472 name. (We'd still lose if the status nybble were ever changed, but that
1473 would mean somebody had packaged a development/beta version rather than
1474 a proper release, which doesn't appear to be normal practice.)
1475 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1476 introduced to match the behaviour of non-free SSH, in which -q does not
1477 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1478 much more important nowadays. We no longer document that -q does not
1479 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1480 "LogLevel QUIET" in sshd_config on upgrade.
1481 * Policy version 3.8.4:
1482 - Add a Homepage field.
1483
1484 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1485
1486openssh (1:5.3p1-3) unstable; urgency=low
1487
1488 * Convert to source format 3.0 (quilt).
1489 * Update README.source to match, and add a 'quilt-setup' target to
1490 debian/rules for the benefit of those checking out the package from
1491 revision control.
1492 * All patches are now maintained separately and tagged according to DEP-3.
1493 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1494 * Remove documentation of building for Debian 3.0 in README.Debian.
1495 Support for this was removed in 1:4.7p1-2.
1496 * Remove obsolete header from README.Debian dating from when people
1497 expected non-free SSH.
1498 * Update copyright years for GSSAPI patch.
1499
1500 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1501
1502openssh (1:5.3p1-2) unstable; urgency=low
1503
1504 * Link with -Wl,--as-needed (closes: #560155).
1505 * Install upstream sshd_config as an example (closes: #415008).
1506 * Use dh_lintian.
1507 * Honour DEB_BUILD_OPTIONS=nocheck.
1508
1509 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1510
1511openssh (1:5.3p1-1) unstable; urgency=low
1512
1513 * New upstream release.
1514 * Update to GSSAPI patch from
1515 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1516 * Backport from upstream:
1517 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1518 ...) when the agent refuses the constrained add request. This was a
1519 useful migration measure back in 2002 when constraints were new, but
1520 just adds risk now (LP: #209447).
1521 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1522 calls. This only applied to Linux 2.2, which it's no longer feasible to
1523 run anyway (see 1:5.2p1-2 changelog).
1524
1525 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1526
1527openssh (1:5.2p1-2) unstable; urgency=low
1528
1529 [ Colin Watson ]
1530 * Backport from upstream:
1531 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1532 re-execs itself. Prevents two HUPs in quick succession from resulting
1533 in sshd dying (LP: #497781).
1534 - Output a debug if we can't open an existing keyfile (LP: #505301).
1535 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1536 * Don't run tests when cross-compiling.
1537 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1538 descriptor passing when running on Linux 2.0. The previous stable
1539 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1540 very likely has no remaining users depending on it.
1541
1542 [ Kees Cook ]
1543 * Implement DebianBanner server configuration flag that can be set to "no"
1544 to allow sshd to run without the Debian-specific extra version in the
1545 initial protocol handshake (closes: #562048).
1546
1547 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1548
1549openssh (1:5.2p1-1) unstable; urgency=low
1550
1551 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1552 for a while, but there's no GSSAPI patch available for it yet.
1553 - Change the default cipher order to prefer the AES CTR modes and the
1554 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1555 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1556 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1557 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1558 packet length or Message Authentication Code, ssh/sshd will continue
1559 reading up to the maximum supported packet length rather than
1560 immediately terminating the connection. This eliminates most of the
1561 known differences in behaviour that leaked information about the
1562 plaintext of injected data which formed the basis of this attack
1563 (closes: #506115, LP: #379329).
1564 - ForceCommand directive now accepts commandline arguments for the
1565 internal-sftp server (closes: #524423, LP: #362511).
1566 - Add AllowAgentForwarding to available Match keywords list (closes:
1567 #540623).
1568 - Make ssh(1) send the correct channel number for
1569 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1570 avoid triggering 'Non-public channel' error messages on sshd(8) in
1571 openssh-5.1.
1572 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1573 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1574 behaviour introduced in openssh-5.1; closes: #496017).
1575 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1576 connections (closes: #507541).
1577 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1578 * Update to GSSAPI patch from
1579 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1580 including cascading credentials support (LP: #416958).
1581 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1582 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1583 * Add debian/README.source with instructions on bzr handling.
1584 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1585 #556644).
1586 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1587 closes: #498684).
1588 * Don't duplicate backslashes when displaying server banner (thanks,
1589 Michał Górny; closes: #505378, LP: #425346).
1590 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1591 #561887).
1592 * Update OpenSSH FAQ to revision 1.110.
1593 * Remove ssh/new_config, only needed for direct upgrades from potato which
1594 are no longer particularly feasible anyway (closes: #420682).
1595 * Cope with insserv reordering of init script links.
1596 * Remove init script stop link in rc1, as killprocs handles it already.
1597 * Adjust short descriptions to avoid relying on previous experience with
1598 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1599 * Remove manual page references to login.conf, which aren't applicable on
1600 non-BSD systems (closes: #154434).
1601 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1602 #513417).
1603 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1604 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1605 configuration file (closes: #415008, although unfortunately this will
1606 only be conveniently visible on new installations).
1607 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1608 source for the same information among Debian's manual pages (closes:
1609 #530692, LP: #456660).
1610
1611 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1612
1613openssh (1:5.1p1-8) unstable; urgency=low
1614
1615 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1616 closes: #538313).
1617 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1618 closes: #547103).
1619 * Fix grammar in if-up script (closes: #549128).
1620 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1621 closes: #548662).
1622
1623 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1624
1625openssh (1:5.1p1-7) unstable; urgency=low
1626
1627 * Update config.guess and config.sub from autotools-dev 20090611.1
1628 (closes: #538301).
1629 * Set umask to 022 in the init script as well as postinsts (closes:
1630 #539030).
1631 * Add ${misc:Depends} to keep Lintian happy.
1632 * Use 'which' rather than 'type' in maintainer scripts.
1633 * Upgrade to debhelper v7.
1634
1635 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1636
1637openssh (1:5.1p1-6) unstable; urgency=low
1638
1639 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1640 than O_RDWR.
1641 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1642 #511771).
1643 * Add ufw integration (thanks, Didier Roche; see
1644 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1645 LP: #261884).
1646 * Add a comment above PermitRootLogin in sshd_config pointing to
1647 README.Debian.
1648 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1649 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1650 * Remove /var/run/sshd from openssh-server package; it will be created at
1651 run-time before starting the server.
1652 * Use invoke-rc.d in openssh-server's if-up script.
1653
1654 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1655
1656openssh (1:5.1p1-5) unstable; urgency=low
1657
1658 * Backport from upstream CVS (Markus Friedl):
1659 - packet_disconnect() on padding error, too. Should reduce the success
1660 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1661 * Check that /var/run/sshd.pid exists and that the process ID listed there
1662 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1663 script; SIGHUP is racy if called at boot before sshd has a chance to
1664 install its signal handler, but fortunately the pid file is written
1665 after that which lets us avoid the race (closes: #502444).
1666 * While the above is a valuable sanity-check, it turns out that it doesn't
1667 really fix the bug (thanks to Kevin Price for testing), so for the
1668 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1669 unfortunately heavyweight.
1670
1671 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1672
1673openssh (1:5.1p1-4) unstable; urgency=low
1674
1675 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1676 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1677 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1678 * Backport from upstream CVS (Markus Friedl):
1679 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1680 fixes interop problems with broken ssh v2 implementations (closes:
1681 #495917).
1682 * Fix double-free when failing to parse a forwarding specification given
1683 using ~C (closes: #505330; forwarded upstream as
1684 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1685
1686 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1687
1688openssh (1:5.1p1-3) unstable; urgency=low
1689
1690 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1691 compromised or unknown keys were found (closes: #496495).
1692 * Configure with --disable-strip; dh_strip will deal with stripping
1693 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1694 closes: #498681).
1695 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1696 #497026).
1697
1698 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1699
1700openssh (1:5.1p1-2) unstable; urgency=low
1701
1702 * Look for $SHELL on the path when executing ProxyCommands or
1703 LocalCommands (closes: #492728).
1704
1705 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1706
1707openssh (1:5.1p1-1) unstable; urgency=low
1708
1709 * New upstream release (closes: #474301). Important changes not previously
1710 backported to 4.7p1:
1711 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1712 + Added chroot(2) support for sshd(8), controlled by a new option
1713 "ChrootDirectory" (closes: #139047, LP: #24777).
1714 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1715 when the command "internal-sftp" is specified in a Subsystem or
1716 ForceCommand declaration. When used with ChrootDirectory, the
1717 internal sftp server requires no special configuration of files
1718 inside the chroot environment.
1719 + Added a protocol extension method "posix-rename@openssh.com" for
1720 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1721 prefers this if available (closes: #308561).
1722 + Removed the fixed limit of 100 file handles in sftp-server(8).
1723 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1724 keys when in inetd mode and protocol 2 connections are negotiated.
1725 This speeds up protocol 2 connections to inetd-mode servers that
1726 also allow Protocol 1.
1727 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1728 block. Allows for, e.g. permitting root only from the local network.
1729 + Reworked sftp(1) argument splitting and escaping to be more
1730 internally consistent (i.e. between sftp commands) and more
1731 consistent with sh(1). Please note that this will change the
1732 interpretation of some quoted strings, especially those with
1733 embedded backslash escape sequences.
1734 + Support "Banner=none" in sshd_config(5) to disable sending of a
1735 pre-login banner (e.g. in a Match block).
1736 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1737 /bin/sh.
1738 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1739 connection and the SSH banner exchange (previously it just covered
1740 the TCP connection). This allows callers of ssh(1) to better detect
1741 and deal with stuck servers that accept a TCP connection but don't
1742 progress the protocol, and also makes ConnectTimeout useful for
1743 connections via a ProxyCommand.
1744 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1745 #140828).
1746 + scp(1) date underflow for timestamps before epoch.
1747 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1748 instead of the current standard RRSIG.
1749 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1750 avoids a fatal() exit from what should be a recoverable condition.
1751 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1752 hostname") to not include any IP address in the data to be hashed.
1753 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1754 binding address of 0.0.0.0 is used against an old SSH server that
1755 does not support the RFC4254 syntax for wildcard bind addresses.
1756 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1757 already done for X11/TCP forwarding sockets (closes: #439661).
1758 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1759 + Make ssh(1) -q option documentation consistent with reality.
1760 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1761 failing to call it with root privileges (closes: #372680).
1762 + Fix activation of OpenSSL engine support when requested in configure
1763 (LP: #119295).
1764 + Cache SELinux status earlier so we know if it's enabled after a
1765 chroot (LP: #237557).
1766 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1767 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1768 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1769 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1770 host keys in a visual form that is amenable to easy recall and
1771 rejection of changed host keys.
1772 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1773 address" blocks, with a fallback to classic wildcard matching.
1774 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1775 from="..." restrictions, also with a fallback to classic wildcard
1776 matching.
1777 + Added an extended test mode (-T) to sshd(8) to request that it write
1778 its effective configuration to stdout and exit. Extended test mode
1779 also supports the specification of connection parameters (username,
1780 source address and hostname) to test the application of
1781 sshd_config(5) Match rules.
1782 + ssh(1) now prints the number of bytes transferred and the overall
1783 connection throughput for SSH protocol 2 sessions when in verbose
1784 mode (previously these statistics were displayed for protocol 1
1785 connections only).
1786 + sftp-server(8) now supports extension methods statvfs@openssh.com
1787 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1788 + sftp(1) now has a "df" command to the sftp client that uses the
1789 statvfs@openssh.com to produce a df(1)-like display of filesystem
1790 space and inode utilisation (requires statvfs@openssh.com support on
1791 the server).
1792 + Added a MaxSessions option to sshd_config(5) to allow control of the
1793 number of multiplexed sessions supported over a single TCP
1794 connection. This allows increasing the number of allowed sessions
1795 above the previous default of 10, disabling connection multiplexing
1796 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1797 entirely (MaxSessions=0).
1798 + Added a no-more-sessions@openssh.com global request extension that
1799 is sent from ssh(1) to sshd(8) when the client knows that it will
1800 never request another session (i.e. when session multiplexing is
1801 disabled). This allows a server to disallow further session requests
1802 and terminate the session in cases where the client has been
1803 hijacked.
1804 + ssh-keygen(1) now supports the use of the -l option in combination
1805 with -F to search for a host in ~/.ssh/known_hosts and display its
1806 fingerprint.
1807 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1808 "rsa1" (LP: #129794).
