summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4033
1 files changed, 4033 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..8e8e9d778
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4033 @@
1openssh (1:6.9p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-6.8):
4 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
5 against the client host name (via sshd_config or authorized_keys) may
6 need to re-enable it or convert to matching against addresses.
7 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
8 command-line flags to the other tools to control algorithm used for
9 key fingerprints. The default changes from MD5 to SHA256 and format
10 from hex to base64.
11 Fingerprints now have the hash algorithm prepended. An example of the
12 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
13 Please note that visual host keys will also be different.
14 - ssh(1), sshd(8): Experimental host key rotation support. Add a
15 protocol extension for a server to inform a client of all its
16 available host keys after authentication has completed. The client
17 may record the keys in known_hosts, allowing it to upgrade to better
18 host key algorithms and a server to gracefully rotate its keys.
19 The client side of this is controlled by a UpdateHostkeys config
20 option (default off).
21 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
22 public key types are tried during host-based authentication.
23 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
24 sshd offers multiple ECDSA keys of different lengths.
25 - ssh(1): When host name canonicalisation is enabled, try to parse host
26 names as addresses before looking them up for canonicalisation. Fixes
27 bz#2074 and avoids needless DNS lookups in some cases.
28 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
29 authentication.
30 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
31 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
32 decryption.
33 - sshd(8): Remember which public keys have been used for authentication
34 and refuse to accept previously-used keys. This allows
35 AuthenticationMethods=publickey,publickey to require that users
36 authenticate using two _different_ public keys.
37 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
38 PubkeyAcceptedKeyTypes options to allow sshd to control what public
39 key types will be accepted (closes: #481133). Currently defaults to
40 all.
41 - sshd(8): Don't count partial authentication success as a failure
42 against MaxAuthTries.
43 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
44 or KRL-based revocation of host keys.
45 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
46 number or key ID without scoping to a particular CA.
47 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
48 blocks to trigger only in the second config pass.
49 - ssh(1): Add a -G option to ssh that causes it to parse its
50 configuration and dump the result to stdout, similar to "sshd -T".
51 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
52 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
53 servers that hang or violate the SSH protocol (closes: #241119).
54 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
55 being lost as comment fields (closes: #787776).
56 - ssh(1): Allow ssh_config Port options set in the second config parse
57 phase to be applied (they were being ignored; closes: #774369).
58 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
59 second pass through the config files always run when host name
60 canonicalisation is enabled (and not whenever the host name changes)
61 - ssh(1): Fix passing of wildcard forward bind addresses when connection
62 multiplexing is in use.
63 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
64 formats.
65 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
66 * New upstream release (http://www.openssh.com/txt/release-6.9):
67 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
68 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
69 could be permitted and no longer subject to XSECURITY restrictions
70 because of an ineffective timeout check in ssh(1) coupled with "fail
71 open" behaviour in the X11 server when clients attempted connections
72 with expired credentials (closes: #790798). This problem was reported
73 by Jann Horn.
74 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
75 password guessing by implementing an increasing failure delay, storing
76 a salted hash of the password rather than the password itself and
77 using a timing-safe comparison function for verifying unlock attempts.
78 This problem was reported by Ryan Castellucci.
79 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
80 (closes: #740494).
81 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
82 authorized principals information from a subprocess rather than a
83 file.
84 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
85 devices.
86 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
87 and print key hashes rather than full keys.
88 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
89 enabling debug mode.
90 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
91 message and do not try to use it against some 3rd-party SSH
92 implementations that use it (older PuTTY, WinSCP).
93 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
94 implementations as some would fail when attempting to use group sizes
95 >4K (closes: #740307, LP: #1287222).
96 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
97 parsing.
98 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
99 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
100 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
101 - ssh(1): Remove failed remote forwards established by multiplexing from
102 the list of active forwards.
103 - sshd(8): Make parsing of authorized_keys "environment=" options
104 independent of PermitUserEnv being enabled.
105 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
106 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
107 encrypted with AEAD ciphers.
108 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
109 options to appear in any order.
110 - sshd(8): Check for and reject missing arguments for VersionAddendum
111 and ForceCommand.
112 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
113 - ssh-keygen(1): Make stdout and stderr output consistent.
114 - ssh(1): Mention missing DISPLAY environment in debug log when X11
115 forwarding requested.
116 - sshd(8): Correctly record login when UseLogin is set.
117 - sshd(8): Add some missing options to sshd -T output and fix output of
118 VersionAddendum and HostCertificate.
119 - Document and improve consistency of options that accept a "none"
120 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
121 - ssh(1): Include remote username in debug output.
122 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
123 which would crash when they received the hostkeys notification message
124 (hostkeys-00@openssh.com).
125 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
126 host key fingerprints.
127 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
128 language consistent.
129 - ssh(1): Document that the TERM environment variable is not subject to
130 SendEnv and AcceptEnv; bz#2386
131 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
132 - moduli(5): Update DH-GEX moduli (closes: #787037).
133 * There are some things I want to fix before upgrading to 7.0p1, though I
134 intend to do that soon. In the meantime, backport security patches:
135 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
136 world-writable. Local attackers may be able to write arbitrary
137 messages to logged-in users, including terminal escape sequences.
138 Reported by Nikolay Edigaryev.
139 - sshd(8): Fixed a privilege separation weakness related to PAM support.
140 Attackers who could successfully compromise the pre-authentication
141 process for remote code execution and who had valid credentials on the
142 host could impersonate other users. Reported by Moritz Jodeit.
143 - sshd(8): Fixed a use-after-free bug related to PAM support that was
144 reachable by attackers who could compromise the pre-authentication
145 process for remote code execution (closes: #795711). Also reported by
146 Moritz Jodeit.
147 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
148 GSSAPI key exchange patch.
149
150 -- Colin Watson <cjwatson@debian.org> Wed, 19 Aug 2015 15:19:54 +0100
151
152openssh (1:6.7p1-6) unstable; urgency=medium
153
154 [ Martin Pitt ]
155 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
156 message from initctl if upstart is installed, but not the current init
157 system. (LP: #1440070)
158 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
159 to not apply to fresh installs.
160
161 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
162
163openssh (1:6.7p1-5) unstable; urgency=medium
164
165 * Revert change from previous upload, which causes far more trouble than
166 it is worth (closes: #780797):
167 - Send/accept only specific known LC_* variables, rather than using a
168 wildcard.
169 * Add a NEWS.Debian entry documenting this reversion, as it is too
170 difficult to undo the sshd_config change automatically without
171 compounding the problem of (arguably) overwriting user configuration.
172
173 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
174
175openssh (1:6.7p1-4) unstable; urgency=medium
176
177 * Send/accept only specific known LC_* variables, rather than using a
178 wildcard (closes: #765633).
179 * Document interactions between ListenAddress/Port and ssh.socket in
180 README.Debian (closes: #764842).
181 * Debconf translations:
182 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
183
184 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
185
186openssh (1:6.7p1-3) unstable; urgency=medium
187
188 * Debconf translations:
189 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
190 * Assume that dpkg-statoverride exists and drop the test for an obsolete
191 compatibility path.
192
193 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
194
195openssh (1:6.7p1-2) unstable; urgency=medium
196
197 * debian/tests/control: Drop isolation-container, since the tests run on a
198 high port. They're still not guaranteed to run correctly in an schroot,
199 but may manage to work, so this lets the tests at least try to run on
200 ci.debian.net.
201
202 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
203
204openssh (1:6.7p1-1) unstable; urgency=medium
205
206 * New upstream release (http://www.openssh.com/txt/release-6.7):
207 - sshd(8): The default set of ciphers and MACs has been altered to
208 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
209 disabled by default. The full set of algorithms remains available if
210 configured explicitly via the Ciphers and MACs sshd_config options.
211 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
212 remote TCP port may be forwarded to a local Unix domain socket and
213 vice versa or both ends may be a Unix domain socket (closes: #236718).
214 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
215 key types.
216 - sftp(1): Allow resumption of interrupted uploads.
217 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
218 the same as the one sent during initial key exchange.
219 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
220 when GatewayPorts=no; allows client to choose address family.
221 - sshd(8): Add a sshd_config PermitUserRC option to control whether
222 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
223 option.
224 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
225 expands to a unique identifier based on a hash of the tuple of (local
226 host, remote user, hostname, port). Helps avoid exceeding miserly
227 pathname limits for Unix domain sockets in multiplexing control paths.
228 - sshd(8): Make the "Too many authentication failures" message include
229 the user, source address, port and protocol in a format similar to the
230 authentication success / failure messages.
231 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
232 available. It considers time spent suspended, thereby ensuring
233 timeouts (e.g. for expiring agent keys) fire correctly (closes:
234 #734553).
235 - Use prctl() to prevent sftp-server from accessing
236 /proc/self/{mem,maps}.
237 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
238 dropping this reduces preauth attack surface in sshd. On the other
239 hand, this support seems to be quite widely used, and abruptly dropping
240 it (from the perspective of users who don't read openssh-unix-dev) could
241 easily cause more serious problems in practice. It's not entirely clear
242 what the right long-term answer for Debian is, but it at least probably
243 doesn't involve dropping this feature shortly before a freeze.
244 * Replace patch to disable OpenSSL version check with an updated version
245 of Kurt Roeckx's patch from #732940 to just avoid checking the status
246 field.
247 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
248 simply a new enough dpkg.
249 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
250 * Use Package-Type rather than XC-Package-Type, now that it is an official
251 field.
252 * Run a subset of the upstream regression test suite at package build
253 time, and the rest of it under autopkgtest.
254
255 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
256
257openssh (1:6.6p1-8) unstable; urgency=medium
258
259 * Make the if-up hook use "reload" rather than "restart" if the system was
260 booted using systemd (closes: #756547).
261 * Show fingerprints of new keys after creating them in the postinst
262 (closes: #762128).
263 * Policy version 3.9.6: no changes required.
264 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
265 between Architecture: all and Architecture: any binary packages (closes:
266 #763375).
267
268 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
269
270openssh (1:6.6p1-7) unstable; urgency=medium
271
272 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
273 directly.
274 * Use dh-exec to simplify override_dh_install target.
275 * Remove several unnecessary entries in debian/*.dirs.
276 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
277 T Takusagawa; closes: #757059).
278 * Debconf translations:
279 - Turkish (thanks, Mert Dirik; closes: #756757).
280
281 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
282
283openssh (1:6.6p1-6) unstable; urgency=medium
284
285 * Upgrade to debhelper v9.
286 * Only use pam_keyinit on Linux architectures (closes: #747245).
287 * Make get_config_option more robust against trailing whitespace (thanks,
288 LaMont Jones).
289 * Debconf translations:
290 - Czech (thanks, Michal Šimůnek; closes: #751419).
291
292 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
293
294openssh (1:6.6p1-5) unstable; urgency=medium
295
296 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
297 shell (thanks, Steffen Stempel; LP: #1312928).
298
299 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
300
301openssh (1:6.6p1-4) unstable; urgency=medium
302
303 * Debconf translations:
304 - Spanish (thanks, Matías Bellone; closes: #744867).
305 * Apply upstream-recommended patch to fix bignum encoding for
306 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
307
308 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
309
310openssh (1:6.6p1-3) unstable; urgency=medium
311
312 * Debconf translations:
313 - French (thanks, Étienne Gilli; closes: #743242).
314 * Never signal the service supervisor with SIGSTOP more than once, to
315 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
316
317 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
318
319openssh (1:6.6p1-2) unstable; urgency=medium
320
321 * If no root password is set, then switch to "PermitRootLogin
322 without-password" without asking (LP: #1300127).
323
324 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
325
326openssh (1:6.6p1-1) unstable; urgency=medium
327
328 [ Colin Watson ]
329 * Apply various warning-suppression and regression-test fixes to
330 gssapi.patch from Damien Miller.
331 * New upstream release (http://www.openssh.com/txt/release-6.6,
332 LP: #1298280):
333 - CVE-2014-2532: sshd(8): when using environment passing with an
334 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
335 could be tricked into accepting any environment variable that contains
336 the characters before the wildcard character.
337 * Re-enable btmp logging, as its permissions were fixed a long time ago in
338 response to #370050 (closes: #341883).
339 * Change to "PermitRootLogin without-password" for new installations, and
340 ask a debconf question when upgrading systems with "PermitRootLogin yes"
341 from previous versions (closes: #298138).
342 * Debconf translations:
343 - Danish (thanks, Joe Hansen).
344 - Portuguese (thanks, Américo Monteiro).
345 - Russian (thanks, Yuri Kozlov; closes: #742308).
346 - Swedish (thanks, Andreas Rönnquist).
347 - Japanese (thanks, victory).
348 - German (thanks, Stephan Beck; closes: #742541).
349 - Italian (thanks, Beatrice Torracca).
350 * Don't start ssh-agent from the Upstart user session job if something
351 like Xsession has already done so (based on work by Bruno Vasselle;
352 LP: #1244736).
353
354 [ Matthew Vernon ]
355 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
356 certificate (bug reported by me, patch by upstream's Damien Miller;
357 thanks also to Mark Wooding for his help in fixing this) (Closes:
358 #742513)
359
360 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
361
362openssh (1:6.5p1-6) unstable; urgency=medium
363
364 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
365 (thanks, Axel Beckert).
366
367 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
368
369openssh (1:6.5p1-5) unstable; urgency=medium
370
371 [ Colin Watson ]
372 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
373 sshd" in the sysvinit script (thanks, Michael Biebl).
374 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
375 nothing guarantees that ssh.service has stopped before ssh.socket starts
376 (thanks, Uoti Urpala).
377
378 [ Axel Beckert ]
379 * Split sftp-server into its own package to allow it to also be used by
380 other SSH server implementations like dropbear (closes: #504290).
381
382 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
383
384openssh (1:6.5p1-4) unstable; urgency=medium
385
386 * Configure --without-hardening on hppa, to work around
387 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
388 * Amend "Running sshd from inittab" instructions in README.Debian to
389 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
390 symlinks that won't work with dependency-based sysv-rc.
391 * Remove code related to non-dependency-based sysv-rc ordering, since that
392 is no longer supported.
393 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
394 fix getsockname errors when using "ssh -W" (closes: #738693).
395
396 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
397
398openssh (1:6.5p1-3) unstable; urgency=medium
399
400 * Clarify socket activation mode in README.Debian, as suggested by Uoti
401 Urpala.
402 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
403 been upstream's default since 5.4p1.
404 * Avoid stdout noise from which(1) on purge of openssh-client.
405 * Fix sysvinit->systemd transition code to cope with still-running
406 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
407 and Michael Biebl).
408 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
409 have got it wrong before, and it's fairly harmless to repeat it.
410 * Remove tests for whether /dev/null is a character device from the
411 Upstart job and the systemd service files; it's there to avoid a
412 confusing failure mode in daemon(), but with modern init systems we use
413 the -D option to suppress daemonisation anyway.
414 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
415 Debian patch) rather than plain GPL.
416 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
417 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
418 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
419 versions, for which we no longer have maintainer script code, and per
420 policy they would have to become Breaks nowadays anyway.
421 * Policy version 3.9.5.
422 * Drop unnecessary -1 in zlib1g Build-Depends version.
423 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
424
425 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
426
427openssh (1:6.5p1-2) unstable; urgency=medium
428
429 * Only enable ssh.service for systemd, not both ssh.service and
430 ssh.socket. Thanks to Michael Biebl for spotting this.
431 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
432 (closes: #738619).
433
434 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
435
436openssh (1:6.5p1-1) unstable; urgency=medium
437
438 * New upstream release (http://www.openssh.com/txt/release-6.5,
439 LP: #1275068):
440 - ssh(1): Add support for client-side hostname canonicalisation using a
441 set of DNS suffixes and rules in ssh_config(5). This allows
442 unqualified names to be canonicalised to fully-qualified domain names
443 to eliminate ambiguity when looking up keys in known_hosts or checking
444 host certificate names (closes: #115286).
445 * Switch to git; adjust Vcs-* fields.
446 * Convert to git-dpm, and drop source package documentation associated
447 with the old bzr/quilt patch handling workflow.
448 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
449 leaving only basic configuration file compatibility, since it has been
450 nearly six years since the original vulnerability and this code is not
451 likely to be of much value any more (closes: #481853, #570651). See
452 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
453 reasoning.
454 * Add OpenPGP signature checking configuration to watch file (thanks,
455 Daniel Kahn Gillmor; closes: #732441).
456 * Add the pam_keyinit session module, to create a new session keyring on
457 login (closes: #734816).
458 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
459 /usr/bin/X11 (closes: #644521).
460 * Generate ED25519 host keys on fresh installations. Upgraders who wish
461 to add such host keys should manually add 'HostKey
462 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
463 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
464 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
465 README.Debian.
466 * Add systemd support (thanks, Sven Joachim; closes: #676830).