1809 + Added an AllowAgentForwarding option to sshd_config(8) to control
1810 whether authentication agent forwarding is permitted. Note that this
1811 is a loose control, as a client may install their own unofficial
1812 forwarder.
1813 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1814 receiving network data, resulting in a ~10% speedup.
1815 + ssh(1) and sshd(8) will now try additional addresses when connecting
1816 to a port forward destination whose DNS name resolves to more than
1817 one address. The previous behaviour was to try the only first
1818 address and give up if that failed.
1819 + ssh(1) and sshd(8) now support signalling that channels are
1820 half-closed for writing, through a channel protocol extension
1821 notification "eow@openssh.com". This allows propagation of closed
1822 file descriptors, so that commands such as "ssh -2 localhost od
1823 /bin/ls | true" do not send unnecessary data over the wire.
1824 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1825 from 768 to 1024 bits.
1826 + When ssh(1) has been requested to fork after authentication ("ssh
1827 -f") with ExitOnForwardFailure enabled, delay the fork until after
1828 replies for any -R forwards have been seen. Allows for robust
1829 detection of -R forward failure when using -f.
1830 + "Match group" blocks in sshd_config(5) now support negation of
1831 groups. E.g. "Match group staff,!guests".
1832 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1833 set[ug]id/sticky bits.
1834 + The MaxAuthTries option is now permitted in sshd_config(5) match
1835 blocks.
1836 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1837 that are available to a primary connection.
1838 + ssh(1) connection multiplexing will now fall back to creating a new
1839 connection in most error cases (closes: #352830).
1840 + Make ssh(1) deal more gracefully with channel requests that fail.
1841 Previously it would optimistically assume that requests would always
1842 succeed, which could cause hangs if they did not (e.g. when the
1843 server runs out of file descriptors).
1844 + ssh(1) now reports multiplexing errors via the multiplex slave's
1845 stderr where possible (subject to LogLevel in the mux master).
1846 + Fixed an UMAC alignment problem that manifested on Itanium
1847 platforms.
1848 * Remove our local version of moduli(5) now that there's one upstream.
1849 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1850 * Add lintian overrides for empty /usr/share/doc/openssh-client
1851 directories in openssh-server and ssh (necessary due to being symlink
1852 targets).
1853 * Merge from Ubuntu:
1854 - Add 'status' action to openssh-server init script, requiring lsb-base
1855 (>= 3.2-13) (thanks, Dustin Kirkland).
1856 * debconf template translations:
1857 - Update Korean (thanks, Sunjae Park; closes: #484821).
1858
1859 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1860
1861openssh (1:4.7p1-13) unstable; urgency=low
1862
1863 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1864 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1865 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1866 server (LP: #232391). To override the blacklist check in ssh
1867 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1868 for the blacklist check in ssh-add.
1869 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1870 ssh-keygen(1), and sshd(8) (closes: #484451).
1871 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1872 (thanks, Frans Pop).
1873 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1874 takes care of that (thanks, Frans Pop; closes: #484404).
1875 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1876 * Add documentation on removing openssh-blacklist locally (see #484269).
1877 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1878 empty string actually skip adjustment as intended (closes: #487325).
1879 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1880 * debconf template translations:
1881 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1882
1883 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1884
1885openssh (1:4.7p1-12) unstable; urgency=low
1886
1887 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1888 * Refactor rejection of blacklisted user keys into a single
1889 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1890 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1891 * debconf template translations:
1892 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1893 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1894 #483142).
1895 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1896
1897 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1898
1899openssh (1:4.7p1-11) unstable; urgency=low
1900
1901 * Make init script depend on $syslog, and fix some other dependency
1902 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1903 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1904 closes: #481151).
1905 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1906 closes: #480020).
1907 * Allow building with heimdal-dev (LP: #125805).
1908
1909 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1910 Simon Tatham for the idea.
1911 * Generate two keys with the PID forced to the same value and test that
1912 they differ, to defend against recurrences of the recent Debian OpenSSL
1913 vulnerability.
1914 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1915 * Recommend openssh-blacklist-extra from openssh-client and
1916 openssh-server.
1917 * Make ssh-vulnkey report the file name and line number for each key
1918 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1919 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1920 #481283).
1921 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1922 #481721).
1923 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1924 - Add -v (verbose) option, and don't print output for keys that have a
1925 blacklist file but that are not listed unless in verbose mode.
1926 - Move exit status documentation to a separate section.
1927 - Document key status descriptions.
1928 - Add key type to output.
1929 - Fix error output if ssh-vulnkey fails to read key files, with the
1930 exception of host keys unless -a was given.
1931 - In verbose mode, output the name of each file examined.
1932 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1933 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1934 - Fix some buffer handling inconsistencies.
1935 - Use xasprintf to build user key file names, avoiding truncation
1936 problems.
1937 - Drop to the user's UID when reading user keys with -a.
1938 - Use EUID rather than UID when run with no file names and without -a.
1939 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1940 file not installed)".
1941
1942 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1943 * debconf template translations:
1944 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1945 - Update French (thanks, Christian Perrier; closes: #481576).
1946 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1947 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1948 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1949 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1950 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1951 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1952 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1953 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1954 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1955 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1956 #482341).
1957 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1958 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1959 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1960 - Update Italian (thanks, Luca Monducci; closes: #482808).
1961
1962 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1963
1964openssh (1:4.7p1-10) unstable; urgency=low
1965
1966 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1967 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1968 (LP: #230029), and treats # as introducing a comment even if it is
1969 preceded by whitespace.
1970
1971 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1972
1973openssh (1:4.7p1-9) unstable; urgency=critical
1974
1975 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1976 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1977 - Add key blacklisting support. Keys listed in
1978 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1979 sshd, unless "PermitBlacklistedKeys yes" is set in
1980 /etc/ssh/sshd_config.
1981 - Add a new program, ssh-vulnkey, which can be used to check keys
1982 against these blacklists.
1983 - Depend on openssh-blacklist.
1984 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1985 0.9.8g-9.
1986 - Automatically regenerate known-compromised host keys, with a
1987 critical-priority debconf note. (I regret that there was no time to
1988 gather translations.)
1989
1990 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1991
1992openssh (1:4.7p1-8) unstable; urgency=high
1993
1994 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1995 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1996 configurations (LP: #211400).
1997 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1998 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1999 * Backport from 4.9p1:
2000 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2001 specified.
2002 - Add no-user-rc authorized_keys option to disable execution of
2003 ~/.ssh/rc.
2004 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2005 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2006 somehow been omitted from a previous version of this patch (closes:
2007 #474246).
2008
2009 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2010
2011openssh (1:4.7p1-7) unstable; urgency=low
2012
2013 * Ignore errors writing to oom_adj (closes: #473573).
2014
2015 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2016
2017openssh (1:4.7p1-6) unstable; urgency=low
2018
2019 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2020 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2021
2022 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2023
2024openssh (1:4.7p1-5) unstable; urgency=low
2025
2026 * Recommends: xauth rather than Suggests: xbase-clients.
2027 * Document in ssh(1) that '-S none' disables connection sharing
2028 (closes: #471437).
2029 * Patch from Red Hat / Fedora:
2030 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2031 all address families, preventing hijacking of X11 forwarding by
2032 unprivileged users when both IPv4 and IPv6 are configured (closes:
2033 #463011).
2034 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2035 openssh-server.preinst.
2036 * debconf template translations:
2037 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2038
2039 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2040
2041openssh (1:4.7p1-4) unstable; urgency=low
2042
2043 [ Caleb Case ]
2044 * Fix configure detection of getseuserbyname and
2045 get_default_context_with_level (closes: #465614, LP: #188136).
2046
2047 [ Colin Watson ]
2048 * Include the autogenerated debian/copyright in the source package.
2049 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2050 SSHD_PAM_SERVICE (closes: #255870).
2051
2052 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2053
2054openssh (1:4.7p1-3) unstable; urgency=low
2055
2056 * Improve grammar of ssh-askpass-gnome description.
2057 * Backport from upstream:
2058 - Use the correct packet maximum sizes for remote port and agent
2059 forwarding. Prevents the server from killing the connection if too
2060 much data is queued and an excessively large packet gets sent
2061 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2062 * Allow passing temporary daemon parameters on the init script's command
2063 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2064 Marc Haber; closes: #458547).
2065
2066 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2067
2068openssh (1:4.7p1-2) unstable; urgency=low
2069
2070 * Adjust many relative links in faq.html to point to
2071 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2072 * Pass --with-mantype=doc to configure rather than build-depending on
2073 groff (closes: #460121).
2074 * Add armel to architecture list for libselinux1-dev build-dependency
2075 (closes: #460136).
2076 * Drop source-compatibility with Debian 3.0:
2077 - Remove support for building with GNOME 1. This allows simplification
2078 of our GNOME build-dependencies (see #460136).
2079 - Remove hacks to support the old PAM configuration scheme.
2080 - Remove compatibility for building without po-debconf.
2081 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2082 can see, the GTK2 version of ssh-askpass-gnome has never required
2083 libgnomeui-dev.
2084
2085 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2086
2087openssh (1:4.7p1-1) unstable; urgency=low
2088
2089 * New upstream release (closes: #453367).
2090 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2091 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2092 (closes: #444738).
2093 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2094 installations are unchanged.
2095 - The SSH channel window size has been increased, and both ssh(1)
2096 sshd(8) now send window updates more aggressively. These improves
2097 performance on high-BDP (Bandwidth Delay Product) networks.
2098 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2099 saves 2 hash calls per packet and results in 12-16% speedup for
2100 arcfour256/hmac-md5.
2101 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2102 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2103 20% faster than HMAC-MD5.
2104 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2105 error when the ExitOnForwardFailure option is set.
2106 - ssh(1) returns a sensible exit status if the control master goes away
2107 without passing the full exit status.
2108 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2109 gethostname(2), allowing hostbased authentication to work.
2110 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2111 - Encode non-printing characters in scp(1) filenames. These could cause
2112 copies to be aborted with a "protocol error".
2113 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2114 that wtmp and lastlog records are correctly updated.
2115 - Report GSSAPI mechanism in errors, for libraries that support multiple
2116 mechanisms.
2117 - Improve documentation for ssh-add(1)'s -d option.
2118 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2119 into the client.
2120 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2121 have been established.
2122 - In scp(1), do not truncate non-regular files.
2123 - Improve exit message from ControlMaster clients.
2124 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2125 whereupon it would exit with a fatal error (closes: #365541).
2126 - pam_end() was not being called if authentication failed
2127 (closes: #405041).
2128 - Manual page datestamps updated (closes: #433181).
2129 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2130 - Includes documentation on copying files with colons using scp
2131 (closes: #303453).
2132 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2133 (closes: #453285).
2134 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2135 * Refactor debian/rules configure and make invocations to make development
2136 easier.
2137 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2138 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2139 * Document the non-default options we set as standard in ssh_config(5) and
2140 sshd_config(5) (closes: #327886, #345628).
2141 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2142 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2143 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2144 * Update copyright dates for Kerberos patch in debian/copyright.head.
2145 * Policy version 3.7.3: no changes required.
2146
2147 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2148
2149openssh (1:4.6p1-7) unstable; urgency=low
2150
2151 * Don't build PIE executables on m68k (closes: #451192).
2152 * Use autotools-dev's recommended configure --build and --host options.
2153 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2154 rather than Matthew.
2155 * Check whether deluser exists in postrm (closes: #454085).
2156
2157 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2158
2159openssh (1:4.6p1-6) unstable; urgency=low
2160
2161 * Remove blank line between head comment and first template in
2162 debian/openssh-server.templates.master; apparently it confuses some
2163 versions of debconf.
2164 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2165 Pospisek; closes: #441817).
2166 * Discard error output from dpkg-query in preinsts, in case the ssh
2167 metapackage is not installed.
2168 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2169 (closes: #450632).
2170 * Suppress error from debian/rules if lsb-release is not installed.
2171 * Don't ignore errors from 'make -C contrib clean'.
2172 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2173 Desktop Menu Specification.
2174 * debconf template translations:
2175 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2176 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2177 closes: #447145).
2178
2179 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2180
2181openssh (1:4.6p1-5) unstable; urgency=low
2182
2183 * Identify ssh as a metapackage rather than a transitional package. It's
2184 still useful as a quick way to install both the client and the server.
2185 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2186 Simó; closes: #221675).
2187 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2188 Eisentraut; closes: #291534).
2189 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2190 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2191 closes: #234627).
2192 * Build-depend on libselinux1-dev on lpia.
2193 * openssh-client Suggests: keychain.
2194 * debconf template translations:
2195 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2196
2197 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2198
2199openssh (1:4.6p1-4) unstable; urgency=low
2200
2201 * Don't build PIE executables on hppa, as they crash.
2202
2203 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2204
2205openssh (1:4.6p1-3) unstable; urgency=low
2206
2207 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2208 * Fix broken switch fallthrough when SELinux is running in permissive mode
2209 (closes: #430838).
2210 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2211
2212 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2213
2214openssh (1:4.6p1-2) unstable; urgency=low
2215
2216 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2217 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2218 (i.e. before the logging system is initialised).
2219 * Suppress "Connection to <host> closed" and "Connection to master closed"
2220 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2221 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2222 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2223 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2224 sshd_config(5).
2225 * Add try-restart action to init script.
2226 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2227 interfaces appear (LP: #103436).
2228 * Backport from upstream:
2229 - Move C/R -> kbdint special case to after the defaults have been
2230 loaded, which makes ChallengeResponse default to yes again. This was
2231 broken by the Match changes and not fixed properly subsequently
2232 (closes: #428968).
2233 - Silence spurious error messages from hang-on-exit fix
2234 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2235
2236 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2237
2238openssh (1:4.6p1-1) unstable; urgency=low
2239
2240 * New upstream release (closes: #395507, #397961, #420035). Important
2241 changes not previously backported to 4.3p2:
2242 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2243 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2244 used to determine the validity of usernames on some platforms.
2245 + Implemented conditional configuration in sshd_config(5) using the
2246 "Match" directive. This allows some configuration options to be
2247 selectively overridden if specific criteria (based on user, group,
2248 hostname and/or address) are met. So far a useful subset of
2249 post-authentication options are supported and more are expected to
2250 be added in future releases.
2251 + Add support for Diffie-Hellman group exchange key agreement with a
2252 final hash of SHA256.
2253 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2254 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2255 the execution of the specified command regardless of what the user
2256 requested. This is very useful in conjunction with the new "Match"
2257 option.
2258 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2259 permitopen="..." authorized_keys option, allowing fine-grained
2260 control over the port-forwardings that a user is allowed to
2261 establish.
2262 + Add optional logging of transactions to sftp-server(8).
2263 + ssh(1) will now record port numbers for hosts stored in
2264 ~/.ssh/known_hosts when a non-standard port has been requested
2265 (closes: #50612).
2266 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2267 non-zero exit code) when requested port forwardings could not be
2268 established.
2269 + Extend sshd_config(5) "SubSystem" declarations to allow the
2270 specification of command-line arguments.
2271 + Replacement of all integer overflow susceptible invocations of
2272 malloc(3) and realloc(3) with overflow-checking equivalents.
2273 + Many manpage fixes and improvements.
2274 + Add optional support for OpenSSL hardware accelerators (engines),
2275 enabled using the --with-ssl-engine configure option.
2276 + Tokens in configuration files may be double-quoted in order to
2277 contain spaces (closes: #319639).
2278 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2279 session exits very quickly (closes: #307890).
2280 + Fix some incorrect buffer allocation calculations (closes: #410599).
2281 + ssh-add doesn't ask for a passphrase if key file permissions are too
2282 liberal (closes: #103677).
2283 + Likewise, ssh doesn't ask either (closes: #99675).
2284 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2285 + sshd now allows the enabling and disabling of authentication methods
2286 on a per user, group, host and network basis via the Match directive
2287 in sshd_config.
2288 + Fixed an inconsistent check for a terminal when displaying scp
2289 progress meter (closes: #257524).
2290 + Fix "hang on exit" when background processes are running at the time
2291 of exit on a ttyful/login session (closes: #88337).
2292 * Update to current GSSAPI patch from
2293 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2294 install ChangeLog.gssapi.
2295 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2296 * Use LSB functions in init scripts, and add an LSB-style header (partly
2297 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2298 * Move init script start links to S16, move rc1 stop link to K84, and
2299 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2300 closes: #122188).
2301 * Emit a slightly more informative message from the init script if
2302 /dev/null has somehow become not a character device (closes: #369964).
2303 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2304 * Merge from Ubuntu:
2305 - Build position-independent executables (only for debs, not for udebs)
2306 to take advantage of address space layout randomisation.
2307 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2308 the default path.
2309 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2310 openssh-client dependency.
2311
2312 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2313
2314openssh (1:4.3p2-11) unstable; urgency=low
2315
2316 * It's been four and a half years now since I took over as "temporary"
2317 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2318 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2319 as Uploaders.
2320 * Use dpkg-query to fetch conffile md5sums rather than parsing
2321 /var/lib/dpkg/status directly.
2322 * openssh-client Suggests: libpam-ssh (closes: #427840).
2323 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2324 exits successfully if sshd is already running (closes: #426858).
2325
2326 * Apply results of debconf templates and package descriptions review by
2327 debian-l10n-english (closes: #420107, #420742).
2328 * debconf template translations:
2329 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2330 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2331 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2332 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2333 closes: #420651).
2334 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2335 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2336 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2337 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2338 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2339 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2340 - Update Italian (thanks, Luca Monducci; closes: #421348).
2341 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2342 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2343 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2344 closes: #420862).
2345 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2346 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2347 - Update French (thanks, Christian Perrier).
2348 - Add Korean (thanks, Sunjae Park; closes: #424008).
2349 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2350
2351 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2352
2353openssh (1:4.3p2-10) unstable; urgency=low
2354
2355 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2356 * Increase MAX_SESSIONS to 64.
2357
2358 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2359
2360openssh (1:4.3p2-9) unstable; urgency=high
2361
2362 [ Russ Allbery ]
2363 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2364 (closes: #404863).
2365 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2366
2367 [ Colin Watson ]
2368 * debconf template translations:
2369 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2370
2371 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2372
2373openssh (1:4.3p2-8) unstable; urgency=medium
2374
2375 [ Vincent Untz ]
2376 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2377 icon extension from .desktop file (closes:
2378 https://launchpad.net/bugs/27152).
2379
2380 [ Colin Watson ]
2381 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2382 sufficient to replace conffiles (closes: #402804).
2383 * Make GSSAPICleanupCreds a compatibility alias for
2384 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2385 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2386 away from them on upgrade.
2387 * It turns out that the people who told me that removing a conffile in the
2388 preinst was sufficient to have dpkg replace it without prompting when
2389 moving a conffile between packages were very much mistaken. As far as I
2390 can tell, the only way to do this reliably is to write out the desired
2391 new text of the conffile in the preinst. This is gross, and requires
2392 shipping the text of all conffiles in the preinst too, but there's
2393 nothing for it. Fortunately this nonsense is only required for smooth
2394 upgrades from sarge.
2395 * debconf template translations:
2396 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2397
2398 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2399
2400openssh (1:4.3p2-7) unstable; urgency=medium
2401
2402 [ Colin Watson ]
2403 * Ignore errors from usermod when changing sshd's shell, since it will
2404 fail if the sshd user is not local (closes: #398436).
2405 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2406 to avoid unnecessary conffile resolution steps for administrators
2407 (thanks, Jari Aalto; closes: #335259).
2408 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2409 Pfaff; closes: #391248).
2410 * When installing openssh-client or openssh-server from scratch, remove
2411 any unchanged conffiles from the pre-split ssh package to work around a
2412 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2413
2414 [ Russ Allbery ]
2415 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2416 in sshd_config (closes: #390986).
2417 * Default client to attempting GSSAPI authentication.
2418 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2419 found.
2420 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2421 delegation (closes: #401483).
2422
2423 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2424
2425openssh (1:4.3p2-6) unstable; urgency=low
2426
2427 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2428 * Backport from 4.5p1:
2429 - Fix a bug in the sshd privilege separation monitor that weakened its
2430 verification of successful authentication. This bug is not known to be
2431 exploitable in the absence of additional vulnerabilities.
2432 * openssh-server Suggests: molly-guard (closes: #395473).
2433 * debconf template translations:
2434 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2435
2436 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2437
2438openssh (1:4.3p2-5.1) unstable; urgency=low
2439
2440 * NMU to update SELinux patch, bringing it in line with current selinux
2441 releases. The patch for this NMU is simply the Bug#394795 patch,
2442 and no other changes. (closes: #394795)
2443
2444 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2445
2446openssh (1:4.3p2-5) unstable; urgency=low
2447
2448 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2449 * debconf template translations:
2450 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2451
2452 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2453
2454openssh (1:4.3p2-4) unstable; urgency=high
2455
2456 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2457 patch yet):
2458 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2459 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2460 time expired (closes: #389995).
2461 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2462 signal handler was vulnerable to a race condition that could be
2463 exploited to perform a pre-authentication denial of service. On
2464 portable OpenSSH, this vulnerability could theoretically lead to
2465 pre-authentication remote code execution if GSSAPI authentication is
2466 enabled, but the likelihood of successful exploitation appears remote.
2467
2468 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2469 Hertzog; closes: #369395).
2470 * Remove no-longer-used ssh/insecure_rshd debconf template.
2471 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2472
2473 * debconf template translations:
2474 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2475 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2476 closes: #382966).
2477
2478 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2479
2480openssh (1:4.3p2-3) unstable; urgency=low
2481
2482 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2483 https://launchpad.net/bugs/50702).
2484 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2485 Introduces dependency on passwd for usermod.
2486 * debconf template translations:
2487 - Update French (thanks, Denis Barbier; closes: #368503).
2488 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2489 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2490
2491 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2492
2493openssh (1:4.3p2-2) unstable; urgency=low
2494
2495 * Include commented-out pam_access example in /etc/pam.d/ssh.
2496 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2497 server configuration, as otherwise 'sshd -t' will complain about the
2498 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2499 * debconf template translations:
2500 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2501 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2502 - Update Italian (thanks, Luca Monducci; closes: #367186).
2503 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2504 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2505
2506 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2507
2508openssh (1:4.3p2-1) unstable; urgency=low
2509
2510 * New upstream release (closes: #361032).
2511 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2512 subshell to perform local to local, and remote to remote copy
2513 operations. This subshell exposed filenames to shell expansion twice;
2514 allowing a local attacker to create filenames containing shell
2515 metacharacters that, if matched by a wildcard, could lead to execution
2516 of attacker-specified commands with the privilege of the user running
2517 scp (closes: #349645).
2518 - Add support for tunneling arbitrary network packets over a connection
2519 between an OpenSSH client and server via tun(4) virtual network
2520 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2521 between the client and server providing real network connectivity at
2522 layer 2 or 3. This feature is experimental.
2523 - Reduce default key length for new DSA keys generated by ssh-keygen
2524 back to 1024 bits. DSA is not specified for longer lengths and does
2525 not fully benefit from simply making keys longer. As per FIPS 186-2
2526 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2527 smaller or larger than 1024 bits.
2528 - Fixed X forwarding failing to start when the X11 client is executed in
2529 background at the time of session exit.
2530 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2531 without arguments (closes: #114894).
2532 - Fix timing variance for valid vs. invalid accounts when attempting
2533 Kerberos authentication.
2534 - Ensure that ssh always returns code 255 on internal error
2535 (closes: #259865).
2536 - Cleanup wtmp files on SIGTERM when not using privsep.
2537 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2538 lingering sockets from previous session (X11 applications can
2539 sometimes not connect to 127.0.0.1:60xx) (closes:
2540 https://launchpad.net/bugs/25528).
2541 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2542 duping /dev/null to them if necessary.
2543 - Xauth list invocation had bogus "." argument.
2544 - Remove internal assumptions on key exchange hash algorithm and output
2545 length, preparing OpenSSH for KEX methods with alternate hashes.
2546 - Ignore junk sent by a server before it sends the "SSH-" banner.
2547 - Many manual page improvements.
2548 - Lots of cleanups, including fixes to memory leaks on error paths and
2549 possible crashes.
2550 * Update to current GSSAPI patch from
2551 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2552 (closes: #352042).
2553 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2554 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2555 when PAM is enabled, but relies on PAM to do it.
2556 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2557 (closes: #349896).