467
468 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
469
470openssh (1:6.4p1-2) unstable; urgency=high
471
472 * Increase ServerKeyBits value in package-generated sshd_config to 1024
473 (closes: #727622, LP: #1244272).
474 * Restore patch to disable OpenSSL version check (closes: #732940).
475
476 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
477
478openssh (1:6.4p1-1) unstable; urgency=high
479
480 * New upstream release. Important changes:
481 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
482 + sftp(1): add support for resuming partial downloads using the
483 "reget" command and on the sftp commandline or on the "get"
484 commandline using the "-a" (append) option (closes: #158590).
485 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
486 suppress errors arising from unknown configuration directives
487 (closes: #436052).
488 + sftp(1): update progressmeter when data is acknowledged, not when
489 it's sent (partially addresses #708372).
490 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
491 created channels that are incompletely opened (closes: #651357).
492 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
493 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
494 during rekeying when an AES-GCM cipher is selected (closes:
495 #729029). Full details of the vulnerability are available at:
496 http://www.openssh.com/txt/gcmrekey.adv
497 * When running under Upstart, only consider the daemon started once it is
498 ready to accept connections (by raising SIGSTOP at that point and using
499 "expect stop").
500
501 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
502
503openssh (1:6.2p2-6) unstable; urgency=low
504
505 * Update config.guess and config.sub automatically at build time.
506 dh_autoreconf does not take care of that by default because openssh does
507 not use automake.
508
509 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
510
511openssh (1:6.2p2-5) unstable; urgency=low
512
513 [ Colin Watson ]
514 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
515 #711623.
516 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
517 ssh-argv0.
518
519 [ Yolanda Robla ]
520 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
521 hardcoding Debian (LP: #1195342).
522
523 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
524
525openssh (1:6.2p2-4) unstable; urgency=low
526
527 * Fix non-portable shell in ssh-copy-id (closes: #711162).
528 * Rebuild against debhelper 9.20130604 with fixed dependencies for
529 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
530 * Set SELinux context on private host keys as well as public host keys
531 (closes: #687436).
532
533 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
534
535openssh (1:6.2p2-3) unstable; urgency=low
536
537 * If the running init daemon is Upstart, then, on the first upgrade to
538 this version, check whether sysvinit is still managing sshd; if so,
539 manually stop it so that it can be restarted under upstart. We do this
540 near the end of the postinst, so it shouldn't result in any appreciable
541 extra window where sshd is not running during upgrade.
542
543 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
544
545openssh (1:6.2p2-2) unstable; urgency=low
546
547 * Change start condition of Upstart job to be just the standard "runlevel
548 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
549 it unreasonably difficult to ensure that urandom starts before ssh, and
550 is not really necessary since one of static-network-up and failsafe-boot
551 is guaranteed to happen and will trigger entry to the default runlevel,
552 and we don't care about ssh starting before the network (LP: #1098299).
553 * Drop conffile handling for direct upgrades from pre-split ssh package;
554 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
555 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
556 now four Debian releases ago, we can afford to drop this and simplify
557 the packaging.
558 * Remove ssh/use_old_init_script, which was a workaround for a very old
559 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
560 they aren't going to be convinced now (closes: #214182).
561 * Remove support for upgrading directly from ssh-nonfree.
562 * Remove lots of maintainer script support for direct upgrades from
563 pre-etch (three releases before current stable).
564 * Add #DEBHELPER# tokens to openssh-client.postinst and
565 openssh-server.postinst.
566 * Replace old manual conffile handling code with dpkg-maintscript-helper,
567 via dh_installdeb.
568 * Switch to new unified layout for Upstart jobs as documented in
569 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
570 checks for a running Upstart, and we now let dh_installinit handle most
571 of the heavy lifting in maintainer scripts. Ubuntu users should be
572 essentially unaffected except that sshd may no longer start
573 automatically in chroots if the running Upstart predates 0.9.0; but the
574 main goal is simply not to break when openssh-server is installed in a
575 chroot.
576 * Remove the check for vulnerable host keys; this was first added five
577 years ago, and everyone should have upgraded through a version that
578 applied these checks by now. The ssh-vulnkey tool and the blacklisting
579 support in sshd are still here, at least for the moment.
580 * This removes the last of our uses of debconf (closes: #221531).
581 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
582 #677440, LP: #1067779).
583 * Bracket our session stack with calls to pam_selinux close/open (thanks,
584 Laurent Bigonville; closes: #679458).
585 * Fix dh_builddeb invocation so that we really use xz compression for
586 binary packages, as intended since 1:6.1p1-2.
587
588 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
589
590openssh (1:6.2p2-1) unstable; urgency=low
591
592 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
593 - Only warn for missing identity files that were explicitly specified
594 (closes: #708275).
595 - Fix bug in contributed contrib/ssh-copy-id script that could result in
596 "rm *" being called on mktemp failure (closes: #708419).
597
598 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
599
600openssh (1:6.2p1-3) unstable; urgency=low
601
602 * Renumber Debian-specific additions to enum monitor_reqtype so that they
603 fit within a single byte (thanks, Jason Conti; LP: #1179202).
604
605 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
606
607openssh (1:6.2p1-2) unstable; urgency=low
608
609 * Fix build failure on Ubuntu:
610 - Include openbsd-compat/sys-queue.h from consolekit.c.
611 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
612
613 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
614
615openssh (1:6.2p1-1) unstable; urgency=low
616
617 * New upstream release (http://www.openssh.com/txt/release-6.2).
618 - Add support for multiple required authentication in SSH protocol 2 via
619 an AuthenticationMethods option (closes: #195716).
620 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
621 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
622 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
623 * Use dh-autoreconf.
624
625 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
626
627openssh (1:6.1p1-4) experimental; urgency=low
628
629 [ Gunnar Hjalmarsson ]
630 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
631 should be read, and move the pam_env calls from "auth" to "session" so
632 that it's also read when $HOME is encrypted (LP: #952185).
633
634 [ Stéphane Graber ]
635 * Add ssh-agent upstart user job. This implements something similar to
636 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
637 and set the appropriate environment variables (closes: #703906).
638
639 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
640
641openssh (1:6.1p1-3) experimental; urgency=low
642
643 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
644 openssh-server, to try to reduce confusion when people run 'apt-get
645 install ssh' or similar and expect that to upgrade everything relevant.
646 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
647 to 10:30:100 (closes: #700102).
648
649 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
650
651openssh (1:6.1p1-2) experimental; urgency=low
652
653 * Use xz compression for binary packages.
654 * Merge from Ubuntu:
655 - Add support for registering ConsoleKit sessions on login. (This is
656 currently enabled only when building for Ubuntu.)
657 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
658 been long enough since the relevant vulnerability that we shouldn't
659 need these installed by default nowadays.
660 - Add an Upstart job (not currently used by default in Debian).
661 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
662 - Install apport hooks.
663 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
664 #694282).
665
666 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
667
668openssh (1:6.1p1-1) experimental; urgency=low
669
670 * New upstream release (http://www.openssh.com/txt/release-6.1).
671 - Enable pre-auth sandboxing by default for new installs.
672 - Allow "PermitOpen none" to refuse all port-forwarding requests
673 (closes: #543683).
674
675 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
676
677openssh (1:6.0p1-3) unstable; urgency=low
678
679 * debconf template translations:
680 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
681 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
682 SELinux policies require this (closes: #658675).
683 * Add ncurses-term to openssh-server's Recommends, since it's often needed
684 to support unusual terminal emulators on clients (closes: #675362).
685
686 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
687
688openssh (1:6.0p1-2) unstable; urgency=low
689
690 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
691 "fix" version at build time (closes: #678661).
692
693 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
694
695openssh (1:6.0p1-1) unstable; urgency=low
696
697 [ Roger Leigh ]
698 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
699 (closes: #669699).
700
701 [ Colin Watson ]
702 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
703 #669667).
704 * New upstream release (closes: #671010,
705 http://www.openssh.org/txt/release-6.0).
706 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
707 (closes: #643312, #650512, #671075).
708 - Add a new privilege separation sandbox implementation for Linux's new
709 seccomp sandbox, automatically enabled on platforms that support it.
710 (Note: privilege separation sandboxing is still experimental.)
711 * Fix a bashism in configure's seccomp_filter check.
712 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
713 whether the running system's kernel has seccomp_filter support, not the
714 build system's kernel (forwarded upstream as
715 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
716
717 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
718
719openssh (1:5.9p1-5) unstable; urgency=low
720
721 * Use dpkg-buildflags, including for hardening support; drop use of
722 hardening-includes.
723 * Fix cross-building:
724 - Allow using a cross-architecture pkg-config.
725 - Pass default LDFLAGS to contrib/Makefile.
726 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
727 'install -s'.
728
729 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
730
731openssh (1:5.9p1-4) unstable; urgency=low
732
733 * Disable OpenSSL version check again, as its SONAME is sufficient
734 nowadays (closes: #664383).
735
736 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
737
738openssh (1:5.9p1-3) unstable; urgency=low
739
740 * debconf template translations:
741 - Update Polish (thanks, Michał Kułach; closes: #659829).
742 * Ignore errors writing to console in init script (closes: #546743).
743 * Move ssh-krb5 to Section: oldlibs.
744
745 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
746
747openssh (1:5.9p1-2) unstable; urgency=low
748
749 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
750
751 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
752
753openssh (1:5.9p1-1) unstable; urgency=low
754
755 * New upstream release (http://www.openssh.org/txt/release-5.9).
756 - Introduce sandboxing of the pre-auth privsep child using an optional
757 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
758 mandatory restrictions on the syscalls the privsep child can perform.
759 - Add new SHA256-based HMAC transport integrity modes from
760 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
761 - The pre-authentication sshd(8) privilege separation slave process now
762 logs via a socket shared with the master process, avoiding the need to
763 maintain /dev/log inside the chroot (closes: #75043, #429243,
764 #599240).
765 - ssh(1) now warns when a server refuses X11 forwarding (closes:
766 #504757).
767 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
768 separated by whitespace (closes: #76312). The authorized_keys2
769 fallback is deprecated but documented (closes: #560156).
770 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
771 ToS/DSCP (closes: #498297).
772 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
773 - < /path/to/key" (closes: #229124).
774 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
775 - Say "required" rather than "recommended" in unprotected-private-key
776 warning (LP: #663455).
777 * Update OpenSSH FAQ to revision 1.112.
778
779 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
780
781openssh (1:5.8p1-7) unstable; urgency=low
782
783 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
784 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
785 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
786 Ubuntu itself.
787
788 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
789
790openssh (1:5.8p1-6) unstable; urgency=low
791
792 * openssh-client and openssh-server Suggests: monkeysphere.
793 * Quieten logs when multiple from= restrictions are used in different
794 authorized_keys lines for the same key; it's still not ideal, but at
795 least you'll only get one log entry per key (closes: #630606).
796 * Merge from Ubuntu (Dustin Kirkland):
797 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
798 package doesn't exist there, but this reduces the Ubuntu delta).
799
800 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
801
802openssh (1:5.8p1-5) unstable; urgency=low
803
804 * Drop openssh-server's dependency on openssh-blacklist to a
805 recommendation (closes: #622604).
806 * Update Vcs-* fields and README.source for Alioth changes.
807 * Backport from upstream:
808 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
809
810 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
811
812openssh (1:5.8p1-4) unstable; urgency=low
813
814 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
815 since the required minimum versions are rather old now anyway and
816 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
817 * Remove unreachable code from openssh-server.postinst.
818
819 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
820
821openssh (1:5.8p1-3) unstable; urgency=low
822
823 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
824 Joel Stanley).
825 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
826 #614897).
827
828 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
829
830openssh (1:5.8p1-2) unstable; urgency=low
831
832 * Upload to unstable.
833
834 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
835
836openssh (1:5.8p1-1) experimental; urgency=low
837
838 * New upstream release (http://www.openssh.org/txt/release-5.8):
839 - Fix stack information leak in legacy certificate signing
840 (http://www.openssh.com/txt/legacy-cert.adv).
841
842 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
843
844openssh (1:5.7p1-2) experimental; urgency=low
845
846 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
847 (LP: #708571).
848
849 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
850
851openssh (1:5.7p1-1) experimental; urgency=low
852
853 * New upstream release (http://www.openssh.org/txt/release-5.7):
854 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
855 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
856 offer better performance than plain DH and DSA at the same equivalent
857 symmetric key length, as well as much shorter keys.
858 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
859 link operation. It is available through the "ln" command in the
860 client. The old "ln" behaviour of creating a symlink is available
861 using its "-s" option or through the preexisting "symlink" command.
862 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
863 are transferred through the local host (closes: #508613).
864 - ssh(1): "atomically" create the listening mux socket by binding it on
865 a temporary name and then linking it into position after listen() has
866 succeeded. This allows the mux clients to determine that the server
867 socket is either ready or stale without races (closes: #454784).
868 Stale server sockets are now automatically removed (closes: #523250).
869 - ssh(1): install a SIGCHLD handler to reap expired child process
870 (closes: #594687).
871 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
872 temporary directories (closes: #357469, although only if you arrange
873 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
874 it to be stripped off).
875 * Update to current GSSAPI patch from
876 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
877 - Add GSSAPIServerIdentity option.
878 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
879 add such host keys should manually add 'HostKey
880 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
881 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
882 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
883 * Backport SELinux build fix from CVS.
884 * Rearrange selinux-role.patch so that it links properly given this
885 SELinux build fix.
886
887 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
888
889openssh (1:5.6p1-3) experimental; urgency=low
890
891 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
892 longer issues.
893 * Merge 1:5.5p1-6.
894
895 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
896
897openssh (1:5.6p1-2) experimental; urgency=low
898
899 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
900 child processes, preventing lots of zombies when using ControlPersist
901 (closes: #594687).
902
903 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
904
905openssh (1:5.6p1-1) experimental; urgency=low
906
907 * New upstream release (http://www.openssh.com/txt/release-5.6):
908 - Added a ControlPersist option to ssh_config(5) that automatically
909 starts a background ssh(1) multiplex master when connecting. This
910 connection can stay alive indefinitely, or can be set to automatically
911 close after a user-specified duration of inactivity (closes: #335697,
912 #350898, #454787, #500573, #550262).
913 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
914 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
915 Match blocks (closes: #549858).
916 - sftp(1): fix ls in working directories that contain globbing
917 characters in their pathnames (LP: #530714).
918
919 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
920
921openssh (1:5.5p1-6) unstable; urgency=low
922
923 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
924 which is intentionally no longer shipped in the openssh-server package
925 due to /var/run often being a temporary directory, is not removed on
926 upgrade (closes: #575582).
927
928 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
929
930openssh (1:5.5p1-5) unstable; urgency=low
931
932 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
933 * debconf template translations:
934 - Update Danish (thanks, Joe Hansen; closes: #592800).
935
936 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
937
938openssh (1:5.5p1-4) unstable; urgency=low
939
940 [ Sebastian Andrzej Siewior ]
941 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
942 (closes: #579843).
943
944 [ Colin Watson ]
945 * Allow ~/.ssh/authorized_keys and other secure files to be
946 group-writable, provided that the group in question contains only the
947 file's owner; this extends a patch previously applied to ~/.ssh/config
948 (closes: #581919).
949 * Check primary group memberships as well as supplementary group
950 memberships, and only allow group-writability by groups with exactly one
951 member, as zero-member groups are typically used by setgid binaries
952 rather than being user-private groups (closes: #581697).
953
954 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
955
956openssh (1:5.5p1-3) unstable; urgency=low
957
958 * Discard error messages while checking whether rsh, rlogin, and rcp
959 alternatives exist (closes: #579285).
960 * Drop IDEA key check; I don't think it works properly any more due to
961 textual changes in error output, it's only relevant for direct upgrades
962 from truly ancient versions, and it breaks upgrades if
963 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
964
965 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
966
967openssh (1:5.5p1-2) unstable; urgency=low
968
969 * Use dh_installinit -n, since our maintainer scripts already handle this
970 more carefully (thanks, Julien Cristau).
971
972 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
973
974openssh (1:5.5p1-1) unstable; urgency=low
975
976 * New upstream release:
977 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
978 paths.
979 - Include a language tag when sending a protocol 2 disconnection
980 message.
981 - Make logging of certificates used for user authentication more clear
982 and consistent between CAs specified using TrustedUserCAKeys and
983 authorized_keys.
984
985 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
986
987openssh (1:5.4p1-2) unstable; urgency=low
988
989 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
990 installed, the host key is published in an SSHFP RR secured with DNSSEC,
991 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
992 verification (closes: #572049).
993 * Convert to dh(1), and use dh_installdocs --link-doc.
994 * Drop lpia support, since Ubuntu no longer supports this architecture.
995 * Use dh_install more effectively.