2558 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2559 templates to make boolean short descriptions end with a question mark
2560 and to avoid use of the first person.
2561 * Ship README.tun.
2562 * Policy version 3.7.2: no changes required.
2563 * debconf template translations:
2564 - Update Italian (thanks, Luca Monducci; closes: #360348).
2565 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2566
2567 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2568
2569openssh (1:4.2p1-8) unstable; urgency=low
2570
2571 [ Frans Pop ]
2572 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2573 rather than constructing udebs by steam.
2574 * Require debhelper 5.0.22, which generates correct shared library
2575 dependencies for udebs (closes: #360068). This build-dependency can be
2576 ignored if building on sarge.
2577
2578 [ Colin Watson ]
2579 * Switch to debhelper compatibility level 4, since we now require
2580 debhelper 4 even on sarge anyway for udeb support.
2581
2582 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2583
2584openssh (1:4.2p1-7) unstable; urgency=low
2585
2586 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2587 rather than the deb. Fixed.
2588
2589 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2590
2591openssh (1:4.2p1-6) unstable; urgency=low
2592
2593 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2594 to the normal and superuser paths and /usr/games to the normal path.
2595 * When the client receives a signal, don't fatal() with "Killed by signal
2596 %d." (which produces unhelpful noise on stderr and causes confusion for
2597 users of some applications that wrap ssh); instead, generate a debug
2598 message and exit with the traditional status (closes: #313371).
2599 * debconf template translations:
2600 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2601 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2602 closes: #341371).
2603 - Correct erroneously-changed Last-Translator headers in Greek and
2604 Spanish translations.
2605
2606 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2607
2608openssh (1:4.2p1-5) unstable; urgency=low
2609
2610 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2611 * Build-depend on libselinux1-dev on armeb.
2612 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2613 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2614 transition, since otherwise who knows what the buildds will do. If
2615 you're building openssh yourself, you can safely ignore this and use an
2616 older libssl-dev.
2617
2618 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2619
2620openssh (1:4.2p1-4) unstable; urgency=low
2621
2622 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2623 (closes: #328606).
2624
2625 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2626
2627openssh (1:4.2p1-3) unstable; urgency=low
2628
2629 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2630 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2631 different version of the gssapi authentication method (thanks, Aaron M.
2632 Ucko; closes: #328388).
2633 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2634 the woody-compatibility hack works even with po-debconf 0.9.0.
2635
2636 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2637
2638openssh (1:4.2p1-2) unstable; urgency=low
2639
2640 * Annotate 1:4.2p1-1 changelog with CVE references.
2641 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2642 - Add GSSAPI key exchange support from
2643 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2644 Frost).
2645 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2646 - openssh-client and openssh-server replace ssh-krb5.
2647 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2648 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2649 gss-serv-krb5.c.
2650
2651 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2652
2653openssh (1:4.2p1-1) unstable; urgency=low
2654
2655 * New upstream release.
2656 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2657 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2658 port forwardings when no listen address was explicitly specified
2659 (closes: #326065).
2660 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2661 credentials. This code is only built in openssh-krb5, not openssh, but
2662 I mention the CVE reference here anyway for completeness.
2663 - Add a new compression method ("Compression delayed") that delays zlib
2664 compression until after authentication, eliminating the risk of zlib
2665 vulnerabilities being exploited by unauthenticated users. Note that
2666 users of OpenSSH versions earlier than 3.5 will need to disable
2667 compression on the client or set "Compression yes" (losing this
2668 security benefit) on the server.
2669 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2670 from 1024 to 2048 bits (closes: #181162).
2671 - Many bugfixes and improvements to connection multiplexing.
2672 - Don't pretend to accept $HOME (closes: #208648).
2673 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2674 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2675 problems when ssh is left un-upgraded (closes: #324695).
2676 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2677 At least when X11UseLocalhost is turned on, which is the default, the
2678 security risks of using X11 forwarding are risks to the client, not to
2679 the server (closes: #320104).
2680
2681 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2682
2683openssh (1:4.1p1-7) unstable; urgency=low
2684
2685 * Do the IDEA host key check on a temporary file to avoid altering
2686 /etc/ssh/ssh_host_key itself (closes: #312312).
2687 * Work around the ssh-askpass alternative somehow ending up in manual mode
2688 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2689 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2690 * Fix XSIish uses of 'test' in openssh-server.preinst.
2691 * Policy version 3.6.2: no changes required.
2692
2693 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2694
2695openssh (1:4.1p1-6) unstable; urgency=low
2696
2697 * Fix one-character typo that meant the binaries in openssh-client and
2698 openssh-server got recompiled with the wrong options during
2699 'debian/rules install' (closes: #317088, #317238, #317241).
2700
2701 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2702
2703openssh (1:4.1p1-5) unstable; urgency=low
2704
2705 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2706 * Drop priority of ssh to extra to match the override file.
2707 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2708 /usr/share/doc/openssh-client (closes: #314745).
2709 * Ship README.dns (closes: #284874).
2710 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2711 permissions (closes: #314956).
2712 * Allow ~/.ssh/config to be group-writable, provided that the group in
2713 question contains only the file's owner (closes: #314347).
2714 * debconf template translations:
2715 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2716 closes: #315477).
2717 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2718
2719 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2720
2721openssh (1:4.1p1-4) unstable; urgency=low
2722
2723 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2724 only conflicts with ssh (closes: #312475).
2725 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2726 - Added SELinux capability, and turned it on be default. Added
2727 restorecon calls in preinst and postinst (should not matter if the
2728 machine is not SELinux aware). By and large, the changes made should
2729 have no effect unless the rules file calls --with-selinux; and even
2730 then there should be no performance hit for machines not actively
2731 running SELinux.
2732 - Modified the preinst and postinst to call restorecon to set the
2733 security context for the generated public key files.
2734 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2735 may want to also include pam_selinux.so.
2736 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2737 are available.
2738 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2739 /usr/lib/openssh/sftp-server (closes: #312891).
2740 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2741 * debconf template translations:
2742 - Update German (thanks, Jens Seidel; closes: #313949).
2743
2744 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2745
2746openssh (1:4.1p1-3) unstable; urgency=low
2747
2748 * Upload to unstable.
2749
2750 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2751
2752openssh (1:4.1p1-2) experimental; urgency=low
2753
2754 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2755 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2756 this should edit sshd_config instead (closes: #147212).
2757 * Since ssh-keysign isn't used by default (you need to set
2758 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2759 question to ask whether it should be setuid is overkill, and the
2760 question text had got out of date anyway. Remove this question, ship
2761 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2762 debconf question was previously set to false.
2763 * Add lintian overrides for the above (setuid-binary,
2764 no-debconf-templates).
2765 * Fix picky lintian errors about slogin symlinks.
2766 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2767 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2768
2769 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2770
2771openssh (1:4.1p1-1) experimental; urgency=low
2772
2773 * New upstream release.
2774 - Normalise socket addresses returned by get_remote_hostname(), fixing
2775 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2776 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2777 (closes: #295757, #308868, and possibly others; may open other bugs).
2778 Use PAM password authentication to avoid #278394. In future I may
2779 provide two sets of binaries built with and without this option, since
2780 it seems I can't win.
2781 * Disable ChallengeResponseAuthentication in new installations, returning
2782 to PasswordAuthentication by default, since it now supports PAM and
2783 apparently works better with a non-threaded sshd (closes: #247521).
2784 * openssh-server Suggests: rssh (closes: #233012).
2785 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2786 and configuration files to match (closes: #87900, #151321).
2787 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2788 (closes: #141979).
2789
2790 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2791
2792openssh (1:4.0p1-1) experimental; urgency=low
2793
2794 * New upstream release.
2795 - Port-forwarding specifications now take optional bind addresses, and
2796 the server allows client-specified bind addresses for remote port
2797 forwardings when configured with "GatewayPorts clientspecified"
2798 (closes: #87253, #192206).
2799 - ssh and ssh-keyscan now support hashing of known_hosts files for
2800 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2801 managing known_hosts files, which understand hashing.
2802 - sftp supports command history and editing support using libedit
2803 (closes: #287013).
2804 - Have scp and sftp wait for the spawned ssh to exit before they exit
2805 themselves, allowing ssh to restore terminal modes (closes: #257130).
2806 - Improved the handling of bad data in authorized_keys files,
2807 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2808 in keys only produce errors in auth.log now (closes: #220726).
2809 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2810 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2811 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2812 closes: #296487).
2813 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2814 * Hurd build fixes (although sshd still doesn't work):
2815 - Restore X forwarding fix from #102991, lost somewhere along the way.
2816 - Link with -lcrypt.
2817 - Link with -lpthread rather than -pthread.
2818 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2819 satisfy build-dependencies.
2820 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2821 * Enable HashKnownHosts by default. This only affects new entries; use
2822 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2823 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2824 (closes: #307069).
2825 * debconf template translations:
2826 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2827 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2828 - Synchronise Spanish with sarge branch (thanks, Javier
2829 Fernández-Sanguino Peña; closes: #298536).
2830 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2831
2832 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2833
2834openssh (1:3.9p1-3) experimental; urgency=low
2835
2836 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2837 * Add debian/watch file.
2838
2839 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2840
2841openssh (1:3.9p1-2) experimental; urgency=low
2842
2843 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2844 appears to be sufficient and more useful (closes: #162996).
2845 * Depend on debconf | debconf-2.0.
2846 * Drop LoginGraceTime back to the upstream default of two minutes on new
2847 installs (closes: #289573).
2848 * debconf template translations from Ubuntu bug #1232:
2849 - Update Greek (thanks, Logiotatidis George).
2850 - Update Spanish (thanks, Santiago Erquicia).
2851
2852 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2853
2854openssh (1:3.9p1-1) experimental; urgency=low
2855
2856 * New upstream release.
2857 - PAM password authentication implemented again (closes: #238699,
2858 #242119).
2859 - Implemented the ability to pass selected environment variables between
2860 the client and the server.
2861 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2862 (closes: #228828).
2863 - Fix res_query detection (closes: #242462).
2864 - 'ssh -c' documentation improved (closes: #265627).
2865 * Pass LANG and LC_* environment variables from the client by default, and
2866 accept them to the server by default in new installs, although not on
2867 upgrade (closes: #264024).
2868 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2869 * Expand on openssh-client package description (closes: #273831).
2870
2871 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2872
2873openssh (1:3.8.1p1-14) experimental; urgency=low
2874
2875 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2876 * Fix timing information leak allowing discovery of invalid usernames in
2877 PAM keyboard-interactive authentication (backported from a patch by
2878 Darren Tucker; closes: #281595).
2879 * Make sure that there's a delay in PAM keyboard-interactive
2880 authentication when PermitRootLogin is not set to yes and the correct
2881 root password is entered (closes: #248747).
2882
2883 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2884
2885openssh (1:3.8.1p1-13) experimental; urgency=low
2886
2887 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2888 * debconf template translations:
2889 - Update Dutch (thanks, cobaco; closes: #278715).
2890 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2891
2892 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2893
2894openssh (1:3.8.1p1-12) experimental; urgency=low
2895
2896 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2897 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2898 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2899 implementations apparently have problems with the long version string.
2900 This is of course a bug in those implementations, but since the extent
2901 of the problem is unknown it's best to play safe (closes: #275731).
2902 * debconf template translations:
2903 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2904 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2905 - Update French (thanks, Denis Barbier; closes: #276703).
2906 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2907
2908 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2909
2910openssh (1:3.8.1p1-11) experimental; urgency=high
2911
2912 * Move sshd_config(5) to openssh-server, where it belongs.
2913 * If PasswordAuthentication is disabled, then offer to disable
2914 ChallengeResponseAuthentication too. The current PAM code will attempt
2915 password-style authentication if ChallengeResponseAuthentication is
2916 enabled (closes: #250369).
2917 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2918 later and then upgraded. Sorry about that ... for this reason, the
2919 default answer is to leave ChallengeResponseAuthentication enabled.
2920
2921 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2922
2923openssh (1:3.8.1p1-10) experimental; urgency=low
2924
2925 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2926 too many GNOME people tell me it's the wrong thing to be doing. I've
2927 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2928
2929 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2930
2931openssh (1:3.8.1p1-9) experimental; urgency=low
2932
2933 * Split the ssh binary package into openssh-client and openssh-server
2934 (closes: #39741). openssh-server depends on openssh-client for some
2935 common functionality; it didn't seem worth creating yet another package
2936 for this. openssh-client is priority standard, openssh-server optional.
2937 * New transitional ssh package, priority optional, depending on
2938 openssh-client and openssh-server. May be removed once nothing depends
2939 on it.
2940 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2941 for the maintainer scripts to find out what version we're upgrading from
2942 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2943 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2944 and ssh/user_environment_tell.
2945 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2946 happens even though we don't know what version we're upgrading from.
2947 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2948 (until sarge+2) it's still honoured to avoid breaking existing
2949 configurations, but the right approach is now to remove the
2950 openssh-server package if you don't want to run the server. Add a NEWS
2951 item to that effect.
2952
2953 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2954
2955openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2956
2957 * Fix timing information leak allowing discovery of invalid usernames in
2958 PAM keyboard-interactive authentication (backported from a patch by
2959 Darren Tucker; closes: #281595).
2960 * Make sure that there's a delay in PAM keyboard-interactive
2961 authentication when PermitRootLogin is not set to yes and the correct
2962 root password is entered (closes: #248747).
2963
2964 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2965
2966openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2967
2968 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2969 * debconf template translations:
2970 - Update Dutch (thanks, cobaco; closes: #278715).
2971 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2972
2973 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2974
2975openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2976
2977 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2978 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2979 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2980 implementations apparently have problems with the long version string.
2981 This is of course a bug in those implementations, but since the extent
2982 of the problem is unknown it's best to play safe (closes: #275731).
2983 * debconf template translations:
2984 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2985 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2986 - Update French (thanks, Denis Barbier; closes: #276703).
2987 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2988
2989 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2990
2991openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2992
2993 * If PasswordAuthentication is disabled, then offer to disable
2994 ChallengeResponseAuthentication too. The current PAM code will attempt
2995 password-style authentication if ChallengeResponseAuthentication is
2996 enabled (closes: #250369).
2997 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2998 later and then upgraded. Sorry about that ... for this reason, the
2999 default answer is to leave ChallengeResponseAuthentication enabled.
3000
3001 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3002
3003openssh (1:3.8.1p1-8) unstable; urgency=high
3004
3005 * Matthew Vernon:
3006 - Add a GPL exception to the licensing terms of the Debian patch
3007 (closes: #211644).
3008
3009 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3010
3011openssh (1:3.8.1p1-7) unstable; urgency=low
3012
3013 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3014 Blank's request (closes: #260800).
3015
3016 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3017
3018openssh (1:3.8.1p1-6) unstable; urgency=low
3019
3020 * Implement hack in
3021 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3022 openssh-client-udeb to show up as a retrievable debian-installer
3023 component.
3024 * Generate host keys in postinst only if the relevant HostKey directives
3025 are found in sshd_config (closes: #87946).
3026
3027 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3028
3029openssh (1:3.8.1p1-5) unstable; urgency=medium
3030
3031 * Update German debconf template translation (thanks, Helge Kreutzmann;
3032 closes: #252226).
3033 * Remove Suggests: dnsutils, as it was only needed for
3034 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3035 * Disable shadow password support in openssh-server-udeb.
3036 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3037 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3038 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3039 handler kill the PAM thread if its waitpid() call returns 0, as well as
3040 the previous check for -1 (closes: #252676).
3041 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3042 more; oh well.
3043
3044 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3045
3046openssh (1:3.8.1p1-4) unstable; urgency=medium
3047
3048 * Kill off PAM thread if privsep slave dies (closes: #248125).
3049
3050 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3051
3052openssh (1:3.8.1p1-3) unstable; urgency=low
3053
3054 * Add ssh-keygen to openssh-server-udeb.
3055
3056 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3057
3058openssh (1:3.8.1p1-2) unstable; urgency=low
3059
3060 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3061 closes: #248748).
3062 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3063 (not yet uploaded).
3064 * Restore ssh-askpass-gnome binary, lost by mistake.
3065 * Don't link against libnsl in udeb builds.
3066
3067 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3068
3069openssh (1:3.8.1p1-1) unstable; urgency=low
3070
3071 * New upstream release.
3072 - Use a longer buffer for tty names in utmp (closes: #247538).
3073 * Make sure there's a newline at the end of sshd_config before adding
3074 'UsePAM yes' (closes: #244829).
3075 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3076 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3077 documents the obsolete SSH1 protocol, not to mention that it was never a
3078 real RFC but only an Internet-Draft. It's available from
3079 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3080 it for some reason.
3081 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3082 in debian-installer. They still need libnss_files to be supplied in udeb
3083 form by glibc.
3084 * Work around lack of res_query weak alias in libresolv on amd64 (see
3085 #242462, awaiting real fix upstream).
3086 * Fix grammar in sshd(8) (closes: #238753).
3087 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3088 * Update Polish debconf template translation (thanks, Emil Nowak;
3089 closes: #242808).
3090 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3091 closes: #246068).
3092
3093 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3094
3095openssh (1:3.8p1-3) unstable; urgency=low
3096
3097 * Remove deprecated ReverseMappingCheck option from newly generated
3098 sshd_config files (closes: #239987).
3099 * Build everything apart from contrib in a subdirectory, to allow for
3100 multiple builds.
3101 * Some older kernels are missing setresuid() and setresgid(), so don't try
3102 to use them. setreuid() and setregid() will do well enough for our
3103 purposes (closes: #239999).
3104
3105 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3106
3107openssh (1:3.8p1-2) unstable; urgency=medium
3108
3109 * Disable PasswordAuthentication for new installations (closes: #236810).
3110 * Turn off the new ForwardX11Trusted by default, returning to the
3111 semantics of 3.7 and earlier, since it seems immature and causes far too
3112 many problems with existing setups. See README.Debian for details
3113 (closes: #237021).
3114
3115 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3116
3117openssh (1:3.8p1-1) unstable; urgency=low
3118
3119 * New upstream release (closes: #232281):
3120 - New PAM implementation based on that in FreeBSD. This runs PAM session
3121 modules before dropping privileges (closes: #132681, #150968).
3122 - Since PAM session modules are run as root, we can turn pam_limits back
3123 on by default, and it no longer spits out "Operation not permitted" to
3124 syslog (closes: #171673).
3125 - Password expiry works again (closes: #153235).
3126 - 'ssh -q' suppresses login banner (closes: #134589).
3127 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3128 - ssh-add prints key comment on each prompt (closes: #181869).
3129 - Punctuation formatting fixed in man pages (closes: #191131).
3130 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3131 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3132 than this, to maintain the standard Debian sshd configuration.
3133 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3134 sshd_config on upgrade. Neither option is supported any more.
3135 * Privilege separation and PAM are now properly supported together, so
3136 remove both debconf questions related to them and simply set it
3137 unconditionally in newly generated sshd_config files (closes: #228838).
3138 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3139 compatibility alias. The semantics differ slightly, though; see
3140 ssh_config(5) for details.
3141 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3142 documented in ssh_config(5), it's not as good as the SSH2 version.
3143 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3144 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3145 * Update config.guess and config.sub from autotools-dev 20040105.1.
3146 * Darren Tucker:
3147 - Reset signal status when starting pam auth thread, prevent hanging
3148 during PAM keyboard-interactive authentications.
3149 - Fix a non-security-critical segfault in PAM authentication.
3150 * Add debconf template translations:
3151 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3152 - Italian (thanks, Renato Gini; closes: #234777).
3153
3154 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3155
3156openssh (1:3.6.1p2-12) unstable; urgency=low
3157
3158 * Update Spanish debconf template translation (thanks, Javier
3159 Fernández-Sanguino Peña; closes: #228242).
3160 * Add debconf template translations:
3161 - Czech (thanks, Miroslav Kure; closes: #230110).
3162 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3163
3164 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3165
3166openssh (1:3.6.1p2-11) unstable; urgency=low
3167
3168 * Comment out pam_limits in default configuration, for now at least
3169 (closes: #198254).
3170 * Use invoke-rc.d (if it exists) to run the init script.
3171 * Backport format string bug fix in sshconnect.c (closes: #225238).
3172 * ssh-copy-id exits if ssh fails (closes: #215252).
3173
3174 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3175
3176openssh (1:3.6.1p2-10) unstable; urgency=low
3177
3178 * Use --retry in init script when restarting rather than sleeping, to make
3179 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3180 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3181 * Update debconf template translations:
3182 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3183 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3184 - Japanese (thanks, Kenshi Muto; closes: #212497).
3185 - Russian (thanks, Ilgiz Kalmetev).
3186 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3187 * Add Dutch debconf template translation (thanks, cobaco;
3188 closes: #215372).
3189 * Update config.guess and config.sub from autotools-dev 20031007.1
3190 (closes: #217696).
3191 * Implement New World Order for PAM configuration, including
3192 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3193 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3194 in your environment. See README.Debian.
3195 * Add more commentary to /etc/pam.d/ssh.
3196
3197 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3198
3199openssh (1:3.6.1p2-9) unstable; urgency=high
3200
3201 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3202 closes: #211434).
3203
3204 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3205
3206openssh (1:3.6.1p2-8) unstable; urgency=high
3207
3208 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3209 (closes: #211324).
3210
3211 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3212
3213openssh (1:3.6.1p2-7) unstable; urgency=high
3214
3215 * Update debconf template translations:
3216 - French (thanks, Christian Perrier; closes: #208801).
3217 - Japanese (thanks, Kenshi Muto; closes: #210380).
3218 * Some small improvements to the English templates courtesy of Christian
3219 Perrier. I've manually unfuzzied a few translations where it was
3220 obvious, on Christian's advice, but the others will have to be updated.
3221 * Document how to generate an RSA1 host key (closes: #141703).
3222 * Incorporate NMU fix for early buffer expansion vulnerability,
3223 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3224
3225 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3226
3227openssh (1:3.6.1p2-6.0) unstable; urgency=high
3228
3229 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3230
3231 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3232
3233openssh (1:3.6.1p2-6) unstable; urgency=medium
3234
3235 * Use a more CVS-friendly means of setting SSH_VERSION.
3236 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3237 Luis Lopes; closes: #208036).
3238 * Don't run 'sshd -t' in init script if the server isn't to be run
3239 (closes: #197576).
3240 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3241 information leakage due to PAM issues with upstream's recent security
3242 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3243 * Policy version 3.6.1: recode this changelog to UTF-8.
3244
3245 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3246
3247openssh (1:3.6.1p2-5) unstable; urgency=low
3248
3249 * Disable cmsg_type check for file descriptor passing when running on
3250 Linux 2.0 (closes: #150976). Remove comments about non-functional
3251 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3252 debconf questions and from README.Debian, since it should all now work.
3253 * Fix "defails" typo in generated sshd_config (closes: #206484).
3254 * Backport upstream patch to strip trailing whitespace (including
3255 newlines) from configuration directives (closes: #192079).
3256
3257 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3258
3259openssh (1:3.6.1p2-4) unstable; urgency=low
3260
3261 * getent can get just one key; no need to use grep (thanks, James Troup).
3262 * Move /usr/local/bin to the front of the default path, following
3263 /etc/login.defs (closes: #201150).
3264 * Remove specifics of problematic countries from package description
3265 (closes: #197040).
3266 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3267 Yagüe; closes: #198456).
3268 * Backport upstream patch to pass monitor signals through to child
3269 (closes: #164797).
3270
3271 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3272
3273openssh (1:3.6.1p2-3) unstable; urgency=low
3274
3275 * Update French debconf template translation (thanks, Christian Perrier;
3276 closes: #194323).
3277 * Version the adduser dependency for --no-create-home (closes: #195756).
3278 * Add a version of moduli(5), namely revision 1.7 of
3279 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3280 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3281
3282 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3283
3284openssh (1:3.6.1p2-2) unstable; urgency=low
3285
3286 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3287 doesn't deal with permissions changes on conffiles (closes: #192966).
3288 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3289 * Add GPL location to copyright file.
3290 * Remove debian/postinst.old.
3291 * Switch to po-debconf, with some careful manual use of po2debconf to
3292 ensure that the source package continues to build smoothly on woody
3293 (closes: #183986).
3294 * Update debconf template translations:
3295 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3296 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3297 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3298 "log.h:59: warning: conflicting types for built-in function `log'". The
3299 OpenSSH log() function has been renamed in upstream CVS.
3300
3301 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3302
3303openssh (1:3.6.1p2-1) unstable; urgency=medium
3304
3305 * New upstream release, including fix for PAM user-discovery security hole
3306 (closes: #191681).