996 * Add a NEWS.Debian entry about changes in smartcard support relative to
997 previous unofficial builds (closes: #231472).
998
999 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1000
1001openssh (1:5.4p1-1) unstable; urgency=low
1002
1003 * New upstream release (LP: #535029).
1004 - After a transition period of about 10 years, this release disables SSH
1005 protocol 1 by default. Clients and servers that need to use the
1006 legacy protocol must explicitly enable it in ssh_config / sshd_config
1007 or on the command-line.
1008 - Remove the libsectok/OpenSC-based smartcard code and add support for
1009 PKCS#11 tokens. This support is enabled by default in the Debian
1010 packaging, since it now doesn't involve additional library
1011 dependencies (closes: #231472, LP: #16918).
1012 - Add support for certificate authentication of users and hosts using a
1013 new, minimal OpenSSH certificate format (closes: #482806).
1014 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1015 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1016 package, this overlaps with the key blacklisting facility added in
1017 openssh 1:4.7p1-9, but with different file formats and slightly
1018 different scopes; for the moment, I've roughly merged the two.)
1019 - Various multiplexing improvements, including support for requesting
1020 port-forwardings via the multiplex protocol (closes: #360151).
1021 - Allow setting an explicit umask on the sftp-server(8) commandline to
1022 override whatever default the user has (closes: #496843).
1023 - Many sftp client improvements, including tab-completion, more options,
1024 and recursive transfer support for get/put (LP: #33378). The old
1025 mget/mput commands never worked properly and have been removed
1026 (closes: #270399, #428082).
1027 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1028 the reason why the open failed to debug (closes: #431538).
1029 - Prevent sftp from crashing when given a "-" without a command. Also,
1030 allow whitespace to follow a "-" (closes: #531561).
1031
1032 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1033 patches apply with offsets.
1034 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1035 we're using a source format that permits this, rather than messing
1036 around with uudecode.
1037 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1038 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1039 mechanism was removed due to a serious security hole, and since these
1040 versions of ssh-krb5 are no longer security-supported by Debian I don't
1041 think there's any point keeping client compatibility for them.
1042 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1043 * Hardcode the location of xauth to /usr/bin/xauth rather than
1044 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1045 xauth no longer depends on x11-common, so we're no longer guaranteed to
1046 have the /usr/bin/X11 symlink available. I was taking advantage of the
1047 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1048 enough in the past now that it's probably safe to just use /usr/bin.
1049 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1050 itself non-OOM-killable, and doesn't require configuration to avoid log
1051 spam in virtualisation containers (closes: #555625).
1052 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1053 the two patchlevel nybbles now, which is sufficient to address the
1054 original reason this change was introduced, and it appears that any
1055 change in the major/minor/fix nybbles would involve a new libssl package
1056 name. (We'd still lose if the status nybble were ever changed, but that
1057 would mean somebody had packaged a development/beta version rather than
1058 a proper release, which doesn't appear to be normal practice.)
1059 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1060 introduced to match the behaviour of non-free SSH, in which -q does not
1061 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1062 much more important nowadays. We no longer document that -q does not
1063 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1064 "LogLevel QUIET" in sshd_config on upgrade.
1065 * Policy version 3.8.4:
1066 - Add a Homepage field.
1067
1068 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1069
1070openssh (1:5.3p1-3) unstable; urgency=low
1071
1072 * Convert to source format 3.0 (quilt).
1073 * Update README.source to match, and add a 'quilt-setup' target to
1074 debian/rules for the benefit of those checking out the package from
1075 revision control.
1076 * All patches are now maintained separately and tagged according to DEP-3.
1077 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1078 * Remove documentation of building for Debian 3.0 in README.Debian.
1079 Support for this was removed in 1:4.7p1-2.
1080 * Remove obsolete header from README.Debian dating from when people
1081 expected non-free SSH.
1082 * Update copyright years for GSSAPI patch.
1083
1084 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1085
1086openssh (1:5.3p1-2) unstable; urgency=low
1087
1088 * Link with -Wl,--as-needed (closes: #560155).
1089 * Install upstream sshd_config as an example (closes: #415008).
1090 * Use dh_lintian.
1091 * Honour DEB_BUILD_OPTIONS=nocheck.
1092
1093 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1094
1095openssh (1:5.3p1-1) unstable; urgency=low
1096
1097 * New upstream release.
1098 * Update to GSSAPI patch from
1099 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1100 * Backport from upstream:
1101 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1102 ...) when the agent refuses the constrained add request. This was a
1103 useful migration measure back in 2002 when constraints were new, but
1104 just adds risk now (LP: #209447).
1105 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1106 calls. This only applied to Linux 2.2, which it's no longer feasible to
1107 run anyway (see 1:5.2p1-2 changelog).
1108
1109 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1110
1111openssh (1:5.2p1-2) unstable; urgency=low
1112
1113 [ Colin Watson ]
1114 * Backport from upstream:
1115 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1116 re-execs itself. Prevents two HUPs in quick succession from resulting
1117 in sshd dying (LP: #497781).
1118 - Output a debug if we can't open an existing keyfile (LP: #505301).
1119 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1120 * Don't run tests when cross-compiling.
1121 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1122 descriptor passing when running on Linux 2.0. The previous stable
1123 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1124 very likely has no remaining users depending on it.
1125
1126 [ Kees Cook ]
1127 * Implement DebianBanner server configuration flag that can be set to "no"
1128 to allow sshd to run without the Debian-specific extra version in the
1129 initial protocol handshake (closes: #562048).
1130
1131 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1132
1133openssh (1:5.2p1-1) unstable; urgency=low
1134
1135 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1136 for a while, but there's no GSSAPI patch available for it yet.
1137 - Change the default cipher order to prefer the AES CTR modes and the
1138 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1139 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1140 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1141 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1142 packet length or Message Authentication Code, ssh/sshd will continue
1143 reading up to the maximum supported packet length rather than
1144 immediately terminating the connection. This eliminates most of the
1145 known differences in behaviour that leaked information about the
1146 plaintext of injected data which formed the basis of this attack
1147 (closes: #506115, LP: #379329).
1148 - ForceCommand directive now accepts commandline arguments for the
1149 internal-sftp server (closes: #524423, LP: #362511).
1150 - Add AllowAgentForwarding to available Match keywords list (closes:
1151 #540623).
1152 - Make ssh(1) send the correct channel number for
1153 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1154 avoid triggering 'Non-public channel' error messages on sshd(8) in
1155 openssh-5.1.
1156 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1157 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1158 behaviour introduced in openssh-5.1; closes: #496017).
1159 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1160 connections (closes: #507541).
1161 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1162 * Update to GSSAPI patch from
1163 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1164 including cascading credentials support (LP: #416958).
1165 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1166 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1167 * Add debian/README.source with instructions on bzr handling.
1168 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1169 #556644).
1170 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1171 closes: #498684).
1172 * Don't duplicate backslashes when displaying server banner (thanks,
1173 Michał Górny; closes: #505378, LP: #425346).
1174 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1175 #561887).
1176 * Update OpenSSH FAQ to revision 1.110.
1177 * Remove ssh/new_config, only needed for direct upgrades from potato which
1178 are no longer particularly feasible anyway (closes: #420682).
1179 * Cope with insserv reordering of init script links.
1180 * Remove init script stop link in rc1, as killprocs handles it already.
1181 * Adjust short descriptions to avoid relying on previous experience with
1182 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1183 * Remove manual page references to login.conf, which aren't applicable on
1184 non-BSD systems (closes: #154434).
1185 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1186 #513417).
1187 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1188 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1189 configuration file (closes: #415008, although unfortunately this will
1190 only be conveniently visible on new installations).
1191 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1192 source for the same information among Debian's manual pages (closes:
1193 #530692, LP: #456660).
1194
1195 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1196
1197openssh (1:5.1p1-8) unstable; urgency=low
1198
1199 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1200 closes: #538313).
1201 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1202 closes: #547103).
1203 * Fix grammar in if-up script (closes: #549128).
1204 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1205 closes: #548662).
1206
1207 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1208
1209openssh (1:5.1p1-7) unstable; urgency=low
1210
1211 * Update config.guess and config.sub from autotools-dev 20090611.1
1212 (closes: #538301).
1213 * Set umask to 022 in the init script as well as postinsts (closes:
1214 #539030).
1215 * Add ${misc:Depends} to keep Lintian happy.
1216 * Use 'which' rather than 'type' in maintainer scripts.
1217 * Upgrade to debhelper v7.
1218
1219 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1220
1221openssh (1:5.1p1-6) unstable; urgency=low
1222
1223 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1224 than O_RDWR.
1225 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1226 #511771).
1227 * Add ufw integration (thanks, Didier Roche; see
1228 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1229 LP: #261884).
1230 * Add a comment above PermitRootLogin in sshd_config pointing to
1231 README.Debian.
1232 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1233 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1234 * Remove /var/run/sshd from openssh-server package; it will be created at
1235 run-time before starting the server.
1236 * Use invoke-rc.d in openssh-server's if-up script.
1237
1238 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1239
1240openssh (1:5.1p1-5) unstable; urgency=low
1241
1242 * Backport from upstream CVS (Markus Friedl):
1243 - packet_disconnect() on padding error, too. Should reduce the success
1244 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1245 * Check that /var/run/sshd.pid exists and that the process ID listed there
1246 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1247 script; SIGHUP is racy if called at boot before sshd has a chance to
1248 install its signal handler, but fortunately the pid file is written
1249 after that which lets us avoid the race (closes: #502444).
1250 * While the above is a valuable sanity-check, it turns out that it doesn't
1251 really fix the bug (thanks to Kevin Price for testing), so for the
1252 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1253 unfortunately heavyweight.
1254
1255 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1256
1257openssh (1:5.1p1-4) unstable; urgency=low
1258
1259 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1260 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1261 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1262 * Backport from upstream CVS (Markus Friedl):
1263 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1264 fixes interop problems with broken ssh v2 implementations (closes:
1265 #495917).
1266 * Fix double-free when failing to parse a forwarding specification given
1267 using ~C (closes: #505330; forwarded upstream as
1268 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1269
1270 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1271
1272openssh (1:5.1p1-3) unstable; urgency=low
1273
1274 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1275 compromised or unknown keys were found (closes: #496495).
1276 * Configure with --disable-strip; dh_strip will deal with stripping
1277 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1278 closes: #498681).
1279 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1280 #497026).
1281
1282 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1283
1284openssh (1:5.1p1-2) unstable; urgency=low
1285
1286 * Look for $SHELL on the path when executing ProxyCommands or
1287 LocalCommands (closes: #492728).
1288
1289 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1290
1291openssh (1:5.1p1-1) unstable; urgency=low
1292
1293 * New upstream release (closes: #474301). Important changes not previously
1294 backported to 4.7p1:
1295 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1296 + Added chroot(2) support for sshd(8), controlled by a new option
1297 "ChrootDirectory" (closes: #139047, LP: #24777).
1298 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1299 when the command "internal-sftp" is specified in a Subsystem or
1300 ForceCommand declaration. When used with ChrootDirectory, the
1301 internal sftp server requires no special configuration of files
1302 inside the chroot environment.
1303 + Added a protocol extension method "posix-rename@openssh.com" for
1304 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1305 prefers this if available (closes: #308561).
1306 + Removed the fixed limit of 100 file handles in sftp-server(8).
1307 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1308 keys when in inetd mode and protocol 2 connections are negotiated.
1309 This speeds up protocol 2 connections to inetd-mode servers that
1310 also allow Protocol 1.
1311 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1312 block. Allows for, e.g. permitting root only from the local network.
1313 + Reworked sftp(1) argument splitting and escaping to be more
1314 internally consistent (i.e. between sftp commands) and more
1315 consistent with sh(1). Please note that this will change the
1316 interpretation of some quoted strings, especially those with
1317 embedded backslash escape sequences.
1318 + Support "Banner=none" in sshd_config(5) to disable sending of a
1319 pre-login banner (e.g. in a Match block).
1320 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1321 /bin/sh.
1322 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1323 connection and the SSH banner exchange (previously it just covered
1324 the TCP connection). This allows callers of ssh(1) to better detect
1325 and deal with stuck servers that accept a TCP connection but don't
1326 progress the protocol, and also makes ConnectTimeout useful for
1327 connections via a ProxyCommand.
1328 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1329 #140828).
1330 + scp(1) date underflow for timestamps before epoch.
1331 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1332 instead of the current standard RRSIG.
1333 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1334 avoids a fatal() exit from what should be a recoverable condition.
1335 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1336 hostname") to not include any IP address in the data to be hashed.
1337 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1338 binding address of 0.0.0.0 is used against an old SSH server that
1339 does not support the RFC4254 syntax for wildcard bind addresses.
1340 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1341 already done for X11/TCP forwarding sockets (closes: #439661).
1342 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1343 + Make ssh(1) -q option documentation consistent with reality.
1344 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1345 failing to call it with root privileges (closes: #372680).
1346 + Fix activation of OpenSSL engine support when requested in configure
1347 (LP: #119295).
1348 + Cache SELinux status earlier so we know if it's enabled after a
1349 chroot (LP: #237557).
1350 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1351 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1352 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1353 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1354 host keys in a visual form that is amenable to easy recall and
1355 rejection of changed host keys.
1356 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1357 address" blocks, with a fallback to classic wildcard matching.
1358 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1359 from="..." restrictions, also with a fallback to classic wildcard
1360 matching.
1361 + Added an extended test mode (-T) to sshd(8) to request that it write
1362 its effective configuration to stdout and exit. Extended test mode
1363 also supports the specification of connection parameters (username,
1364 source address and hostname) to test the application of
1365 sshd_config(5) Match rules.
1366 + ssh(1) now prints the number of bytes transferred and the overall
1367 connection throughput for SSH protocol 2 sessions when in verbose
1368 mode (previously these statistics were displayed for protocol 1
1369 connections only).
1370 + sftp-server(8) now supports extension methods statvfs@openssh.com
1371 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1372 + sftp(1) now has a "df" command to the sftp client that uses the
1373 statvfs@openssh.com to produce a df(1)-like display of filesystem
1374 space and inode utilisation (requires statvfs@openssh.com support on
1375 the server).
1376 + Added a MaxSessions option to sshd_config(5) to allow control of the
1377 number of multiplexed sessions supported over a single TCP
1378 connection. This allows increasing the number of allowed sessions
1379 above the previous default of 10, disabling connection multiplexing
1380 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1381 entirely (MaxSessions=0).
1382 + Added a no-more-sessions@openssh.com global request extension that
1383 is sent from ssh(1) to sshd(8) when the client knows that it will
1384 never request another session (i.e. when session multiplexing is
1385 disabled). This allows a server to disallow further session requests
1386 and terminate the session in cases where the client has been
1387 hijacked.
1388 + ssh-keygen(1) now supports the use of the -l option in combination
1389 with -F to search for a host in ~/.ssh/known_hosts and display its
1390 fingerprint.
1391 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1392 "rsa1" (LP: #129794).
1393 + Added an AllowAgentForwarding option to sshd_config(8) to control
1394 whether authentication agent forwarding is permitted. Note that this
1395 is a loose control, as a client may install their own unofficial
1396 forwarder.
1397 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1398 receiving network data, resulting in a ~10% speedup.
1399 + ssh(1) and sshd(8) will now try additional addresses when connecting
1400 to a port forward destination whose DNS name resolves to more than
1401 one address. The previous behaviour was to try the only first
1402 address and give up if that failed.
1403 + ssh(1) and sshd(8) now support signalling that channels are
1404 half-closed for writing, through a channel protocol extension
1405 notification "eow@openssh.com". This allows propagation of closed
1406 file descriptors, so that commands such as "ssh -2 localhost od
1407 /bin/ls | true" do not send unnecessary data over the wire.
1408 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1409 from 768 to 1024 bits.
1410 + When ssh(1) has been requested to fork after authentication ("ssh
1411 -f") with ExitOnForwardFailure enabled, delay the fork until after
1412 replies for any -R forwards have been seen. Allows for robust
1413 detection of -R forward failure when using -f.
1414 + "Match group" blocks in sshd_config(5) now support negation of
1415 groups. E.g. "Match group staff,!guests".
1416 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1417 set[ug]id/sticky bits.
1418 + The MaxAuthTries option is now permitted in sshd_config(5) match
1419 blocks.
1420 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1421 that are available to a primary connection.
1422 + ssh(1) connection multiplexing will now fall back to creating a new
1423 connection in most error cases (closes: #352830).
1424 + Make ssh(1) deal more gracefully with channel requests that fail.
1425 Previously it would optimistically assume that requests would always
1426 succeed, which could cause hangs if they did not (e.g. when the
1427 server runs out of file descriptors).
1428 + ssh(1) now reports multiplexing errors via the multiplex slave's
1429 stderr where possible (subject to LogLevel in the mux master).
1430 + Fixed an UMAC alignment problem that manifested on Itanium
1431 platforms.
1432 * Remove our local version of moduli(5) now that there's one upstream.
1433 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1434 * Add lintian overrides for empty /usr/share/doc/openssh-client
1435 directories in openssh-server and ssh (necessary due to being symlink
1436 targets).
1437 * Merge from Ubuntu:
1438 - Add 'status' action to openssh-server init script, requiring lsb-base
1439 (>= 3.2-13) (thanks, Dustin Kirkland).
1440 * debconf template translations:
1441 - Update Korean (thanks, Sunjae Park; closes: #484821).
1442
1443 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1444
1445openssh (1:4.7p1-13) unstable; urgency=low
1446
1447 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1448 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1449 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1450 server (LP: #232391). To override the blacklist check in ssh
1451 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1452 for the blacklist check in ssh-add.
1453 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1454 ssh-keygen(1), and sshd(8) (closes: #484451).
1455 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1456 (thanks, Frans Pop).
1457 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1458 takes care of that (thanks, Frans Pop; closes: #484404).
1459 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1460 * Add documentation on removing openssh-blacklist locally (see #484269).
1461 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1462 empty string actually skip adjustment as intended (closes: #487325).
1463 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1464 * debconf template translations:
1465 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1466
1467 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1468
1469openssh (1:4.7p1-12) unstable; urgency=low
1470
1471 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1472 * Refactor rejection of blacklisted user keys into a single
1473 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1474 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1475 * debconf template translations:
1476 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1477 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1478 #483142).
1479 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1480
1481 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1482
1483openssh (1:4.7p1-11) unstable; urgency=low
1484
1485 * Make init script depend on $syslog, and fix some other dependency
1486 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1487 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1488 closes: #481151).
1489 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1490 closes: #480020).
1491 * Allow building with heimdal-dev (LP: #125805).
1492
1493 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1494 Simon Tatham for the idea.
1495 * Generate two keys with the PID forced to the same value and test that
1496 they differ, to defend against recurrences of the recent Debian OpenSSL
1497 vulnerability.
1498 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1499 * Recommend openssh-blacklist-extra from openssh-client and
1500 openssh-server.
1501 * Make ssh-vulnkey report the file name and line number for each key
1502 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1503 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1504 #481283).
1505 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1506 #481721).
1507 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1508 - Add -v (verbose) option, and don't print output for keys that have a
1509 blacklist file but that are not listed unless in verbose mode.
1510 - Move exit status documentation to a separate section.
1511 - Document key status descriptions.
1512 - Add key type to output.
1513 - Fix error output if ssh-vulnkey fails to read key files, with the
1514 exception of host keys unless -a was given.
1515 - In verbose mode, output the name of each file examined.
1516 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1517 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1518 - Fix some buffer handling inconsistencies.
1519 - Use xasprintf to build user key file names, avoiding truncation
1520 problems.
1521 - Drop to the user's UID when reading user keys with -a.
1522 - Use EUID rather than UID when run with no file names and without -a.
1523 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1524 file not installed)".
1525
1526 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1527 * debconf template translations:
1528 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1529 - Update French (thanks, Christian Perrier; closes: #481576).
1530 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1531 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1532 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1533 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1534 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1535 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1536 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1537 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1538 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1539 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1540 #482341).
1541 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1542 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1543 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1544 - Update Italian (thanks, Luca Monducci; closes: #482808).
1545
1546 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1547
1548openssh (1:4.7p1-10) unstable; urgency=low
1549
1550 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1551 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1552 (LP: #230029), and treats # as introducing a comment even if it is
1553 preceded by whitespace.
1554
1555 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1556
1557openssh (1:4.7p1-9) unstable; urgency=critical
1558
1559 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1560 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1561 - Add key blacklisting support. Keys listed in
1562 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1563 sshd, unless "PermitBlacklistedKeys yes" is set in
1564 /etc/ssh/sshd_config.
1565 - Add a new program, ssh-vulnkey, which can be used to check keys
1566 against these blacklists.
1567 - Depend on openssh-blacklist.
1568 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1569 0.9.8g-9.
1570 - Automatically regenerate known-compromised host keys, with a
1571 critical-priority debconf note. (I regret that there was no time to
1572 gather translations.)
1573
1574 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1575
1576openssh (1:4.7p1-8) unstable; urgency=high
1577
1578 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1579 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1580 configurations (LP: #211400).
1581 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1582 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1583 * Backport from 4.9p1:
1584 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1585 specified.
1586 - Add no-user-rc authorized_keys option to disable execution of
1587 ~/.ssh/rc.
1588 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1589 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1590 somehow been omitted from a previous version of this patch (closes:
1591 #474246).
1592
1593 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1594
1595openssh (1:4.7p1-7) unstable; urgency=low
1596
1597 * Ignore errors writing to oom_adj (closes: #473573).
1598
1599 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1600
1601openssh (1:4.7p1-6) unstable; urgency=low
1602
1603 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1604 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1605
1606 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1607
1608openssh (1:4.7p1-5) unstable; urgency=low
1609
1610 * Recommends: xauth rather than Suggests: xbase-clients.
1611 * Document in ssh(1) that '-S none' disables connection sharing
1612 (closes: #471437).
1613 * Patch from Red Hat / Fedora:
1614 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1615 all address families, preventing hijacking of X11 forwarding by
1616 unprivileged users when both IPv4 and IPv6 are configured (closes:
1617 #463011).
1618 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1619 openssh-server.preinst.
1620 * debconf template translations:
1621 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1622
1623 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1624
1625openssh (1:4.7p1-4) unstable; urgency=low
1626
1627 [ Caleb Case ]
1628 * Fix configure detection of getseuserbyname and
1629 get_default_context_with_level (closes: #465614, LP: #188136).
1630
1631 [ Colin Watson ]
1632 * Include the autogenerated debian/copyright in the source package.
1633 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1634 SSHD_PAM_SERVICE (closes: #255870).
1635
1636 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1637
1638openssh (1:4.7p1-3) unstable; urgency=low
1639
1640 * Improve grammar of ssh-askpass-gnome description.
1641 * Backport from upstream:
1642 - Use the correct packet maximum sizes for remote port and agent
1643 forwarding. Prevents the server from killing the connection if too
1644 much data is queued and an excessively large packet gets sent
1645 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1646 * Allow passing temporary daemon parameters on the init script's command
1647 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1648 Marc Haber; closes: #458547).
1649
1650 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1651
1652openssh (1:4.7p1-2) unstable; urgency=low
1653
1654 * Adjust many relative links in faq.html to point to
1655 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1656 * Pass --with-mantype=doc to configure rather than build-depending on
1657 groff (closes: #460121).
1658 * Add armel to architecture list for libselinux1-dev build-dependency
1659 (closes: #460136).
1660 * Drop source-compatibility with Debian 3.0:
1661 - Remove support for building with GNOME 1. This allows simplification
1662 of our GNOME build-dependencies (see #460136).
1663 - Remove hacks to support the old PAM configuration scheme.
1664 - Remove compatibility for building without po-debconf.
1665 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1666 can see, the GTK2 version of ssh-askpass-gnome has never required
1667 libgnomeui-dev.
1668
1669 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1670
1671openssh (1:4.7p1-1) unstable; urgency=low
1672
1673 * New upstream release (closes: #453367).
1674 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1675 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1676 (closes: #444738).
1677 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1678 installations are unchanged.
1679 - The SSH channel window size has been increased, and both ssh(1)
1680 sshd(8) now send window updates more aggressively. These improves
1681 performance on high-BDP (Bandwidth Delay Product) networks.
1682 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1683 saves 2 hash calls per packet and results in 12-16% speedup for
1684 arcfour256/hmac-md5.
1685 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1686 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1687 20% faster than HMAC-MD5.
1688 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1689 error when the ExitOnForwardFailure option is set.
1690 - ssh(1) returns a sensible exit status if the control master goes away
1691 without passing the full exit status.
1692 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1693 gethostname(2), allowing hostbased authentication to work.
1694 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1695 - Encode non-printing characters in scp(1) filenames. These could cause
1696 copies to be aborted with a "protocol error".
1697 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1698 that wtmp and lastlog records are correctly updated.
1699 - Report GSSAPI mechanism in errors, for libraries that support multiple
1700 mechanisms.
1701 - Improve documentation for ssh-add(1)'s -d option.
1702 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1703 into the client.
1704 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1705 have been established.
1706 - In scp(1), do not truncate non-regular files.
1707 - Improve exit message from ControlMaster clients.
1708 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1709 whereupon it would exit with a fatal error (closes: #365541).
1710 - pam_end() was not being called if authentication failed
1711 (closes: #405041).
1712 - Manual page datestamps updated (closes: #433181).
1713 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1714 - Includes documentation on copying files with colons using scp
1715 (closes: #303453).
1716 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1717 (closes: #453285).
1718 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1719 * Refactor debian/rules configure and make invocations to make development
1720 easier.
1721 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1722 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1723 * Document the non-default options we set as standard in ssh_config(5) and
1724 sshd_config(5) (closes: #327886, #345628).
1725 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1726 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1727 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1728 * Update copyright dates for Kerberos patch in debian/copyright.head.
1729 * Policy version 3.7.3: no changes required.
1730
1731 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1732
1733openssh (1:4.6p1-7) unstable; urgency=low
1734
1735 * Don't build PIE executables on m68k (closes: #451192).
1736 * Use autotools-dev's recommended configure --build and --host options.
1737 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1738 rather than Matthew.
1739 * Check whether deluser exists in postrm (closes: #454085).
1740
1741 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1742
1743openssh (1:4.6p1-6) unstable; urgency=low
1744
1745 * Remove blank line between head comment and first template in
1746 debian/openssh-server.templates.master; apparently it confuses some
1747 versions of debconf.
1748 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1749 Pospisek; closes: #441817).
1750 * Discard error output from dpkg-query in preinsts, in case the ssh
1751 metapackage is not installed.
1752 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1753 (closes: #450632).
1754 * Suppress error from debian/rules if lsb-release is not installed.
1755 * Don't ignore errors from 'make -C contrib clean'.
1756 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1757 Desktop Menu Specification.
1758 * debconf template translations:
1759 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1760 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1761 closes: #447145).
1762
1763 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1764
1765openssh (1:4.6p1-5) unstable; urgency=low
1766
1767 * Identify ssh as a metapackage rather than a transitional package. It's
1768 still useful as a quick way to install both the client and the server.
1769 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1770 Simó; closes: #221675).
1771 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1772 Eisentraut; closes: #291534).
1773 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1774 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1775 closes: #234627).
1776 * Build-depend on libselinux1-dev on lpia.
1777 * openssh-client Suggests: keychain.
1778 * debconf template translations:
1779 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1780
1781 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1782
1783openssh (1:4.6p1-4) unstable; urgency=low
1784
1785 * Don't build PIE executables on hppa, as they crash.
1786
1787 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1788
1789openssh (1:4.6p1-3) unstable; urgency=low
1790
1791 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1792 * Fix broken switch fallthrough when SELinux is running in permissive mode
1793 (closes: #430838).
1794 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1795
1796 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1797
1798openssh (1:4.6p1-2) unstable; urgency=low
1799
1800 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1801 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1802 (i.e. before the logging system is initialised).
1803 * Suppress "Connection to <host> closed" and "Connection to master closed"
1804 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1805 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1806 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1807 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1808 sshd_config(5).
1809 * Add try-restart action to init script.
1810 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1811 interfaces appear (LP: #103436).
1812 * Backport from upstream:
1813 - Move C/R -> kbdint special case to after the defaults have been
1814 loaded, which makes ChallengeResponse default to yes again. This was
1815 broken by the Match changes and not fixed properly subsequently
1816 (closes: #428968).
1817 - Silence spurious error messages from hang-on-exit fix
1818 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1819
1820 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1821
1822openssh (1:4.6p1-1) unstable; urgency=low
1823
1824 * New upstream release (closes: #395507, #397961, #420035). Important
1825 changes not previously backported to 4.3p2:
1826 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1827 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1828 used to determine the validity of usernames on some platforms.
1829 + Implemented conditional configuration in sshd_config(5) using the
1830 "Match" directive. This allows some configuration options to be
1831 selectively overridden if specific criteria (based on user, group,
1832 hostname and/or address) are met. So far a useful subset of
1833 post-authentication options are supported and more are expected to
1834 be added in future releases.
1835 + Add support for Diffie-Hellman group exchange key agreement with a
1836 final hash of SHA256.
1837 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1838 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1839 the execution of the specified command regardless of what the user
1840 requested. This is very useful in conjunction with the new "Match"
1841 option.
1842 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1843 permitopen="..." authorized_keys option, allowing fine-grained
1844 control over the port-forwardings that a user is allowed to
1845 establish.
1846 + Add optional logging of transactions to sftp-server(8).
1847 + ssh(1) will now record port numbers for hosts stored in
1848 ~/.ssh/known_hosts when a non-standard port has been requested
1849 (closes: #50612).
1850 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1851 non-zero exit code) when requested port forwardings could not be
1852 established.
1853 + Extend sshd_config(5) "SubSystem" declarations to allow the
1854 specification of command-line arguments.
1855 + Replacement of all integer overflow susceptible invocations of
1856 malloc(3) and realloc(3) with overflow-checking equivalents.
1857 + Many manpage fixes and improvements.
1858 + Add optional support for OpenSSL hardware accelerators (engines),
1859 enabled using the --with-ssl-engine configure option.
1860 + Tokens in configuration files may be double-quoted in order to
1861 contain spaces (closes: #319639).
1862 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1863 session exits very quickly (closes: #307890).
1864 + Fix some incorrect buffer allocation calculations (closes: #410599).
1865 + ssh-add doesn't ask for a passphrase if key file permissions are too
1866 liberal (closes: #103677).
1867 + Likewise, ssh doesn't ask either (closes: #99675).
1868 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1869 + sshd now allows the enabling and disabling of authentication methods
1870 on a per user, group, host and network basis via the Match directive
1871 in sshd_config.
1872 + Fixed an inconsistent check for a terminal when displaying scp
1873 progress meter (closes: #257524).
1874 + Fix "hang on exit" when background processes are running at the time
1875 of exit on a ttyful/login session (closes: #88337).
1876 * Update to current GSSAPI patch from
1877 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1878 install ChangeLog.gssapi.
1879 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1880 * Use LSB functions in init scripts, and add an LSB-style header (partly
1881 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1882 * Move init script start links to S16, move rc1 stop link to K84, and
1883 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1884 closes: #122188).
1885 * Emit a slightly more informative message from the init script if
1886 /dev/null has somehow become not a character device (closes: #369964).
1887 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1888 * Merge from Ubuntu:
1889 - Build position-independent executables (only for debs, not for udebs)
1890 to take advantage of address space layout randomisation.
1891 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1892 the default path.
1893 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1894 openssh-client dependency.
1895
1896 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1897
1898openssh (1:4.3p2-11) unstable; urgency=low
1899
1900 * It's been four and a half years now since I took over as "temporary"
1901 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1902 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1903 as Uploaders.
1904 * Use dpkg-query to fetch conffile md5sums rather than parsing
1905 /var/lib/dpkg/status directly.
1906 * openssh-client Suggests: libpam-ssh (closes: #427840).
1907 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1908 exits successfully if sshd is already running (closes: #426858).
1909
1910 * Apply results of debconf templates and package descriptions review by
1911 debian-l10n-english (closes: #420107, #420742).
1912 * debconf template translations:
1913 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1914 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1915 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1916 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1917 closes: #420651).
1918 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1919 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1920 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1921 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1922 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1923 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1924 - Update Italian (thanks, Luca Monducci; closes: #421348).
1925 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1926 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1927 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1928 closes: #420862).
1929 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1930 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1931 - Update French (thanks, Christian Perrier).
1932 - Add Korean (thanks, Sunjae Park; closes: #424008).
1933 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1934
1935 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1936
1937openssh (1:4.3p2-10) unstable; urgency=low
1938
1939 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1940 * Increase MAX_SESSIONS to 64.
1941
1942 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1943
1944openssh (1:4.3p2-9) unstable; urgency=high
1945
1946 [ Russ Allbery ]
1947 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1948 (closes: #404863).
1949 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1950
1951 [ Colin Watson ]
1952 * debconf template translations:
1953 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1954
1955 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1956
1957openssh (1:4.3p2-8) unstable; urgency=medium
1958
1959 [ Vincent Untz ]
1960 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1961 icon extension from .desktop file (closes:
1962 https://launchpad.net/bugs/27152).
1963
1964 [ Colin Watson ]
1965 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1966 sufficient to replace conffiles (closes: #402804).
1967 * Make GSSAPICleanupCreds a compatibility alias for
1968 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1969 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1970 away from them on upgrade.