3307 * Fix ChallengeResponseAuthentication default in generated sshd_config
3308 (closes: #106037).
3309 * Put newlines after full stops in man page documentation for
3310 ProtocolKeepAlives and SetupTimeOut.
3311 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3312 gnome-ssh-askpass with -g and -Wall flags.
3313 * Really ask ssh/new_config debconf question before trying to fetch its
3314 value (closes: #188721).
3315 * On purge, remove only the files we know about in /etc/ssh rather than
3316 the whole thing, and remove the directory if that leaves it empty
3317 (closes: #176679).
3318 * ssh has depended on debconf for some time now with no complaints, so:
3319 - Simplify the postinst by relying on debconf being present. (The absent
3320 case was buggy anyway.)
3321 - Get rid of "if you have not installed debconf" text in README.Debian,
3322 and generally update the "/usr/bin/ssh not SUID" entry.
3323 * More README.Debian work:
3324 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3325 make it easier for people to find the former. The upgrade issues
3326 should probably be sorted by version somehow.
3327 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3328 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3329
3330 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3331
3332openssh (1:3.6.1p1-1) unstable; urgency=low
3333
3334 * New upstream release (thanks, Laurence J. Lane).
3335 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3336 override file.
3337
3338 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3339
3340openssh (1:3.6p1-1) unstable; urgency=low
3341
3342 * New upstream release.
3343 - Workaround applied upstream for a bug in the interaction of glibc's
3344 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3345 - As such, it should now be safe to remove --with-ipv4-default, so
3346 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3347 of other merged bugs).
3348 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3349 - scp exits 1 if ssh fails (closes: #138400).
3350 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3351 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3352 (closes: #109795).
3353 * Install /etc/default/ssh non-executable (closes: #185537).
3354
3355 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3356
3357openssh (1:3.5p1-5) unstable; urgency=low
3358
3359 * Add /etc/default/ssh (closes: #161049).
3360 * Run the init script under 'set -e' (closes: #175010).
3361 * Change the default superuser path to include /sbin, /usr/sbin, and
3362 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3363 nice, but that belongs to another package. Without a defined API to
3364 retrieve its settings, parsing it is off-limits.
3365 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3366 support building on stable with GNOME 1, using the alternate
3367 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3368
3369 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3370
3371openssh (1:3.5p1-4) unstable; urgency=low
3372
3373 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3374 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3375 previously it was completely wrong anyway.
3376 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3377 question's default using that information, rather than using debconf as
3378 a registry. Other solutions may be better in the long run, but this is
3379 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3380 * Stop using pam_lastlog, as it doesn't currently work well as a session
3381 module when privilege separation is enabled; it can usually read
3382 /var/log/lastlog but can't write to it. Instead, just use sshd's
3383 built-in support, already enabled by default (closes: #151297, #169938).
3384 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3385 * Add a "this may take some time" warning when creating host keys on
3386 installation (part of #110094).
3387 * When restarting via the init script, check for sshd_not_to_be_run after
3388 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3389 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3390 strangeness (closes: #115138).
3391 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3392 stderr.
3393 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3394 * Rebuild with libssl0.9.7 (closes: #176983).
3395 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3396 be looked at.
3397
3398 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3399
3400openssh (1:3.5p1-3) unstable; urgency=low
3401
3402 * Happy new year!
3403 * Use getent rather than id to find out whether the sshd user exists
3404 (closes: #150974).
3405 * Remove some duplication from the postinst's ssh-keysign setuid code.
3406 * Replace db_text with db_input throughout debian/config. (db_text has
3407 been a compatibility wrapper since debconf 0.1.5.)
3408 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3409 * Use 'make install-nokeys', and disable unused debhelper commands,
3410 thereby forward-porting the last pieces of Zack Weinberg's patch
3411 (closes: #68341).
3412 * Move the man page for gnome-ssh-askpass from the ssh package to
3413 ssh-askpass-gnome (closes: #174449).
3414 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3415 '--' to terminate the list of options (closes: #171554).
3416 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3417 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3418 closes: #174757).
3419 * Document setgid ssh-agent's effect on certain environment variables in
3420 README.Debian (closes: #167974).
3421 * Document interoperability problems between scp and ssh.com's server in
3422 README.Debian, and suggest some workarounds (closes: #174662).
3423
3424 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3425
3426openssh (1:3.5p1-2) unstable; urgency=low
3427
3428 * Mention in the ssh package description that it provides both ssh and
3429 sshd (closes: #99680).
3430 * Create a system group for ssh-agent, not a user group (closes: #167669).
3431
3432 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3433
3434openssh (1:3.5p1-1) unstable; urgency=low
3435
3436 * New upstream release.
3437 - Fixes typo in ssh-add usage (closes: #152239).
3438 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3439 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3440 are deprecated for security reasons and will eventually go away. For
3441 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3442 sshd_config.
3443 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3444 actually doesn't matter, as it drops privileges immediately, but to
3445 avoid confusion the postinst creates a new 'ssh' group for it.
3446 * Obsolete patches:
3447 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3448 1:3.3p1-0.0woody1).
3449 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3450
3451 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3452 * Source the debconf confmodule at the top of the postrm rather than at
3453 the bottom, to avoid making future non-idempotency problems worse (see
3454 #151035).
3455 * Debconf templates:
3456 - Add Polish (thanks, Grzegorz Kusnierz).
3457 - Update French (thanks, Denis Barbier; closes: #132509).
3458 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3459 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3460 this is the selected ssh-askpass alternative (closes: #67775).
3461
3462 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3463
3464openssh (1:3.4p1-4) unstable; urgency=low
3465
3466 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3467 * Restore Russia to list of countries where encryption is problematic (see
3468 #148951 and http://www.average.org/freecrypto/).
3469 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3470 * Drop the PAM special case for hurd-i386 (closes: #99157).
3471 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3472 * Note in README.Debian that you need xauth from xbase-clients on the
3473 server for X11 forwarding (closes: #140269).
3474 * Use correct path to upstream README in copyright file (closes: #146037).
3475 * Document the units for ProtocolKeepAlives (closes: #159479).
3476 * Backport upstream patch to fix hostbased auth (closes: #117114).
3477 * Add -g to CFLAGS.
3478
3479 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3480
3481openssh (1:3.4p1-3) unstable; urgency=low
3482
3483 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3484 Matthew's request. (Normal service will resume in some months' time.)
3485 * Add sharutils to Build-Depends (closes: #138465).
3486 * Stop creating the /usr/doc/ssh symlink.
3487
3488 * Fix some debconf template typos (closes: #160358).
3489 * Split debconf templates into one file per language.
3490 * Add debconf template translations:
3491 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3492 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3493 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3494 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3495 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3496 * Update debconf template translations:
3497 - French (thanks, Igor Genibel; closes: #151361).
3498 - German (thanks, Axel Noetzold; closes: #147069).
3499 * Some of these translations are fuzzy. Please send updates.
3500
3501 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3502
3503openssh (1:3.4p1-2) unstable; urgency=high
3504
3505 * Get a security-fixed version into unstable
3506 * Also tidy README.Debian up a little
3507
3508 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3509
3510openssh (1:3.4p1-1) testing; urgency=high
3511
3512 * Extend my tendrils back into this package (Closes: #150915, #151098)
3513 * thanks to the security team for their work
3514 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3515 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3516 new one
3517 * tell/ask the user about PriviledgeSeparation
3518 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3519 * Remove our previous statoverride on /usr/bin/ssh (only for people
3520 upgrading from a version where we'd put one in ourselves!)
3521 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3522 * Reduce the sleep time in /etc/init.d/ssh during a restart
3523
3524 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3525
3526openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3527
3528 * NMU by the security team.
3529 * New upstream version
3530
3531 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3532
3533openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3534
3535 * NMU by the security team.
3536 * fix error when /etc/ssh/sshd_config exists on new install
3537 * check that user doesn't exist before running adduser
3538 * use openssl internal random unconditionally
3539
3540 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3541
3542openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3543
3544 * NMU by the security team.
3545 * use correct home directory when sshd user is created
3546
3547 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3548
3549openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3550
3551 * NMU by the security team.
3552 * Fix rsa1 key creation (Closes: #150949)
3553 * don't fail if sshd user removal fails
3554 * depends: on adduser (Closes: #150907)
3555
3556 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3557
3558openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3559
3560 * NMU by the security team.
3561 * New upstream version.
3562 - Enable privilege separation by default.
3563 * Include patch from Solar Designer for privilege separation and
3564 compression on 2.2.x kernels.
3565 * Remove --disable-suid-ssh from configure.
3566 * Support setuid ssh-keysign binary instead of setuid ssh client.
3567 * Check sshd configuration before restarting.
3568
3569 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3570
3571openssh (1:3.0.2p1-9) unstable; urgency=high
3572
3573 * Thanks to those who NMUd
3574 * The only change in this version is to debian/control - I've removed
3575 the bit that says you can't export it from the US - it would look
3576 pretty daft to say this about a package in main! Also, it's now OK
3577 to use crypto in France, so I've edited that comment slightly
3578 * Correct a path in README.Debian too (Closes: #138634)
3579
3580 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3581
3582openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3583
3584 * NMU
3585 * Really set urgency to medium this time (oops)
3586 * Fix priority to standard per override while I'm at it
3587
3588 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3589
3590openssh (1:3.0.2p1-8.2) unstable; urgency=low
3591
3592 * NMU with maintainer's permission
3593 * Prepare for upcoming ssh-nonfree transitional packages per
3594 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3595 * Urgency medium because it would really be good to get this into woody
3596 before it releases
3597 * Fix sections to match override file
3598 * Reissued due to clash with non-US -> main move
3599
3600 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3601
3602openssh (1:3.0.2p1-8.1) unstable; urgency=low
3603
3604 * NMU
3605 * Move from non-US to mani
3606
3607 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3608
3609openssh (1:3.0.2p1-8) unstable; urgency=critical
3610
3611 * Security fix - patch from upstream (Closes: #137209, #137210)
3612 * Undo the changes in the unreleased -7, since they appear to break
3613 things here. Accordingly, the code change is minimal, and I'm
3614 happy to get it into testing ASAP
3615
3616 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3617
3618openssh (1:3.0.2p1-7) unstable; urgency=high
3619
3620 * Build to support IPv6 and IPv4 by default again
3621
3622 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3623
3624openssh (1:3.0.2p1-6) unstable; urgency=high
3625
3626 * Correct error in the clean target (Closes: #130868)
3627
3628 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3629
3630openssh (1:3.0.2p1-5) unstable; urgency=medium
3631
3632 * Include the Debian version in our identification, to make it easier to
3633 audit networks for patched versions in future
3634
3635 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3636
3637openssh (1:3.0.2p1-4) unstable; urgency=medium
3638
3639 * If we're asked to not run sshd, stop any running sshd's first
3640 (Closes: #129327)
3641
3642 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3643
3644openssh (1:3.0.2p1-3) unstable; urgency=high
3645
3646 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3647 * Remove extra debconf suggestion (Closes: #128094)
3648 * Mmm. speedy bug-fixing :-)
3649
3650 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3651
3652openssh (1:3.0.2p1-2) unstable; urgency=high
3653
3654 * Fix postinst to not automatically overwrite sshd_config (!)
3655 (Closes: #127842, #127867)
3656 * Add section in README.Debian about the PermitRootLogin setting
3657
3658 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3659
3660openssh (1:3.0.2p1-1) unstable; urgency=high
3661
3662 * Incorporate fix from Colin's NMU
3663 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3664 * Capitalise IETF (Closes: #125379)
3665 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3666 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3667 * Ask people upgrading from potato if they want a new conffile
3668 (Closes: #125642)
3669 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3670 * Frob the default config a little (Closes: #122284, #125827, #125696,
3671 #123854)
3672 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3673 #123552)
3674 * Fix typo in templates file (Closes: #123411)
3675
3676 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3677
3678openssh (1:3.0.1p1-1.2) unstable; urgency=high
3679
3680 * Non-maintainer upload
3681 * Prevent local users from passing environment variables to the login
3682 process when UseLogin is enabled
3683
3684 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3685
3686openssh (1:3.0.1p1-1.1) unstable; urgency=low
3687
3688 * Non-maintainer upload, at Matthew's request.