1971 * It turns out that the people who told me that removing a conffile in the
1972 preinst was sufficient to have dpkg replace it without prompting when
1973 moving a conffile between packages were very much mistaken. As far as I
1974 can tell, the only way to do this reliably is to write out the desired
1975 new text of the conffile in the preinst. This is gross, and requires
1976 shipping the text of all conffiles in the preinst too, but there's
1977 nothing for it. Fortunately this nonsense is only required for smooth
1978 upgrades from sarge.
1979 * debconf template translations:
1980 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1981
1982 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1983
1984openssh (1:4.3p2-7) unstable; urgency=medium
1985
1986 [ Colin Watson ]
1987 * Ignore errors from usermod when changing sshd's shell, since it will
1988 fail if the sshd user is not local (closes: #398436).
1989 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1990 to avoid unnecessary conffile resolution steps for administrators
1991 (thanks, Jari Aalto; closes: #335259).
1992 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1993 Pfaff; closes: #391248).
1994 * When installing openssh-client or openssh-server from scratch, remove
1995 any unchanged conffiles from the pre-split ssh package to work around a
1996 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1997
1998 [ Russ Allbery ]
1999 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2000 in sshd_config (closes: #390986).
2001 * Default client to attempting GSSAPI authentication.
2002 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2003 found.
2004 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2005 delegation (closes: #401483).
2006
2007 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2008
2009openssh (1:4.3p2-6) unstable; urgency=low
2010
2011 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2012 * Backport from 4.5p1:
2013 - Fix a bug in the sshd privilege separation monitor that weakened its
2014 verification of successful authentication. This bug is not known to be
2015 exploitable in the absence of additional vulnerabilities.
2016 * openssh-server Suggests: molly-guard (closes: #395473).
2017 * debconf template translations:
2018 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2019
2020 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2021
2022openssh (1:4.3p2-5.1) unstable; urgency=low
2023
2024 * NMU to update SELinux patch, bringing it in line with current selinux
2025 releases. The patch for this NMU is simply the Bug#394795 patch,
2026 and no other changes. (closes: #394795)
2027
2028 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2029
2030openssh (1:4.3p2-5) unstable; urgency=low
2031
2032 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2033 * debconf template translations:
2034 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2035
2036 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2037
2038openssh (1:4.3p2-4) unstable; urgency=high
2039
2040 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2041 patch yet):
2042 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2043 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2044 time expired (closes: #389995).
2045 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2046 signal handler was vulnerable to a race condition that could be
2047 exploited to perform a pre-authentication denial of service. On
2048 portable OpenSSH, this vulnerability could theoretically lead to
2049 pre-authentication remote code execution if GSSAPI authentication is
2050 enabled, but the likelihood of successful exploitation appears remote.
2051
2052 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2053 Hertzog; closes: #369395).
2054 * Remove no-longer-used ssh/insecure_rshd debconf template.
2055 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2056
2057 * debconf template translations:
2058 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2059 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2060 closes: #382966).
2061
2062 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2063
2064openssh (1:4.3p2-3) unstable; urgency=low
2065
2066 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2067 https://launchpad.net/bugs/50702).
2068 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2069 Introduces dependency on passwd for usermod.
2070 * debconf template translations:
2071 - Update French (thanks, Denis Barbier; closes: #368503).
2072 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2073 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2074
2075 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2076
2077openssh (1:4.3p2-2) unstable; urgency=low
2078
2079 * Include commented-out pam_access example in /etc/pam.d/ssh.
2080 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2081 server configuration, as otherwise 'sshd -t' will complain about the
2082 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2083 * debconf template translations:
2084 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2085 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2086 - Update Italian (thanks, Luca Monducci; closes: #367186).
2087 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2088 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2089
2090 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2091
2092openssh (1:4.3p2-1) unstable; urgency=low
2093
2094 * New upstream release (closes: #361032).
2095 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2096 subshell to perform local to local, and remote to remote copy
2097 operations. This subshell exposed filenames to shell expansion twice;
2098 allowing a local attacker to create filenames containing shell
2099 metacharacters that, if matched by a wildcard, could lead to execution
2100 of attacker-specified commands with the privilege of the user running
2101 scp (closes: #349645).
2102 - Add support for tunneling arbitrary network packets over a connection
2103 between an OpenSSH client and server via tun(4) virtual network
2104 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2105 between the client and server providing real network connectivity at
2106 layer 2 or 3. This feature is experimental.
2107 - Reduce default key length for new DSA keys generated by ssh-keygen
2108 back to 1024 bits. DSA is not specified for longer lengths and does
2109 not fully benefit from simply making keys longer. As per FIPS 186-2
2110 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2111 smaller or larger than 1024 bits.
2112 - Fixed X forwarding failing to start when the X11 client is executed in
2113 background at the time of session exit.
2114 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2115 without arguments (closes: #114894).
2116 - Fix timing variance for valid vs. invalid accounts when attempting
2117 Kerberos authentication.
2118 - Ensure that ssh always returns code 255 on internal error
2119 (closes: #259865).
2120 - Cleanup wtmp files on SIGTERM when not using privsep.
2121 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2122 lingering sockets from previous session (X11 applications can
2123 sometimes not connect to 127.0.0.1:60xx) (closes:
2124 https://launchpad.net/bugs/25528).
2125 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2126 duping /dev/null to them if necessary.
2127 - Xauth list invocation had bogus "." argument.
2128 - Remove internal assumptions on key exchange hash algorithm and output
2129 length, preparing OpenSSH for KEX methods with alternate hashes.
2130 - Ignore junk sent by a server before it sends the "SSH-" banner.
2131 - Many manual page improvements.
2132 - Lots of cleanups, including fixes to memory leaks on error paths and
2133 possible crashes.
2134 * Update to current GSSAPI patch from
2135 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2136 (closes: #352042).
2137 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2138 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2139 when PAM is enabled, but relies on PAM to do it.
2140 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2141 (closes: #349896).
2142 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2143 templates to make boolean short descriptions end with a question mark
2144 and to avoid use of the first person.
2145 * Ship README.tun.
2146 * Policy version 3.7.2: no changes required.
2147 * debconf template translations:
2148 - Update Italian (thanks, Luca Monducci; closes: #360348).
2149 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2150
2151 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2152
2153openssh (1:4.2p1-8) unstable; urgency=low
2154
2155 [ Frans Pop ]
2156 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2157 rather than constructing udebs by steam.
2158 * Require debhelper 5.0.22, which generates correct shared library
2159 dependencies for udebs (closes: #360068). This build-dependency can be
2160 ignored if building on sarge.
2161
2162 [ Colin Watson ]
2163 * Switch to debhelper compatibility level 4, since we now require
2164 debhelper 4 even on sarge anyway for udeb support.
2165
2166 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2167
2168openssh (1:4.2p1-7) unstable; urgency=low
2169
2170 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2171 rather than the deb. Fixed.
2172
2173 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2174
2175openssh (1:4.2p1-6) unstable; urgency=low
2176
2177 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2178 to the normal and superuser paths and /usr/games to the normal path.
2179 * When the client receives a signal, don't fatal() with "Killed by signal
2180 %d." (which produces unhelpful noise on stderr and causes confusion for
2181 users of some applications that wrap ssh); instead, generate a debug
2182 message and exit with the traditional status (closes: #313371).
2183 * debconf template translations:
2184 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2185 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2186 closes: #341371).
2187 - Correct erroneously-changed Last-Translator headers in Greek and
2188 Spanish translations.
2189
2190 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2191
2192openssh (1:4.2p1-5) unstable; urgency=low
2193
2194 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2195 * Build-depend on libselinux1-dev on armeb.
2196 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2197 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2198 transition, since otherwise who knows what the buildds will do. If
2199 you're building openssh yourself, you can safely ignore this and use an
2200 older libssl-dev.
2201
2202 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2203
2204openssh (1:4.2p1-4) unstable; urgency=low
2205
2206 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2207 (closes: #328606).
2208
2209 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2210
2211openssh (1:4.2p1-3) unstable; urgency=low
2212
2213 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2214 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2215 different version of the gssapi authentication method (thanks, Aaron M.
2216 Ucko; closes: #328388).
2217 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2218 the woody-compatibility hack works even with po-debconf 0.9.0.
2219
2220 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2221
2222openssh (1:4.2p1-2) unstable; urgency=low
2223
2224 * Annotate 1:4.2p1-1 changelog with CVE references.
2225 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2226 - Add GSSAPI key exchange support from
2227 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2228 Frost).
2229 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2230 - openssh-client and openssh-server replace ssh-krb5.
2231 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2232 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2233 gss-serv-krb5.c.
2234
2235 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2236
2237openssh (1:4.2p1-1) unstable; urgency=low
2238
2239 * New upstream release.
2240 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2241 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2242 port forwardings when no listen address was explicitly specified
2243 (closes: #326065).
2244 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2245 credentials. This code is only built in openssh-krb5, not openssh, but
2246 I mention the CVE reference here anyway for completeness.
2247 - Add a new compression method ("Compression delayed") that delays zlib
2248 compression until after authentication, eliminating the risk of zlib
2249 vulnerabilities being exploited by unauthenticated users. Note that
2250 users of OpenSSH versions earlier than 3.5 will need to disable
2251 compression on the client or set "Compression yes" (losing this
2252 security benefit) on the server.
2253 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2254 from 1024 to 2048 bits (closes: #181162).
2255 - Many bugfixes and improvements to connection multiplexing.
2256 - Don't pretend to accept $HOME (closes: #208648).
2257 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2258 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2259 problems when ssh is left un-upgraded (closes: #324695).
2260 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2261 At least when X11UseLocalhost is turned on, which is the default, the
2262 security risks of using X11 forwarding are risks to the client, not to
2263 the server (closes: #320104).
2264
2265 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2266
2267openssh (1:4.1p1-7) unstable; urgency=low
2268
2269 * Do the IDEA host key check on a temporary file to avoid altering
2270 /etc/ssh/ssh_host_key itself (closes: #312312).
2271 * Work around the ssh-askpass alternative somehow ending up in manual mode
2272 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2273 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2274 * Fix XSIish uses of 'test' in openssh-server.preinst.
2275 * Policy version 3.6.2: no changes required.
2276
2277 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2278
2279openssh (1:4.1p1-6) unstable; urgency=low
2280
2281 * Fix one-character typo that meant the binaries in openssh-client and
2282 openssh-server got recompiled with the wrong options during
2283 'debian/rules install' (closes: #317088, #317238, #317241).
2284
2285 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2286
2287openssh (1:4.1p1-5) unstable; urgency=low
2288
2289 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2290 * Drop priority of ssh to extra to match the override file.
2291 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2292 /usr/share/doc/openssh-client (closes: #314745).
2293 * Ship README.dns (closes: #284874).
2294 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2295 permissions (closes: #314956).
2296 * Allow ~/.ssh/config to be group-writable, provided that the group in
2297 question contains only the file's owner (closes: #314347).
2298 * debconf template translations:
2299 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2300 closes: #315477).
2301 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2302
2303 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2304
2305openssh (1:4.1p1-4) unstable; urgency=low
2306
2307 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2308 only conflicts with ssh (closes: #312475).
2309 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2310 - Added SELinux capability, and turned it on be default. Added
2311 restorecon calls in preinst and postinst (should not matter if the
2312 machine is not SELinux aware). By and large, the changes made should
2313 have no effect unless the rules file calls --with-selinux; and even
2314 then there should be no performance hit for machines not actively
2315 running SELinux.
2316 - Modified the preinst and postinst to call restorecon to set the
2317 security context for the generated public key files.
2318 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2319 may want to also include pam_selinux.so.
2320 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2321 are available.
2322 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2323 /usr/lib/openssh/sftp-server (closes: #312891).
2324 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2325 * debconf template translations:
2326 - Update German (thanks, Jens Seidel; closes: #313949).
2327
2328 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2329
2330openssh (1:4.1p1-3) unstable; urgency=low
2331
2332 * Upload to unstable.
2333
2334 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2335
2336openssh (1:4.1p1-2) experimental; urgency=low
2337
2338 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2339 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2340 this should edit sshd_config instead (closes: #147212).
2341 * Since ssh-keysign isn't used by default (you need to set
2342 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2343 question to ask whether it should be setuid is overkill, and the
2344 question text had got out of date anyway. Remove this question, ship
2345 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2346 debconf question was previously set to false.
2347 * Add lintian overrides for the above (setuid-binary,
2348 no-debconf-templates).
2349 * Fix picky lintian errors about slogin symlinks.
2350 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2351 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2352
2353 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2354
2355openssh (1:4.1p1-1) experimental; urgency=low
2356
2357 * New upstream release.
2358 - Normalise socket addresses returned by get_remote_hostname(), fixing
2359 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2360 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2361 (closes: #295757, #308868, and possibly others; may open other bugs).
2362 Use PAM password authentication to avoid #278394. In future I may
2363 provide two sets of binaries built with and without this option, since
2364 it seems I can't win.
2365 * Disable ChallengeResponseAuthentication in new installations, returning
2366 to PasswordAuthentication by default, since it now supports PAM and
2367 apparently works better with a non-threaded sshd (closes: #247521).
2368 * openssh-server Suggests: rssh (closes: #233012).
2369 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2370 and configuration files to match (closes: #87900, #151321).
2371 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2372 (closes: #141979).
2373
2374 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2375
2376openssh (1:4.0p1-1) experimental; urgency=low
2377
2378 * New upstream release.
2379 - Port-forwarding specifications now take optional bind addresses, and
2380 the server allows client-specified bind addresses for remote port
2381 forwardings when configured with "GatewayPorts clientspecified"
2382 (closes: #87253, #192206).
2383 - ssh and ssh-keyscan now support hashing of known_hosts files for
2384 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2385 managing known_hosts files, which understand hashing.
2386 - sftp supports command history and editing support using libedit
2387 (closes: #287013).
2388 - Have scp and sftp wait for the spawned ssh to exit before they exit
2389 themselves, allowing ssh to restore terminal modes (closes: #257130).
2390 - Improved the handling of bad data in authorized_keys files,
2391 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2392 in keys only produce errors in auth.log now (closes: #220726).
2393 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2394 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2395 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2396 closes: #296487).
2397 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2398 * Hurd build fixes (although sshd still doesn't work):
2399 - Restore X forwarding fix from #102991, lost somewhere along the way.
2400 - Link with -lcrypt.
2401 - Link with -lpthread rather than -pthread.
2402 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2403 satisfy build-dependencies.
2404 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2405 * Enable HashKnownHosts by default. This only affects new entries; use
2406 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2407 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2408 (closes: #307069).
2409 * debconf template translations:
2410 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2411 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2412 - Synchronise Spanish with sarge branch (thanks, Javier
2413 Fernández-Sanguino Peña; closes: #298536).
2414 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2415
2416 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2417
2418openssh (1:3.9p1-3) experimental; urgency=low
2419
2420 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2421 * Add debian/watch file.
2422
2423 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2424
2425openssh (1:3.9p1-2) experimental; urgency=low
2426
2427 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2428 appears to be sufficient and more useful (closes: #162996).
2429 * Depend on debconf | debconf-2.0.
2430 * Drop LoginGraceTime back to the upstream default of two minutes on new
2431 installs (closes: #289573).
2432 * debconf template translations from Ubuntu bug #1232:
2433 - Update Greek (thanks, Logiotatidis George).
2434 - Update Spanish (thanks, Santiago Erquicia).
2435
2436 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2437
2438openssh (1:3.9p1-1) experimental; urgency=low
2439
2440 * New upstream release.
2441 - PAM password authentication implemented again (closes: #238699,
2442 #242119).
2443 - Implemented the ability to pass selected environment variables between
2444 the client and the server.
2445 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2446 (closes: #228828).
2447 - Fix res_query detection (closes: #242462).
2448 - 'ssh -c' documentation improved (closes: #265627).
2449 * Pass LANG and LC_* environment variables from the client by default, and
2450 accept them to the server by default in new installs, although not on
2451 upgrade (closes: #264024).
2452 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2453 * Expand on openssh-client package description (closes: #273831).
2454
2455 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2456
2457openssh (1:3.8.1p1-14) experimental; urgency=low
2458
2459 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2460 * Fix timing information leak allowing discovery of invalid usernames in
2461 PAM keyboard-interactive authentication (backported from a patch by
2462 Darren Tucker; closes: #281595).
2463 * Make sure that there's a delay in PAM keyboard-interactive
2464 authentication when PermitRootLogin is not set to yes and the correct
2465 root password is entered (closes: #248747).
2466
2467 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2468
2469openssh (1:3.8.1p1-13) experimental; urgency=low
2470
2471 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2472 * debconf template translations:
2473 - Update Dutch (thanks, cobaco; closes: #278715).