3689 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3690 ia64 (closes: #122086).
3691
3692 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3693
3694openssh (1:3.0.1p1-1) unstable; urgency=high
3695
3696 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3697 * Building with a libc that works (!) (Closes: #115228)
3698 * Patches forward-ported are -1/-2 options for scp, the improvement to
3699 'waiting for forwarded connections to terminate...'
3700 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3701 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3702 * Remove suidregister leftover from postrm
3703 * Mention key we are making in the postinst
3704 * Default to not enable SSH protocol 1 support, since protocol 2 is
3705 much safer anyway.
3706 * New version of the vpn-fixes patch, from Ian Jackson
3707 * New handling of -q, and added new -qq option; thanks to Jon Amery
3708 * Experimental smartcard support not enabled, since I have no way of
3709 testing it.
3710
3711 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3712
3713openssh (1:2.9p2-6) unstable; urgency=low
3714
3715 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3716 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3717 * call update-alternatives --quiet (Closes: #103314)
3718 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3719 * TEMPORARY fix to provide largefile support using a -D in the cflags
3720 line. long-term, upstream will patch the autoconf stuff
3721 (Closes: #106809, #111849)
3722 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3723 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3724 * Check for files containing a newline character (Closes: #111692)
3725
3726 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3727
3728openssh (1:2.9p2-5) unstable; urgency=high
3729
3730 * Thanks to all the bug-fixers who helped!
3731 * remove sa_restorer assignment (Closes: #102837)
3732 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3733 us access (Closes: #48297)
3734 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3735 * patch from Jonathan Amery to document ssh-keygen behaviour
3736 (Closes:#106643, #107512)
3737 * patch to postinst from Jonathan Amery (Closes: #106411)
3738 * patch to manpage from Jonathan Amery (Closes: #107364)
3739 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3740 documented behaviour (Closes: #64347)
3741 * patch from Ian Jackson to cause us to destroy a file when we scp it
3742 onto itself, rather than dumping bits of our memory into it, which was
3743 a security hole (see #51955)
3744 * patch from Jonathan Amery to document lack of Kerberos support
3745 (Closes: #103726)
3746 * patch from Matthew Vernon to make the 'waiting for connections to
3747 terminate' message more helpful (Closes: #50308)
3748
3749 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3750
3751openssh (1:2.9p2-4) unstable; urgency=high
3752
3753 * Today's build of ssh is strawberry flavoured
3754 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3755 * Tidy up debconf template (Closes: #106152)
3756 * If called non-setuid, then setgid()'s failure should not be fatal (see
3757 #105854)
3758
3759 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3760
3761openssh (1:2.9p2-3) unstable; urgency=low
3762
3763 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3764 * Improve the IdentityFile section in the man page (Closes: #106038)
3765
3766 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3767
3768openssh (1:2.9p2-2) unstable; urgency=low
3769
3770 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3771 * Make PrintLastLog 'no' by default (Closes: #105893)
3772
3773 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3774
3775openssh (1:2.9p2-1) unstable; urgency=low
3776
3777 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3778 * Hopefully, this will close some other bugs too
3779
3780 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3781
3782openssh (1:2.5.2p2-3) unstable; urgency=low
3783
3784 * Taking Over this package
3785 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3786 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3787 * Don't fiddle with conf-files any more (Closes: #69501)
3788
3789 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3790
3791openssh (1:2.5.2p2-2.2) unstable; urgency=low
3792
3793 * NMU
3794 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3795 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3796 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3797 documentation for protocolkeepalives. Makes ssh more generally useful
3798 for scripting uses (Closes: #82877, #99275)
3799 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3800 #98286, #97391)
3801
3802 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3803
3804openssh (1:2.5.2p2-2.1) unstable; urgency=low
3805
3806 * NMU
3807 * Remove duplicate Build-Depends for libssl096-dev and change it to
3808 depend on libssl-dev instaed. Also adding in virtual | real package
3809 style build-deps. (Closes: #93793, #75228)
3810 * Removing add-log entry (Closes: #79266)
3811 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3812 * pam build-dep already exists (Closes: #93683)
3813 * libgnome-dev build-dep already exists (Closes: #93694)
3814 * No longer in non-free (Closes: #85401)
3815 * Adding in fr debconf translations (Closes: #83783)
3816 * Already suggests xbase-clients (Closes: #79741)
3817 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3818 * Providing rsh-client (Closes: #79437)
3819 * hurd patch was already applied (Closes: #76033)
3820 * default set to no (Closes: #73682)
3821 * Adding in a suggests for dnsutils (Closes: #93265)
3822 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3823 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3824 * Adding in debconf dependency
3825
3826 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3827
3828openssh (1:2.5.2p2-2) unstable; urgency=high
3829
3830 * disable the OpenSSL version check in entropy.c
3831 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3832
3833 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3834
3835openssh (1:2.5.2p2-1) unstable; urgency=low
3836
3837 * New upstream release
3838 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3839 * fix double space indent in german templates (closes: #89493)
3840 * make postinst check for ssh_host_rsa_key
3841 * get rid of the last of the misguided debian/rules NMU debris :-/
3842
3843 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3844
3845openssh (1:2.5.1p2-2) unstable; urgency=low
3846
3847 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3848 * fix broken dpkg-statoverride test in postinst
3849 (closes: #89612, #90474, #90460, #89605)
3850 * NMU bug fixed but not closed in last upload (closes: #88206)
3851
3852 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3853
3854openssh (1:2.5.1p2-1) unstable; urgency=high
3855
3856 * New upstream release
3857 * fix typo in postinst (closes: #88110)
3858 * revert to setting PAM service name in debian/rules, backing out last
3859 NMU, which also (closes: #88101)
3860 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3861 * restore printlastlog option patch
3862 * revert to using debhelper, which had been partially disabled in NMUs
3863
3864 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3865
3866openssh (1:2.5.1p1-1.8) unstable; urgency=high
3867
3868 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3869
3870 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3871
3872openssh (1:2.5.1p1-1.7) unstable; urgency=high
3873
3874 * And now we mark the correct binary as setuid, when a user requested
3875 to install it setuid.
3876
3877 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3878
3879openssh (1:2.5.1p1-1.6) unstable; urgency=high
3880
3881 * Fixes postinst to handle overrides that are already there. Damn, I
3882 should have noticed the bug earlier.
3883
3884 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3885
3886openssh (1:2.5.1p1-1.5) unstable; urgency=high
3887
3888 * Rebuild ssh with pam-support.
3889
3890 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3891
3892openssh (1:2.5.1p1-1.4) unstable; urgency=low
3893
3894 * Added Build-Depends on libssl096-dev.
3895 * Fixed sshd_config file to disallow root logins again.
3896
3897 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3898
3899openssh (1:2.5.1p1-1.3) unstable; urgency=low
3900
3901 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3902 * Made package policy 3.5.2 compliant.
3903
3904 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3905
3906openssh (1:2.5.1p1-1.2) unstable; urgency=low
3907
3908 * Added Conflict with sftp, since we now provide our own sftp-client.
3909 * Added a fix for our broken dpkg-statoverride call in the
3910 2.3.0p1-13.
3911 * Fixed some config pathes in the comments of sshd_config.
3912 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3913 anymore because upstream included the fix.
3914
3915 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3916
3917openssh (1:2.5.1p1-1.1) unstable; urgency=high
3918
3919 * Another NMU to get the new upstream version 2.5.1p1 into
3920 unstable. (Closes: #87123)
3921 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3922 * Key Exchange patch is already included by upstream. (Closes: #86015)
3923 * Upgrading should be possible now. (Closes: #85525, #85523)
3924 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3925 suid per default.
3926 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3927 is available and the mode of the binary should be 4755. And also added
3928 suggestion for a newer dpkg.
3929 (Closes: #85734, #85741, #86876)
3930 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3931 * scp now understands spaces in filenames (Closes: #53783, #58958,
3932 #66723)
3933 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3934 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3935 * ssh supports the usage of other dsa keys via the ssh command line
3936 options. (Closes: #81250)
3937 * Documentation in sshd_config fixed. (Closes: #81088)
3938 * primes file included by upstream and included now. (Closes: #82101)
3939 * scp now allows dots in the username. (Closes: #82477)
3940 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3941
3942 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3943
3944openssh (1:2.3.0p1-1.13) unstable; urgency=low
3945
3946 * Config should now also be fixed with this hopefully last NMU.
3947
3948 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3949
3950openssh (1:2.3.0p1-1.12) unstable; urgency=high
3951
3952 * Added suggest for xbase-clients to control-file. (Closes #85227)
3953 * Applied patch from Markus Friedl to fix a vulnerability in
3954 the rsa keyexchange.
3955 * Fixed position of horizontal line. (Closes: #83613)
3956 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3957 * Converted package from suidregister to dpkg-statoverride.
3958
3959 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3960
3961openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3962
3963 * Fixed some typos in the german translation of the debconf
3964 template.
3965
3966 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3967
3968openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3969
3970 * Fixed double printing of motd. (Closes: #82618)
3971
3972 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3973
3974openssh (1:2.3.0p1-1.9) unstable; urgency=high
3975
3976 * And the next NMU which includes the patch from Andrew Bartlett
3977 and Markus Friedl to fix the root privileges handling of openssh.
3978 (Closes: #82657)
3979
3980 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3981
3982openssh (1:2.3.0p1-1.8) unstable; urgency=high
3983
3984 * Applied fix from Ryan Murray to allow building on other architectures
3985 since the hurd patch was wrong. (Closes: #82471)
3986
3987 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3988
3989openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3990
3991 * Fixed another typo on sshd_config
3992
3993 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3994
3995openssh (1:2.3.0p1-1.6) unstable; urgency=high
3996
3997 * Added Build-Dependency on groff (Closes: #81886)
3998 * Added Build-Depencency on debhelper (Closes: #82072)
3999 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4000
4001 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4002
4003openssh (1:2.3.0p1-1.5) unstable; urgency=high
4004
4005 * Fixed now also the problem with sshd used as default ipv4 and
4006 didn't use IPv6. This should be now fixed.
4007
4008 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4009
4010openssh (1:2.3.0p1-1.4) unstable; urgency=high
4011
4012 * Fixed buggy entry in postinst.
4013
4014 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4015
4016openssh (1:2.3.0p1-1.3) unstable; urgency=high
4017
4018 * After finishing the rewrite of the rules-file I had to notice that
4019 the manpage installation was broken. This should now work again.
4020
4021 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4022
4023openssh (1:2.3.0p1-1.2) unstable; urgency=high
4024
4025 * Fixed the screwed up build-dependency.
4026 * Removed --with-ipv4-default to support ipv6.
4027 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4028 * Fixed location to sftp-server in config.
4029 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4030 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4031 * Fixed path to host key in sshd_config.
4032
4033 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4034
4035openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4036
4037 * NMU with permission of Phil Hands.
4038 * New upstream release
4039 * Update Build-Depends to point to new libssl096.
4040 * This upstream release doesn't leak any information depending
4041 on the setting of PermitRootLogin (Closes: #59933)
4042 * New upstream release contains fix against forcing a client to
4043 do X/agent forwarding (Closes: #76788)
4044 * Changed template to contain correct path to the documentation
4045 (Closes: #67245)
4046 * Added --with-4in6 switch as compile option into debian/rules.
4047 * Added --with-ipv4-default as compile option into debian/rules.
4048 (Closes: #75037)
4049 * Changed default path to also contain /usr/local/bin and
4050 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4051 * Changed path to sftp-server in sshd_config to match the
4052 our package (Closes: #68347)
4053 * Replaced OpenBSDh with OpenBSD in the init-script.
4054 * Changed location to original source in copyright.head
4055 * Changed behaviour of init-script when invoked with the option
4056 restart (Closes: #68706,#72560)
4057 * Added a note about -L option of scp to README.Debian
4058 * ssh won't print now the motd if invoked with -t option
4059 (Closes: #59933)
4060 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4061 * Added a note about tcp-wrapper support to README.Debian
4062 (Closes: #72807,#22190)
4063 * Removed two unneeded options from building process.
4064 * Added sshd.pam into debian dir and install it.
4065 * Commented out unnecessary call to dh_installinfo.