2474 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2475
2476 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2477
2478openssh (1:3.8.1p1-12) experimental; urgency=low
2479
2480 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2481 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2482 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2483 implementations apparently have problems with the long version string.
2484 This is of course a bug in those implementations, but since the extent
2485 of the problem is unknown it's best to play safe (closes: #275731).
2486 * debconf template translations:
2487 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2488 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2489 - Update French (thanks, Denis Barbier; closes: #276703).
2490 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2491
2492 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2493
2494openssh (1:3.8.1p1-11) experimental; urgency=high
2495
2496 * Move sshd_config(5) to openssh-server, where it belongs.
2497 * If PasswordAuthentication is disabled, then offer to disable
2498 ChallengeResponseAuthentication too. The current PAM code will attempt
2499 password-style authentication if ChallengeResponseAuthentication is
2500 enabled (closes: #250369).
2501 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2502 later and then upgraded. Sorry about that ... for this reason, the
2503 default answer is to leave ChallengeResponseAuthentication enabled.
2504
2505 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2506
2507openssh (1:3.8.1p1-10) experimental; urgency=low
2508
2509 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2510 too many GNOME people tell me it's the wrong thing to be doing. I've
2511 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2512
2513 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2514
2515openssh (1:3.8.1p1-9) experimental; urgency=low
2516
2517 * Split the ssh binary package into openssh-client and openssh-server
2518 (closes: #39741). openssh-server depends on openssh-client for some
2519 common functionality; it didn't seem worth creating yet another package
2520 for this. openssh-client is priority standard, openssh-server optional.
2521 * New transitional ssh package, priority optional, depending on
2522 openssh-client and openssh-server. May be removed once nothing depends
2523 on it.
2524 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2525 for the maintainer scripts to find out what version we're upgrading from
2526 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2527 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2528 and ssh/user_environment_tell.
2529 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2530 happens even though we don't know what version we're upgrading from.
2531 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2532 (until sarge+2) it's still honoured to avoid breaking existing
2533 configurations, but the right approach is now to remove the
2534 openssh-server package if you don't want to run the server. Add a NEWS
2535 item to that effect.
2536
2537 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2538
2539openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2540
2541 * Fix timing information leak allowing discovery of invalid usernames in
2542 PAM keyboard-interactive authentication (backported from a patch by
2543 Darren Tucker; closes: #281595).
2544 * Make sure that there's a delay in PAM keyboard-interactive
2545 authentication when PermitRootLogin is not set to yes and the correct
2546 root password is entered (closes: #248747).
2547
2548 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2549
2550openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2551
2552 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2553 * debconf template translations:
2554 - Update Dutch (thanks, cobaco; closes: #278715).
2555 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2556
2557 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2558
2559openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2560
2561 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2562 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2563 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2564 implementations apparently have problems with the long version string.
2565 This is of course a bug in those implementations, but since the extent
2566 of the problem is unknown it's best to play safe (closes: #275731).
2567 * debconf template translations:
2568 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2569 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2570 - Update French (thanks, Denis Barbier; closes: #276703).
2571 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2572
2573 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2574
2575openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2576
2577 * If PasswordAuthentication is disabled, then offer to disable
2578 ChallengeResponseAuthentication too. The current PAM code will attempt
2579 password-style authentication if ChallengeResponseAuthentication is
2580 enabled (closes: #250369).
2581 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2582 later and then upgraded. Sorry about that ... for this reason, the
2583 default answer is to leave ChallengeResponseAuthentication enabled.
2584
2585 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2586
2587openssh (1:3.8.1p1-8) unstable; urgency=high
2588
2589 * Matthew Vernon:
2590 - Add a GPL exception to the licensing terms of the Debian patch
2591 (closes: #211644).
2592
2593 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2594
2595openssh (1:3.8.1p1-7) unstable; urgency=low
2596
2597 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2598 Blank's request (closes: #260800).
2599
2600 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2601
2602openssh (1:3.8.1p1-6) unstable; urgency=low
2603
2604 * Implement hack in
2605 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2606 openssh-client-udeb to show up as a retrievable debian-installer
2607 component.
2608 * Generate host keys in postinst only if the relevant HostKey directives
2609 are found in sshd_config (closes: #87946).
2610
2611 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2612
2613openssh (1:3.8.1p1-5) unstable; urgency=medium
2614
2615 * Update German debconf template translation (thanks, Helge Kreutzmann;
2616 closes: #252226).
2617 * Remove Suggests: dnsutils, as it was only needed for
2618 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2619 * Disable shadow password support in openssh-server-udeb.
2620 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2621 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2622 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2623 handler kill the PAM thread if its waitpid() call returns 0, as well as
2624 the previous check for -1 (closes: #252676).
2625 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2626 more; oh well.
2627
2628 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2629
2630openssh (1:3.8.1p1-4) unstable; urgency=medium
2631
2632 * Kill off PAM thread if privsep slave dies (closes: #248125).
2633
2634 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2635
2636openssh (1:3.8.1p1-3) unstable; urgency=low
2637
2638 * Add ssh-keygen to openssh-server-udeb.
2639
2640 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2641
2642openssh (1:3.8.1p1-2) unstable; urgency=low
2643
2644 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2645 closes: #248748).
2646 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2647 (not yet uploaded).
2648 * Restore ssh-askpass-gnome binary, lost by mistake.
2649 * Don't link against libnsl in udeb builds.
2650
2651 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2652
2653openssh (1:3.8.1p1-1) unstable; urgency=low
2654
2655 * New upstream release.
2656 - Use a longer buffer for tty names in utmp (closes: #247538).
2657 * Make sure there's a newline at the end of sshd_config before adding
2658 'UsePAM yes' (closes: #244829).
2659 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2660 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2661 documents the obsolete SSH1 protocol, not to mention that it was never a
2662 real RFC but only an Internet-Draft. It's available from
2663 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2664 it for some reason.
2665 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2666 in debian-installer. They still need libnss_files to be supplied in udeb
2667 form by glibc.
2668 * Work around lack of res_query weak alias in libresolv on amd64 (see
2669 #242462, awaiting real fix upstream).
2670 * Fix grammar in sshd(8) (closes: #238753).
2671 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2672 * Update Polish debconf template translation (thanks, Emil Nowak;
2673 closes: #242808).
2674 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2675 closes: #246068).
2676
2677 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2678
2679openssh (1:3.8p1-3) unstable; urgency=low
2680
2681 * Remove deprecated ReverseMappingCheck option from newly generated
2682 sshd_config files (closes: #239987).
2683 * Build everything apart from contrib in a subdirectory, to allow for
2684 multiple builds.
2685 * Some older kernels are missing setresuid() and setresgid(), so don't try
2686 to use them. setreuid() and setregid() will do well enough for our
2687 purposes (closes: #239999).
2688
2689 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2690
2691openssh (1:3.8p1-2) unstable; urgency=medium
2692
2693 * Disable PasswordAuthentication for new installations (closes: #236810).
2694 * Turn off the new ForwardX11Trusted by default, returning to the
2695 semantics of 3.7 and earlier, since it seems immature and causes far too
2696 many problems with existing setups. See README.Debian for details
2697 (closes: #237021).
2698
2699 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2700
2701openssh (1:3.8p1-1) unstable; urgency=low
2702
2703 * New upstream release (closes: #232281):
2704 - New PAM implementation based on that in FreeBSD. This runs PAM session
2705 modules before dropping privileges (closes: #132681, #150968).
2706 - Since PAM session modules are run as root, we can turn pam_limits back
2707 on by default, and it no longer spits out "Operation not permitted" to
2708 syslog (closes: #171673).
2709 - Password expiry works again (closes: #153235).
2710 - 'ssh -q' suppresses login banner (closes: #134589).
2711 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2712 - ssh-add prints key comment on each prompt (closes: #181869).
2713 - Punctuation formatting fixed in man pages (closes: #191131).
2714 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2715 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2716 than this, to maintain the standard Debian sshd configuration.
2717 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2718 sshd_config on upgrade. Neither option is supported any more.
2719 * Privilege separation and PAM are now properly supported together, so
2720 remove both debconf questions related to them and simply set it
2721 unconditionally in newly generated sshd_config files (closes: #228838).
2722 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2723 compatibility alias. The semantics differ slightly, though; see
2724 ssh_config(5) for details.
2725 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2726 documented in ssh_config(5), it's not as good as the SSH2 version.
2727 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2728 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2729 * Update config.guess and config.sub from autotools-dev 20040105.1.
2730 * Darren Tucker:
2731 - Reset signal status when starting pam auth thread, prevent hanging
2732 during PAM keyboard-interactive authentications.
2733 - Fix a non-security-critical segfault in PAM authentication.
2734 * Add debconf template translations:
2735 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2736 - Italian (thanks, Renato Gini; closes: #234777).
2737
2738 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2739
2740openssh (1:3.6.1p2-12) unstable; urgency=low
2741
2742 * Update Spanish debconf template translation (thanks, Javier
2743 Fernández-Sanguino Peña; closes: #228242).
2744 * Add debconf template translations:
2745 - Czech (thanks, Miroslav Kure; closes: #230110).
2746 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2747
2748 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2749
2750openssh (1:3.6.1p2-11) unstable; urgency=low
2751
2752 * Comment out pam_limits in default configuration, for now at least
2753 (closes: #198254).
2754 * Use invoke-rc.d (if it exists) to run the init script.
2755 * Backport format string bug fix in sshconnect.c (closes: #225238).
2756 * ssh-copy-id exits if ssh fails (closes: #215252).
2757
2758 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2759
2760openssh (1:3.6.1p2-10) unstable; urgency=low
2761
2762 * Use --retry in init script when restarting rather than sleeping, to make
2763 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2764 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2765 * Update debconf template translations:
2766 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2767 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2768 - Japanese (thanks, Kenshi Muto; closes: #212497).
2769 - Russian (thanks, Ilgiz Kalmetev).
2770 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2771 * Add Dutch debconf template translation (thanks, cobaco;
2772 closes: #215372).
2773 * Update config.guess and config.sub from autotools-dev 20031007.1
2774 (closes: #217696).
2775 * Implement New World Order for PAM configuration, including
2776 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2777 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2778 in your environment. See README.Debian.
2779 * Add more commentary to /etc/pam.d/ssh.
2780
2781 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2782
2783openssh (1:3.6.1p2-9) unstable; urgency=high
2784
2785 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2786 closes: #211434).
2787
2788 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2789
2790openssh (1:3.6.1p2-8) unstable; urgency=high
2791
2792 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2793 (closes: #211324).
2794
2795 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2796
2797openssh (1:3.6.1p2-7) unstable; urgency=high
2798
2799 * Update debconf template translations:
2800 - French (thanks, Christian Perrier; closes: #208801).
2801 - Japanese (thanks, Kenshi Muto; closes: #210380).
2802 * Some small improvements to the English templates courtesy of Christian
2803 Perrier. I've manually unfuzzied a few translations where it was
2804 obvious, on Christian's advice, but the others will have to be updated.
2805 * Document how to generate an RSA1 host key (closes: #141703).
2806 * Incorporate NMU fix for early buffer expansion vulnerability,
2807 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2808
2809 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2810
2811openssh (1:3.6.1p2-6.0) unstable; urgency=high
2812
2813 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2814
2815 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2816
2817openssh (1:3.6.1p2-6) unstable; urgency=medium
2818
2819 * Use a more CVS-friendly means of setting SSH_VERSION.
2820 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2821 Luis Lopes; closes: #208036).
2822 * Don't run 'sshd -t' in init script if the server isn't to be run
2823 (closes: #197576).
2824 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2825 information leakage due to PAM issues with upstream's recent security
2826 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2827 * Policy version 3.6.1: recode this changelog to UTF-8.
2828
2829 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2830
2831openssh (1:3.6.1p2-5) unstable; urgency=low
2832
2833 * Disable cmsg_type check for file descriptor passing when running on
2834 Linux 2.0 (closes: #150976). Remove comments about non-functional
2835 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2836 debconf questions and from README.Debian, since it should all now work.
2837 * Fix "defails" typo in generated sshd_config (closes: #206484).
2838 * Backport upstream patch to strip trailing whitespace (including
2839 newlines) from configuration directives (closes: #192079).
2840
2841 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2842
2843openssh (1:3.6.1p2-4) unstable; urgency=low
2844
2845 * getent can get just one key; no need to use grep (thanks, James Troup).
2846 * Move /usr/local/bin to the front of the default path, following
2847 /etc/login.defs (closes: #201150).
2848 * Remove specifics of problematic countries from package description
2849 (closes: #197040).
2850 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2851 Yagüe; closes: #198456).
2852 * Backport upstream patch to pass monitor signals through to child
2853 (closes: #164797).
2854
2855 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2856
2857openssh (1:3.6.1p2-3) unstable; urgency=low
2858
2859 * Update French debconf template translation (thanks, Christian Perrier;
2860 closes: #194323).
2861 * Version the adduser dependency for --no-create-home (closes: #195756).
2862 * Add a version of moduli(5), namely revision 1.7 of
2863 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2864 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2865
2866 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2867
2868openssh (1:3.6.1p2-2) unstable; urgency=low
2869
2870 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2871 doesn't deal with permissions changes on conffiles (closes: #192966).
2872 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2873 * Add GPL location to copyright file.
2874 * Remove debian/postinst.old.
2875 * Switch to po-debconf, with some careful manual use of po2debconf to
2876 ensure that the source package continues to build smoothly on woody
2877 (closes: #183986).
2878 * Update debconf template translations:
2879 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2880 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2881 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2882 "log.h:59: warning: conflicting types for built-in function `log'". The
2883 OpenSSH log() function has been renamed in upstream CVS.
2884
2885 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2886
2887openssh (1:3.6.1p2-1) unstable; urgency=medium
2888
2889 * New upstream release, including fix for PAM user-discovery security hole
2890 (closes: #191681).
2891 * Fix ChallengeResponseAuthentication default in generated sshd_config
2892 (closes: #106037).
2893 * Put newlines after full stops in man page documentation for
2894 ProtocolKeepAlives and SetupTimeOut.
2895 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2896 gnome-ssh-askpass with -g and -Wall flags.
2897 * Really ask ssh/new_config debconf question before trying to fetch its
2898 value (closes: #188721).
2899 * On purge, remove only the files we know about in /etc/ssh rather than
2900 the whole thing, and remove the directory if that leaves it empty
2901 (closes: #176679).
2902 * ssh has depended on debconf for some time now with no complaints, so:
2903 - Simplify the postinst by relying on debconf being present. (The absent
2904 case was buggy anyway.)
2905 - Get rid of "if you have not installed debconf" text in README.Debian,
2906 and generally update the "/usr/bin/ssh not SUID" entry.
2907 * More README.Debian work:
2908 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2909 make it easier for people to find the former. The upgrade issues
2910 should probably be sorted by version somehow.
2911 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2912 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2913
2914 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2915
2916openssh (1:3.6.1p1-1) unstable; urgency=low
2917
2918 * New upstream release (thanks, Laurence J. Lane).
2919 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2920 override file.
2921
2922 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2923
2924openssh (1:3.6p1-1) unstable; urgency=low
2925
2926 * New upstream release.
2927 - Workaround applied upstream for a bug in the interaction of glibc's
2928 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2929 - As such, it should now be safe to remove --with-ipv4-default, so
2930 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2931 of other merged bugs).
2932 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2933 - scp exits 1 if ssh fails (closes: #138400).
2934 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2935 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2936 (closes: #109795).
2937 * Install /etc/default/ssh non-executable (closes: #185537).
2938
2939 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2940
2941openssh (1:3.5p1-5) unstable; urgency=low
2942
2943 * Add /etc/default/ssh (closes: #161049).
2944 * Run the init script under 'set -e' (closes: #175010).
2945 * Change the default superuser path to include /sbin, /usr/sbin, and
2946 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2947 nice, but that belongs to another package. Without a defined API to
2948 retrieve its settings, parsing it is off-limits.
2949 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2950 support building on stable with GNOME 1, using the alternate
2951 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2952
2953 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2954
2955openssh (1:3.5p1-4) unstable; urgency=low
2956
2957 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2958 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2959 previously it was completely wrong anyway.
2960 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2961 question's default using that information, rather than using debconf as
2962 a registry. Other solutions may be better in the long run, but this is
2963 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2964 * Stop using pam_lastlog, as it doesn't currently work well as a session
2965 module when privilege separation is enabled; it can usually read
2966 /var/log/lastlog but can't write to it. Instead, just use sshd's
2967 built-in support, already enabled by default (closes: #151297, #169938).
2968 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2969 * Add a "this may take some time" warning when creating host keys on
2970 installation (part of #110094).
2971 * When restarting via the init script, check for sshd_not_to_be_run after
2972 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2973 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2974 strangeness (closes: #115138).
2975 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2976 stderr.
2977 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2978 * Rebuild with libssl0.9.7 (closes: #176983).
2979 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2980 be looked at.
2981
2982 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2983
2984openssh (1:3.5p1-3) unstable; urgency=low
2985
2986 * Happy new year!
2987 * Use getent rather than id to find out whether the sshd user exists
2988 (closes: #150974).
2989 * Remove some duplication from the postinst's ssh-keysign setuid code.
2990 * Replace db_text with db_input throughout debian/config. (db_text has
2991 been a compatibility wrapper since debconf 0.1.5.)
2992 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2993 * Use 'make install-nokeys', and disable unused debhelper commands,
2994 thereby forward-porting the last pieces of Zack Weinberg's patch
2995 (closes: #68341).
2996 * Move the man page for gnome-ssh-askpass from the ssh package to
2997 ssh-askpass-gnome (closes: #174449).
2998 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2999 '--' to terminate the list of options (closes: #171554).
3000 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3001 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3002 closes: #174757).
3003 * Document setgid ssh-agent's effect on certain environment variables in
3004 README.Debian (closes: #167974).
3005 * Document interoperability problems between scp and ssh.com's server in
3006 README.Debian, and suggest some workarounds (closes: #174662).
3007
3008 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3009
3010openssh (1:3.5p1-2) unstable; urgency=low
3011
3012 * Mention in the ssh package description that it provides both ssh and
3013 sshd (closes: #99680).
3014 * Create a system group for ssh-agent, not a user group (closes: #167669).
3015
3016 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3017
3018openssh (1:3.5p1-1) unstable; urgency=low
3019
3020 * New upstream release.
3021 - Fixes typo in ssh-add usage (closes: #152239).
3022 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3023 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3024 are deprecated for security reasons and will eventually go away. For
3025 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3026 sshd_config.
3027 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3028 actually doesn't matter, as it drops privileges immediately, but to
3029 avoid confusion the postinst creates a new 'ssh' group for it.
3030 * Obsolete patches:
3031 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3032 1:3.3p1-0.0woody1).
3033 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3034
3035 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3036 * Source the debconf confmodule at the top of the postrm rather than at
3037 the bottom, to avoid making future non-idempotency problems worse (see
3038 #151035).
3039 * Debconf templates:
3040 - Add Polish (thanks, Grzegorz Kusnierz).
3041 - Update French (thanks, Denis Barbier; closes: #132509).
3042 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3043 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3044 this is the selected ssh-askpass alternative (closes: #67775).
3045
3046 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3047
3048openssh (1:3.4p1-4) unstable; urgency=low
3049
3050 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3051 * Restore Russia to list of countries where encryption is problematic (see
3052 #148951 and http://www.average.org/freecrypto/).
3053 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3054 * Drop the PAM special case for hurd-i386 (closes: #99157).
3055 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3056 * Note in README.Debian that you need xauth from xbase-clients on the
3057 server for X11 forwarding (closes: #140269).
3058 * Use correct path to upstream README in copyright file (closes: #146037).
3059 * Document the units for ProtocolKeepAlives (closes: #159479).
3060 * Backport upstream patch to fix hostbased auth (closes: #117114).
3061 * Add -g to CFLAGS.
3062
3063 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3064
3065openssh (1:3.4p1-3) unstable; urgency=low
3066
3067 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3068 Matthew's request. (Normal service will resume in some months' time.)
3069 * Add sharutils to Build-Depends (closes: #138465).
3070 * Stop creating the /usr/doc/ssh symlink.
3071
3072 * Fix some debconf template typos (closes: #160358).
3073 * Split debconf templates into one file per language.
3074 * Add debconf template translations:
3075 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3076 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3077 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3078 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3079 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3080 * Update debconf template translations:
3081 - French (thanks, Igor Genibel; closes: #151361).
3082 - German (thanks, Axel Noetzold; closes: #147069).
3083 * Some of these translations are fuzzy. Please send updates.
3084
3085 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3086
3087openssh (1:3.4p1-2) unstable; urgency=high
3088
3089 * Get a security-fixed version into unstable
3090 * Also tidy README.Debian up a little
3091
3092 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3093
3094openssh (1:3.4p1-1) testing; urgency=high
3095
3096 * Extend my tendrils back into this package (Closes: #150915, #151098)
3097 * thanks to the security team for their work
3098 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3099 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3100 new one
3101 * tell/ask the user about PriviledgeSeparation
3102 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3103 * Remove our previous statoverride on /usr/bin/ssh (only for people
3104 upgrading from a version where we'd put one in ourselves!)
3105 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3106 * Reduce the sleep time in /etc/init.d/ssh during a restart
3107
3108 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3109
3110openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3111
3112 * NMU by the security team.
3113 * New upstream version
3114
3115 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3116
3117openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3118
3119 * NMU by the security team.
3120 * fix error when /etc/ssh/sshd_config exists on new install
3121 * check that user doesn't exist before running adduser
3122 * use openssl internal random unconditionally
3123
3124 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3125
3126openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3127
3128 * NMU by the security team.
3129 * use correct home directory when sshd user is created
3130
3131 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3132
3133openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3134
3135 * NMU by the security team.
3136 * Fix rsa1 key creation (Closes: #150949)
3137 * don't fail if sshd user removal fails
3138 * depends: on adduser (Closes: #150907)
3139
3140 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3141
3142openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3143
3144 * NMU by the security team.
3145 * New upstream version.
3146 - Enable privilege separation by default.
3147 * Include patch from Solar Designer for privilege separation and
3148 compression on 2.2.x kernels.
3149 * Remove --disable-suid-ssh from configure.
3150 * Support setuid ssh-keysign binary instead of setuid ssh client.
3151 * Check sshd configuration before restarting.
3152
3153 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3154
3155openssh (1:3.0.2p1-9) unstable; urgency=high
3156
3157 * Thanks to those who NMUd
3158 * The only change in this version is to debian/control - I've removed
3159 the bit that says you can't export it from the US - it would look
3160 pretty daft to say this about a package in main! Also, it's now OK
3161 to use crypto in France, so I've edited that comment slightly
3162 * Correct a path in README.Debian too (Closes: #138634)
3163
3164 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3165
3166openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3167
3168 * NMU
3169 * Really set urgency to medium this time (oops)
3170 * Fix priority to standard per override while I'm at it
3171
3172 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3173
3174openssh (1:3.0.2p1-8.2) unstable; urgency=low
3175
3176 * NMU with maintainer's permission
3177 * Prepare for upcoming ssh-nonfree transitional packages per
3178 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3179 * Urgency medium because it would really be good to get this into woody
3180 before it releases
3181 * Fix sections to match override file
3182 * Reissued due to clash with non-US -> main move
3183
3184 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3185
3186openssh (1:3.0.2p1-8.1) unstable; urgency=low
3187
3188 * NMU
3189 * Move from non-US to mani
3190
3191 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3192
3193openssh (1:3.0.2p1-8) unstable; urgency=critical
3194
3195 * Security fix - patch from upstream (Closes: #137209, #137210)
3196 * Undo the changes in the unreleased -7, since they appear to break
3197 things here. Accordingly, the code change is minimal, and I'm
3198 happy to get it into testing ASAP
3199
3200 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3201
3202openssh (1:3.0.2p1-7) unstable; urgency=high
3203
3204 * Build to support IPv6 and IPv4 by default again
3205
3206 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3207
3208openssh (1:3.0.2p1-6) unstable; urgency=high
3209
3210 * Correct error in the clean target (Closes: #130868)
3211
3212 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3213
3214openssh (1:3.0.2p1-5) unstable; urgency=medium
3215
3216 * Include the Debian version in our identification, to make it easier to
3217 audit networks for patched versions in future
3218
3219 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3220
3221openssh (1:3.0.2p1-4) unstable; urgency=medium
3222
3223 * If we're asked to not run sshd, stop any running sshd's first
3224 (Closes: #129327)
3225
3226 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3227
3228openssh (1:3.0.2p1-3) unstable; urgency=high
3229
3230 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3231 * Remove extra debconf suggestion (Closes: #128094)
3232 * Mmm. speedy bug-fixing :-)
3233
3234 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3235
3236openssh (1:3.0.2p1-2) unstable; urgency=high
3237
3238 * Fix postinst to not automatically overwrite sshd_config (!)
3239 (Closes: #127842, #127867)
3240 * Add section in README.Debian about the PermitRootLogin setting
3241
3242 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3243
3244openssh (1:3.0.2p1-1) unstable; urgency=high
3245
3246 * Incorporate fix from Colin's NMU
3247 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3248 * Capitalise IETF (Closes: #125379)
3249 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3250 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3251 * Ask people upgrading from potato if they want a new conffile
3252 (Closes: #125642)
3253 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3254 * Frob the default config a little (Closes: #122284, #125827, #125696,
3255 #123854)
3256 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3257 #123552)
3258 * Fix typo in templates file (Closes: #123411)
3259
3260 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3261
3262openssh (1:3.0.1p1-1.2) unstable; urgency=high
3263
3264 * Non-maintainer upload
3265 * Prevent local users from passing environment variables to the login
3266 process when UseLogin is enabled
3267
3268 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3269
3270openssh (1:3.0.1p1-1.1) unstable; urgency=low
3271
3272 * Non-maintainer upload, at Matthew's request.
3273 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3274 ia64 (closes: #122086).
3275
3276 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3277
3278openssh (1:3.0.1p1-1) unstable; urgency=high
3279
3280 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3281 * Building with a libc that works (!) (Closes: #115228)
3282 * Patches forward-ported are -1/-2 options for scp, the improvement to
3283 'waiting for forwarded connections to terminate...'
3284 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3285 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3286 * Remove suidregister leftover from postrm
3287 * Mention key we are making in the postinst
3288 * Default to not enable SSH protocol 1 support, since protocol 2 is
3289 much safer anyway.
3290 * New version of the vpn-fixes patch, from Ian Jackson
3291 * New handling of -q, and added new -qq option; thanks to Jon Amery
3292 * Experimental smartcard support not enabled, since I have no way of
3293 testing it.
3294
3295 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3296
3297openssh (1:2.9p2-6) unstable; urgency=low
3298
3299 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3300 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3301 * call update-alternatives --quiet (Closes: #103314)
3302 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3303 * TEMPORARY fix to provide largefile support using a -D in the cflags
3304 line. long-term, upstream will patch the autoconf stuff
3305 (Closes: #106809, #111849)
3306 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3307 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3308 * Check for files containing a newline character (Closes: #111692)
3309
3310 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3311
3312openssh (1:2.9p2-5) unstable; urgency=high
3313
3314 * Thanks to all the bug-fixers who helped!
3315 * remove sa_restorer assignment (Closes: #102837)
3316 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3317 us access (Closes: #48297)
3318 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3319 * patch from Jonathan Amery to document ssh-keygen behaviour
3320 (Closes:#106643, #107512)
3321 * patch to postinst from Jonathan Amery (Closes: #106411)
3322 * patch to manpage from Jonathan Amery (Closes: #107364)
3323 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3324 documented behaviour (Closes: #64347)
3325 * patch from Ian Jackson to cause us to destroy a file when we scp it
3326 onto itself, rather than dumping bits of our memory into it, which was
3327 a security hole (see #51955)
3328 * patch from Jonathan Amery to document lack of Kerberos support
3329 (Closes: #103726)
3330 * patch from Matthew Vernon to make the 'waiting for connections to
3331 terminate' message more helpful (Closes: #50308)
3332
3333 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3334
3335openssh (1:2.9p2-4) unstable; urgency=high
3336
3337 * Today's build of ssh is strawberry flavoured
3338 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3339 * Tidy up debconf template (Closes: #106152)
3340 * If called non-setuid, then setgid()'s failure should not be fatal (see
3341 #105854)
3342
3343 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3344
3345openssh (1:2.9p2-3) unstable; urgency=low
3346
3347 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3348 * Improve the IdentityFile section in the man page (Closes: #106038)
3349
3350 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3351
3352openssh (1:2.9p2-2) unstable; urgency=low
3353
3354 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3355 * Make PrintLastLog 'no' by default (Closes: #105893)
3356
3357 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3358
3359openssh (1:2.9p2-1) unstable; urgency=low
3360
3361 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3362 * Hopefully, this will close some other bugs too
3363
3364 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3365
3366openssh (1:2.5.2p2-3) unstable; urgency=low
3367
3368 * Taking Over this package
3369 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3370 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3371 * Don't fiddle with conf-files any more (Closes: #69501)
3372
3373 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3374
3375openssh (1:2.5.2p2-2.2) unstable; urgency=low
3376
3377 * NMU
3378 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3379 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3380 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3381 documentation for protocolkeepalives. Makes ssh more generally useful
3382 for scripting uses (Closes: #82877, #99275)
3383 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3384 #98286, #97391)
3385
3386 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3387
3388openssh (1:2.5.2p2-2.1) unstable; urgency=low
3389
3390 * NMU
3391 * Remove duplicate Build-Depends for libssl096-dev and change it to
3392 depend on libssl-dev instaed. Also adding in virtual | real package
3393 style build-deps. (Closes: #93793, #75228)
3394 * Removing add-log entry (Closes: #79266)
3395 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3396 * pam build-dep already exists (Closes: #93683)
3397 * libgnome-dev build-dep already exists (Closes: #93694)
3398 * No longer in non-free (Closes: #85401)
3399 * Adding in fr debconf translations (Closes: #83783)
3400 * Already suggests xbase-clients (Closes: #79741)
3401 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3402 * Providing rsh-client (Closes: #79437)
3403 * hurd patch was already applied (Closes: #76033)
3404 * default set to no (Closes: #73682)
3405 * Adding in a suggests for dnsutils (Closes: #93265)
3406 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3407 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3408 * Adding in debconf dependency
3409
3410 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3411
3412openssh (1:2.5.2p2-2) unstable; urgency=high
3413
3414 * disable the OpenSSL version check in entropy.c
3415 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3416
3417 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3418
3419openssh (1:2.5.2p2-1) unstable; urgency=low
3420
3421 * New upstream release
3422 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3423 * fix double space indent in german templates (closes: #89493)
3424 * make postinst check for ssh_host_rsa_key
3425 * get rid of the last of the misguided debian/rules NMU debris :-/
3426
3427 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3428
3429openssh (1:2.5.1p2-2) unstable; urgency=low
3430
3431 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3432 * fix broken dpkg-statoverride test in postinst
3433 (closes: #89612, #90474, #90460, #89605)
3434 * NMU bug fixed but not closed in last upload (closes: #88206)
3435
3436 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3437
3438openssh (1:2.5.1p2-1) unstable; urgency=high
3439
3440 * New upstream release
3441 * fix typo in postinst (closes: #88110)
3442 * revert to setting PAM service name in debian/rules, backing out last
3443 NMU, which also (closes: #88101)
3444 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3445 * restore printlastlog option patch
3446 * revert to using debhelper, which had been partially disabled in NMUs
3447
3448 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3449
3450openssh (1:2.5.1p1-1.8) unstable; urgency=high
3451
3452 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3453
3454 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3455
3456openssh (1:2.5.1p1-1.7) unstable; urgency=high
3457
3458 * And now we mark the correct binary as setuid, when a user requested
3459 to install it setuid.
3460
3461 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3462
3463openssh (1:2.5.1p1-1.6) unstable; urgency=high
3464
3465 * Fixes postinst to handle overrides that are already there. Damn, I
3466 should have noticed the bug earlier.
3467
3468 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3469
3470openssh (1:2.5.1p1-1.5) unstable; urgency=high
3471
3472 * Rebuild ssh with pam-support.
3473
3474 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3475
3476openssh (1:2.5.1p1-1.4) unstable; urgency=low
3477
3478 * Added Build-Depends on libssl096-dev.
3479 * Fixed sshd_config file to disallow root logins again.
3480
3481 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3482
3483openssh (1:2.5.1p1-1.3) unstable; urgency=low
3484
3485 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3486 * Made package policy 3.5.2 compliant.
3487
3488 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3489
3490openssh (1:2.5.1p1-1.2) unstable; urgency=low
3491
3492 * Added Conflict with sftp, since we now provide our own sftp-client.
3493 * Added a fix for our broken dpkg-statoverride call in the
3494 2.3.0p1-13.
3495 * Fixed some config pathes in the comments of sshd_config.
3496 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3497 anymore because upstream included the fix.
3498
3499 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3500
3501openssh (1:2.5.1p1-1.1) unstable; urgency=high
3502
3503 * Another NMU to get the new upstream version 2.5.1p1 into
3504 unstable. (Closes: #87123)
3505 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3506 * Key Exchange patch is already included by upstream. (Closes: #86015)
3507 * Upgrading should be possible now. (Closes: #85525, #85523)
3508 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3509 suid per default.
3510 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3511 is available and the mode of the binary should be 4755. And also added
3512 suggestion for a newer dpkg.