4066 * Added a line to sshd.pam so that limits will be paid attention
4067 to (Closes: #66904)
4068 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4069 * scp won't override files anymore (Closes: 51955)
4070 * Removed pam_lastlog module, so that the lastlog is now printed
4071 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4072 * If password is expired, openssh now forces the user to change it.
4073 (Closes: #51747)
4074 * scp should now have no more problems with shell-init-files that
4075 produces ouput (Closes: #56280,#59873)
4076 * ssh now prints the motd correctly (Closes: #66926)
4077 * ssh upgrade should disable ssh daemon only if users has choosen
4078 to do so (Closes: #67478)
4079 * ssh can now be installed suid (Closes: #70879)
4080 * Modified debian/rules to support hurd.
4081
4082 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4083
4084openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4085
4086 * Non-Maintainer Upload
4087 * Check for new returns in the new libc
4088 (closes: #72803, #74393, #72797, #71307, #71702)
4089 * Link against libssl095a (closes: #66304)
4090 * Correct check for PermitRootLogin (closes: #69448)
4091
4092 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4093
4094openssh (1:2.2.0p1-1) unstable; urgency=low
4095
4096 * New upstream release
4097
4098 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4099
4100openssh (1:2.1.1p4-3) unstable; urgency=low
4101
4102 * add rsh alternatives
4103 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4104 * do the IPV4_DEFAULT thing properly this time
4105
4106 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4107
4108openssh (1:2.1.1p4-2) unstable; urgency=low
4109
4110 * reinstate manpage .out patch from 1:1.2.3
4111 * fix typo in postinst
4112 * only compile ssh with IPV4_DEFAULT
4113 * apply James Troup's patch to add a -o option to scp and updated manpage
4114
4115 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4116
4117openssh (1:2.1.1p4-1) unstable; urgency=low
4118
4119 * New upstream release
4120
4121 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4122
4123openssh (1:1.2.3-10) unstable; urgency=low
4124
4125 * add version to libpam-modules dependency, because old versions of
4126 pam_motd make it impossible to log in.
4127
4128 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4129
4130openssh (1:1.2.3-9) frozen unstable; urgency=low
4131
4132 * force location of /usr/bin/X11/xauth
4133 (closes: #64424, #66437, #66859) *RC*
4134 * typos in config (closes: #66779, #66780)
4135 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4136 script died in an unusual way --- I've reversed this (closes: #66335)
4137 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4138 (closes: #65981)
4139 * change default for PermitRootLogin to "no" (closes: #66406)
4140
4141 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4142
4143openssh (1:1.2.3-8) frozen unstable; urgency=low
4144
4145 * get rid of Provides: rsh-server (this will mean that rstartd
4146 will need to change it's depends to deal with #63948, which I'm
4147 reopening) (closes: #66257)
4148 Given that this is also a trivial change, and is a reversal of a
4149 change that was mistakenly made after the freeze, I think this should
4150 also go into frozen.
4151
4152 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4153
4154openssh (1:1.2.3-7) frozen unstable; urgency=low
4155
4156 * check if debconf is installed before calling db_stop in postinst.
4157 This is required to allow ssh to be installed when debconf is not
4158 wanted, which probably makes it an RC upload (hopefully the last of
4159 too many).
4160
4161 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4162
4163openssh (1:1.2.3-6) frozen unstable; urgency=low
4164
4165 * fixed depressing little bug involving a line wrap looking like
4166 a blank line in the templates file *RC*
4167 (closes: #66090, #66078, #66083, #66182)
4168
4169 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4170
4171openssh (1:1.2.3-5) frozen unstable; urgency=low
4172
4173 * add code to prevent UseLogin exploit, although I think our PAM
4174 conditional code breaks UseLogin in a way that protects us from this
4175 exploit anyway. ;-) (closes: #65495) *RC*
4176 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4177 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4178 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4179 and use db_stop in the postinst to solve that problem instead
4180 (closes: #65104)
4181 * add Provides: rsh-server to ssh (closes: #63948)
4182 * provide config option not to run sshd
4183
4184 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4185
4186openssh (1:1.2.3-4) frozen unstable; urgency=low
4187
4188 * fixes #63436 which is *RC*
4189 * add 10 second pause in init.d restart (closes: #63844)
4190 * get rid of noenv in PAM mail line (closes: #63856)
4191 * fix host key path in make-ssh-known-hosts (closes: #63713)
4192 * change wording of SUID template (closes: #62788, #63436)
4193
4194 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4195
4196openssh (1:1.2.3-3) frozen unstable; urgency=low
4197
4198 * redirect sshd's file descriptors to /dev/null in init to
4199 prevent debconf from locking up during installation
4200 ** grave bug just submited by me **
4201
4202 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4203
4204openssh (1:1.2.3-2) frozen unstable; urgency=low
4205
4206 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4207 * suggest debconf
4208 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4209
4210 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4211
4212openssh (1:1.2.3-1) frozen unstable; urgency=low
4213
4214 * New upstream release
4215 * patch sshd to create extra xauth key required for localhost
4216 (closes: #49944) *** RC ***
4217 * FallbacktoRsh now defaults to ``no'' to match impression
4218 given in sshd_config
4219 * stop setting suid bit on ssh (closes: #58711, #58558)
4220 This breaks Rhosts authentication (which nobody uses) and allows
4221 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4222
4223 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4224
4225openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4226
4227 * Recompile for frozen, contains fix for RC bug.
4228
4229 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4230
4231openssh (1:1.2.2-1.3) unstable; urgency=low
4232
4233 * Integrated man page addition for PrintLastLog.
4234 This bug was filed on "openssh", and I ended up
4235 creating my own patch for this (closes: #59054)
4236 * Improved error message when ssh_exchange_identification
4237 gets EOF (closes: #58904)
4238 * Fixed typo (your -> you're) in debian/preinst.
4239 * Added else-clauses to config to make this upgradepath possible:
4240 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4241 -> ssh-nonfree -> openssh. Without these, debconf remembered
4242 the old answer, config didn't force asking it, and preinst always
4243 aborted (closes: #56596, #57782)
4244 * Moved setting upgrade_to_openssh isdefault flag to the place
4245 where preinst would abort. This means no double question to most
4246 users, people who currently suffer from "can't upgrade" may need
4247 to run apt-get install ssh twice. Did not do the same for
4248 use_old_init_script, as the situation is a bit different, and
4249 less common (closes: #54010, #56224)
4250 * Check for existance of ssh-keygen before attempting to use it in
4251 preinst, added warning for non-existant ssh-keygen in config. This
4252 happens when the old ssh is removed (say, due to ssh-nonfree getting
4253 installed).
4254
4255 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4256
4257openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4258
4259 * Non-maintainer upload.
4260 * Added configuration option PrintLastLog, default off due to PAM
4261 (closes: #54007, #55042)
4262 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4263 Suggests: line more accurate. Also closing related bugs fixed
4264 earlier, when default ssh-askpass moved to /usr/bin.
4265 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4266 * Patched to call vhangup, with autoconf detection and all
4267 (closes: #55379)
4268 * Added --with-ipv4-default workaround to a glibc bug causing
4269 slow DNS lookups, as per UPGRADING. Use -6 to really use
4270 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4271 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4272 (closes: #58429)
4273 * Added the UPGRADING file to the package.
4274 * Added frozen to the changelog line and recompiled before
4275 package was installed into the archive.
4276
4277 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4278
4279openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4280
4281 * Non-maintainer upload.
4282 * Integrated scp pipe buffer patch from Ben Collins
4283 <benc@debian.org>, should now work even if reading
4284 a pipe gives less than fstat st_blksize bytes.
4285 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4286 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4287 * Integrated patch from Ben Collins <benc@debian.org>
4288 to do full shadow account locking and expiration
4289 checking (closes: #58165, #51747)
4290
4291 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4292
4293openssh (1:1.2.2-1) frozen unstable; urgency=medium
4294
4295 * New upstream release (closes: #56870, #56346)
4296 * built against new libesd (closes: #56805)
4297 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4298 (closes: #49902, #54894)
4299 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4300 (and other) lockups
4301 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4302 (closes: #49902, #55872, #56959)
4303 * uncoment the * line in ssh_config (closes: #56444)
4304
4305 * #54894 & #49902 are release critical, so this should go in frozen
4306
4307 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4308
4309openssh (1:1.2.1pre24-1) unstable; urgency=low
4310
4311 * New upstream release
4312
4313 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4314
4315openssh (1:1.2.1pre23-1) unstable; urgency=low
4316
4317 * New upstream release
4318 * excape ? in /etc/init.d/ssh (closes: #53269)
4319
4320 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4321
4322openssh (1:1.2pre17-1) unstable; urgency=low
4323
4324 * New upstream release
4325
4326 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4327
4328openssh (1:1.2pre16-1) unstable; urgency=low
4329
4330 * New upstream release
4331 * upstream release (1.2pre14) (closes: #50299)
4332 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4333 * dispose of grep -q broken pipe message in config script (closes: #50855)
4334 * add make-ssh-known-hosts (closes: #50660)
4335 * add -i option to ssh-copy-id (closes: #50657)
4336 * add check for *LK* in password, indicating a locked account
4337
4338 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4339
4340openssh (1:1.2pre13-1) unstable; urgency=low
4341
4342 * New upstream release
4343 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4344 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4345 * mention ssh -A option in ssh.1 & ssh_config
4346 * enable forwarding to localhost in default ssh_config (closes: #50373)
4347 * tweak preinst to deal with debconf being `unpacked'
4348 * use --with-tcp-wrappers (closes: #49545)
4349
4350 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4351
4352openssh (1:1.2pre11-2) unstable; urgency=low
4353
4354 * oops, just realised that I forgot to strip out the unpleasant
4355 fiddling mentioned below (which turned not to be a fix anyway)
4356
4357 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4358
4359openssh (1:1.2pre11-1) unstable; urgency=low
4360
4361 * New upstream release (closes: #49722)
4362 * add 2>/dev/null to dispose of spurious message casused by grep -q
4363 (closes: #49876, #49604)
4364 * fix typo in debian/control (closes: #49841)
4365 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4366 should make the keylength problem go away. (closes: #49676)
4367 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4368 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4369 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4370 * disable lastlogin and motd printing if using pam (closes: #49957)
4371 * add ssh-copy-id script and manpage
4372
4373 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4374
4375openssh (1:1.2pre9-1) unstable; urgency=low
4376
4377 * New upstream release
4378 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4379 to channels.c, to make forwarded ports instantly reusable
4380 * replace Pre-Depend: debconf with some check code in preinst
4381 * make the ssh-add ssh-askpass failure message more helpful
4382 * fix the ssh-agent getopts bug (closes: #49426)
4383 * fixed typo on Suggests: line (closes: #49704, #49571)
4384 * tidy up ssh package description (closes: #49642)
4385 * make ssh suid (closes: #49635)
4386 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4387 * disable agent forwarding by default, for the similar reasons as
4388 X forwarding (closes: #49586)
4389
4390 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4391
4392openssh (1:1.2pre7-4) unstable; urgency=low
4393
4394 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4395
4396 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4397
4398openssh (1:1.2pre7-3) unstable; urgency=low
4399
4400 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4401 * add ssh-preconfig package cludge
4402 * add usage hints to ssh-agent.1
4403
4404 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4405
4406openssh (1:1.2pre7-2) unstable; urgency=low
4407
4408 * use pam patch from Ben Collins <bcollins@debian.org>
4409 * add slogin symlink to Makefile.in
4410 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4411 * sort out debconf usage
4412 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4413
4414 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4415
4416openssh (1:1.2pre7-1) unstable; urgency=low
4417
4418 * New upstream release
4419
4420 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4421
4422openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4423
4424 * change the binary package name to ssh (the non-free branch of ssh has
4425 been renamed to ssh-nonfree)
4426 * make pam file comply with Debian standards
4427 * use an epoch to make sure openssh supercedes ssh-nonfree
4428
4429 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4430
4431openssh (1.2pre6db1-1) unstable; urgency=low
4432
4433 * New upstream source
4434 * sshd accepts logins now!
4435
4436 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4437
4438openssh (1.2.0.19991028-1) unstable; urgency=low
4439
4440 * New upstream source
4441 * Added test for -lnsl to configure script
4442
4443 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4444
4445openssh (1.2.0.19991027-3) unstable; urgency=low
4446
4447 * Initial release
4448
4449 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500