3513 (Closes: #85734, #85741, #86876)
3514 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3515 * scp now understands spaces in filenames (Closes: #53783, #58958,
3516 #66723)
3517 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3518 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3519 * ssh supports the usage of other dsa keys via the ssh command line
3520 options. (Closes: #81250)
3521 * Documentation in sshd_config fixed. (Closes: #81088)
3522 * primes file included by upstream and included now. (Closes: #82101)
3523 * scp now allows dots in the username. (Closes: #82477)
3524 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3525
3526 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3527
3528openssh (1:2.3.0p1-1.13) unstable; urgency=low
3529
3530 * Config should now also be fixed with this hopefully last NMU.
3531
3532 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3533
3534openssh (1:2.3.0p1-1.12) unstable; urgency=high
3535
3536 * Added suggest for xbase-clients to control-file. (Closes #85227)
3537 * Applied patch from Markus Friedl to fix a vulnerability in
3538 the rsa keyexchange.
3539 * Fixed position of horizontal line. (Closes: #83613)
3540 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3541 * Converted package from suidregister to dpkg-statoverride.
3542
3543 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3544
3545openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3546
3547 * Fixed some typos in the german translation of the debconf
3548 template.
3549
3550 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3551
3552openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3553
3554 * Fixed double printing of motd. (Closes: #82618)
3555
3556 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3557
3558openssh (1:2.3.0p1-1.9) unstable; urgency=high
3559
3560 * And the next NMU which includes the patch from Andrew Bartlett
3561 and Markus Friedl to fix the root privileges handling of openssh.
3562 (Closes: #82657)
3563
3564 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3565
3566openssh (1:2.3.0p1-1.8) unstable; urgency=high
3567
3568 * Applied fix from Ryan Murray to allow building on other architectures
3569 since the hurd patch was wrong. (Closes: #82471)
3570
3571 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3572
3573openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3574
3575 * Fixed another typo on sshd_config
3576
3577 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3578
3579openssh (1:2.3.0p1-1.6) unstable; urgency=high
3580
3581 * Added Build-Dependency on groff (Closes: #81886)
3582 * Added Build-Depencency on debhelper (Closes: #82072)
3583 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3584
3585 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3586
3587openssh (1:2.3.0p1-1.5) unstable; urgency=high
3588
3589 * Fixed now also the problem with sshd used as default ipv4 and
3590 didn't use IPv6. This should be now fixed.
3591
3592 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3593
3594openssh (1:2.3.0p1-1.4) unstable; urgency=high
3595
3596 * Fixed buggy entry in postinst.
3597
3598 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3599
3600openssh (1:2.3.0p1-1.3) unstable; urgency=high
3601
3602 * After finishing the rewrite of the rules-file I had to notice that
3603 the manpage installation was broken. This should now work again.
3604
3605 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3606
3607openssh (1:2.3.0p1-1.2) unstable; urgency=high
3608
3609 * Fixed the screwed up build-dependency.
3610 * Removed --with-ipv4-default to support ipv6.
3611 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3612 * Fixed location to sftp-server in config.
3613 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3614 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3615 * Fixed path to host key in sshd_config.
3616
3617 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3618
3619openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3620
3621 * NMU with permission of Phil Hands.
3622 * New upstream release
3623 * Update Build-Depends to point to new libssl096.
3624 * This upstream release doesn't leak any information depending
3625 on the setting of PermitRootLogin (Closes: #59933)
3626 * New upstream release contains fix against forcing a client to
3627 do X/agent forwarding (Closes: #76788)
3628 * Changed template to contain correct path to the documentation
3629 (Closes: #67245)
3630 * Added --with-4in6 switch as compile option into debian/rules.
3631 * Added --with-ipv4-default as compile option into debian/rules.
3632 (Closes: #75037)
3633 * Changed default path to also contain /usr/local/bin and
3634 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3635 * Changed path to sftp-server in sshd_config to match the
3636 our package (Closes: #68347)
3637 * Replaced OpenBSDh with OpenBSD in the init-script.
3638 * Changed location to original source in copyright.head
3639 * Changed behaviour of init-script when invoked with the option
3640 restart (Closes: #68706,#72560)
3641 * Added a note about -L option of scp to README.Debian
3642 * ssh won't print now the motd if invoked with -t option
3643 (Closes: #59933)
3644 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3645 * Added a note about tcp-wrapper support to README.Debian
3646 (Closes: #72807,#22190)
3647 * Removed two unneeded options from building process.
3648 * Added sshd.pam into debian dir and install it.
3649 * Commented out unnecessary call to dh_installinfo.
3650 * Added a line to sshd.pam so that limits will be paid attention
3651 to (Closes: #66904)
3652 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3653 * scp won't override files anymore (Closes: 51955)
3654 * Removed pam_lastlog module, so that the lastlog is now printed
3655 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3656 * If password is expired, openssh now forces the user to change it.
3657 (Closes: #51747)
3658 * scp should now have no more problems with shell-init-files that
3659 produces ouput (Closes: #56280,#59873)
3660 * ssh now prints the motd correctly (Closes: #66926)
3661 * ssh upgrade should disable ssh daemon only if users has choosen
3662 to do so (Closes: #67478)
3663 * ssh can now be installed suid (Closes: #70879)
3664 * Modified debian/rules to support hurd.
3665
3666 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3667
3668openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3669
3670 * Non-Maintainer Upload
3671 * Check for new returns in the new libc
3672 (closes: #72803, #74393, #72797, #71307, #71702)
3673 * Link against libssl095a (closes: #66304)
3674 * Correct check for PermitRootLogin (closes: #69448)
3675
3676 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3677
3678openssh (1:2.2.0p1-1) unstable; urgency=low
3679
3680 * New upstream release
3681
3682 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3683
3684openssh (1:2.1.1p4-3) unstable; urgency=low
3685
3686 * add rsh alternatives
3687 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3688 * do the IPV4_DEFAULT thing properly this time
3689
3690 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3691
3692openssh (1:2.1.1p4-2) unstable; urgency=low
3693
3694 * reinstate manpage .out patch from 1:1.2.3
3695 * fix typo in postinst
3696 * only compile ssh with IPV4_DEFAULT
3697 * apply James Troup's patch to add a -o option to scp and updated manpage
3698
3699 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3700
3701openssh (1:2.1.1p4-1) unstable; urgency=low
3702
3703 * New upstream release
3704
3705 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3706
3707openssh (1:1.2.3-10) unstable; urgency=low
3708
3709 * add version to libpam-modules dependency, because old versions of
3710 pam_motd make it impossible to log in.
3711
3712 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3713
3714openssh (1:1.2.3-9) frozen unstable; urgency=low
3715
3716 * force location of /usr/bin/X11/xauth
3717 (closes: #64424, #66437, #66859) *RC*
3718 * typos in config (closes: #66779, #66780)
3719 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3720 script died in an unusual way --- I've reversed this (closes: #66335)
3721 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3722 (closes: #65981)
3723 * change default for PermitRootLogin to "no" (closes: #66406)
3724
3725 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3726
3727openssh (1:1.2.3-8) frozen unstable; urgency=low
3728
3729 * get rid of Provides: rsh-server (this will mean that rstartd
3730 will need to change it's depends to deal with #63948, which I'm
3731 reopening) (closes: #66257)
3732 Given that this is also a trivial change, and is a reversal of a
3733 change that was mistakenly made after the freeze, I think this should
3734 also go into frozen.
3735
3736 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3737
3738openssh (1:1.2.3-7) frozen unstable; urgency=low
3739
3740 * check if debconf is installed before calling db_stop in postinst.
3741 This is required to allow ssh to be installed when debconf is not
3742 wanted, which probably makes it an RC upload (hopefully the last of
3743 too many).
3744
3745 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3746
3747openssh (1:1.2.3-6) frozen unstable; urgency=low
3748
3749 * fixed depressing little bug involving a line wrap looking like
3750 a blank line in the templates file *RC*
3751 (closes: #66090, #66078, #66083, #66182)
3752
3753 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3754
3755openssh (1:1.2.3-5) frozen unstable; urgency=low
3756
3757 * add code to prevent UseLogin exploit, although I think our PAM
3758 conditional code breaks UseLogin in a way that protects us from this
3759 exploit anyway. ;-) (closes: #65495) *RC*
3760 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3761 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3762 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3763 and use db_stop in the postinst to solve that problem instead
3764 (closes: #65104)
3765 * add Provides: rsh-server to ssh (closes: #63948)
3766 * provide config option not to run sshd
3767
3768 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3769
3770openssh (1:1.2.3-4) frozen unstable; urgency=low
3771
3772 * fixes #63436 which is *RC*
3773 * add 10 second pause in init.d restart (closes: #63844)
3774 * get rid of noenv in PAM mail line (closes: #63856)
3775 * fix host key path in make-ssh-known-hosts (closes: #63713)
3776 * change wording of SUID template (closes: #62788, #63436)
3777
3778 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3779
3780openssh (1:1.2.3-3) frozen unstable; urgency=low
3781
3782 * redirect sshd's file descriptors to /dev/null in init to
3783 prevent debconf from locking up during installation
3784 ** grave bug just submited by me **
3785
3786 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3787
3788openssh (1:1.2.3-2) frozen unstable; urgency=low
3789
3790 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3791 * suggest debconf
3792 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3793
3794 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3795
3796openssh (1:1.2.3-1) frozen unstable; urgency=low
3797
3798 * New upstream release
3799 * patch sshd to create extra xauth key required for localhost
3800 (closes: #49944) *** RC ***
3801 * FallbacktoRsh now defaults to ``no'' to match impression
3802 given in sshd_config
3803 * stop setting suid bit on ssh (closes: #58711, #58558)
3804 This breaks Rhosts authentication (which nobody uses) and allows
3805 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3806
3807 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3808
3809openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3810
3811 * Recompile for frozen, contains fix for RC bug.
3812
3813 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3814
3815openssh (1:1.2.2-1.3) unstable; urgency=low
3816
3817 * Integrated man page addition for PrintLastLog.
3818 This bug was filed on "openssh", and I ended up
3819 creating my own patch for this (closes: #59054)
3820 * Improved error message when ssh_exchange_identification
3821 gets EOF (closes: #58904)
3822 * Fixed typo (your -> you're) in debian/preinst.
3823 * Added else-clauses to config to make this upgradepath possible:
3824 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3825 -> ssh-nonfree -> openssh. Without these, debconf remembered
3826 the old answer, config didn't force asking it, and preinst always
3827 aborted (closes: #56596, #57782)
3828 * Moved setting upgrade_to_openssh isdefault flag to the place
3829 where preinst would abort. This means no double question to most
3830 users, people who currently suffer from "can't upgrade" may need
3831 to run apt-get install ssh twice. Did not do the same for
3832 use_old_init_script, as the situation is a bit different, and
3833 less common (closes: #54010, #56224)
3834 * Check for existance of ssh-keygen before attempting to use it in
3835 preinst, added warning for non-existant ssh-keygen in config. This
3836 happens when the old ssh is removed (say, due to ssh-nonfree getting
3837 installed).
3838
3839 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3840
3841openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3842
3843 * Non-maintainer upload.
3844 * Added configuration option PrintLastLog, default off due to PAM
3845 (closes: #54007, #55042)
3846 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3847 Suggests: line more accurate. Also closing related bugs fixed
3848 earlier, when default ssh-askpass moved to /usr/bin.
3849 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3850 * Patched to call vhangup, with autoconf detection and all
3851 (closes: #55379)
3852 * Added --with-ipv4-default workaround to a glibc bug causing
3853 slow DNS lookups, as per UPGRADING. Use -6 to really use
3854 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3855 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3856 (closes: #58429)
3857 * Added the UPGRADING file to the package.
3858 * Added frozen to the changelog line and recompiled before
3859 package was installed into the archive.
3860
3861 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3862
3863openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3864
3865 * Non-maintainer upload.
3866 * Integrated scp pipe buffer patch from Ben Collins
3867 <benc@debian.org>, should now work even if reading
3868 a pipe gives less than fstat st_blksize bytes.
3869 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3870 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3871 * Integrated patch from Ben Collins <benc@debian.org>
3872 to do full shadow account locking and expiration
3873 checking (closes: #58165, #51747)
3874
3875 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3876
3877openssh (1:1.2.2-1) frozen unstable; urgency=medium
3878
3879 * New upstream release (closes: #56870, #56346)
3880 * built against new libesd (closes: #56805)
3881 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3882 (closes: #49902, #54894)
3883 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3884 (and other) lockups
3885 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3886 (closes: #49902, #55872, #56959)
3887 * uncoment the * line in ssh_config (closes: #56444)
3888
3889 * #54894 & #49902 are release critical, so this should go in frozen
3890
3891 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3892
3893openssh (1:1.2.1pre24-1) unstable; urgency=low
3894
3895 * New upstream release
3896
3897 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3898
3899openssh (1:1.2.1pre23-1) unstable; urgency=low
3900
3901 * New upstream release
3902 * excape ? in /etc/init.d/ssh (closes: #53269)
3903
3904 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3905
3906openssh (1:1.2pre17-1) unstable; urgency=low
3907
3908 * New upstream release
3909
3910 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3911
3912openssh (1:1.2pre16-1) unstable; urgency=low
3913
3914 * New upstream release
3915 * upstream release (1.2pre14) (closes: #50299)
3916 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3917 * dispose of grep -q broken pipe message in config script (closes: #50855)
3918 * add make-ssh-known-hosts (closes: #50660)
3919 * add -i option to ssh-copy-id (closes: #50657)
3920 * add check for *LK* in password, indicating a locked account
3921
3922 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3923
3924openssh (1:1.2pre13-1) unstable; urgency=low
3925
3926 * New upstream release
3927 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3928 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3929 * mention ssh -A option in ssh.1 & ssh_config
3930 * enable forwarding to localhost in default ssh_config (closes: #50373)
3931 * tweak preinst to deal with debconf being `unpacked'
3932 * use --with-tcp-wrappers (closes: #49545)
3933
3934 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3935
3936openssh (1:1.2pre11-2) unstable; urgency=low
3937
3938 * oops, just realised that I forgot to strip out the unpleasant
3939 fiddling mentioned below (which turned not to be a fix anyway)
3940
3941 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3942
3943openssh (1:1.2pre11-1) unstable; urgency=low
3944
3945 * New upstream release (closes: #49722)
3946 * add 2>/dev/null to dispose of spurious message casused by grep -q
3947 (closes: #49876, #49604)
3948 * fix typo in debian/control (closes: #49841)
3949 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3950 should make the keylength problem go away. (closes: #49676)
3951 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3952 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3953 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3954 * disable lastlogin and motd printing if using pam (closes: #49957)
3955 * add ssh-copy-id script and manpage
3956
3957 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3958
3959openssh (1:1.2pre9-1) unstable; urgency=low
3960
3961 * New upstream release
3962 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3963 to channels.c, to make forwarded ports instantly reusable
3964 * replace Pre-Depend: debconf with some check code in preinst
3965 * make the ssh-add ssh-askpass failure message more helpful
3966 * fix the ssh-agent getopts bug (closes: #49426)
3967 * fixed typo on Suggests: line (closes: #49704, #49571)
3968 * tidy up ssh package description (closes: #49642)
3969 * make ssh suid (closes: #49635)
3970 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3971 * disable agent forwarding by default, for the similar reasons as
3972 X forwarding (closes: #49586)
3973
3974 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3975
3976openssh (1:1.2pre7-4) unstable; urgency=low
3977
3978 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3979
3980 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3981
3982openssh (1:1.2pre7-3) unstable; urgency=low
3983
3984 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3985 * add ssh-preconfig package cludge
3986 * add usage hints to ssh-agent.1
3987
3988 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3989
3990openssh (1:1.2pre7-2) unstable; urgency=low
3991
3992 * use pam patch from Ben Collins <bcollins@debian.org>
3993 * add slogin symlink to Makefile.in
3994 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3995 * sort out debconf usage
3996 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3997
3998 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3999
4000openssh (1:1.2pre7-1) unstable; urgency=low
4001
4002 * New upstream release
4003
4004 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4005
4006openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4007
4008 * change the binary package name to ssh (the non-free branch of ssh has
4009 been renamed to ssh-nonfree)
4010 * make pam file comply with Debian standards
4011 * use an epoch to make sure openssh supercedes ssh-nonfree
4012
4013 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4014
4015openssh (1.2pre6db1-1) unstable; urgency=low
4016
4017 * New upstream source
4018 * sshd accepts logins now!
4019
4020 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4021
4022openssh (1.2.0.19991028-1) unstable; urgency=low
4023
4024 * New upstream source
4025 * Added test for -lnsl to configure script
4026
4027 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4028
4029openssh (1.2.0.19991027-3) unstable; urgency=low
4030
4031 * Initial release
4032
4033 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500